{"type": "bundle", "id": "bundle--4acd5d84-c7fa-45f0-8bdc-6280963a4496", "objects": [{"type": "malware", "spec_version": "2.1", "id": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4", "created": "2024-07-02T23:34:07.374036Z", "modified": "2024-07-02T23:34:07.374036Z", "name": "TheTruthSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e039a3a-aad5-4062-8371-093d48f9f306", "created": "2024-07-02T23:34:07.374341Z", "modified": "2024-07-02T23:34:07.374341Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1ca43.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.374341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf69c59c-c6db-4ace-8922-43256f5ab494", "created": "2024-07-02T23:34:07.381541Z", "modified": "2024-07-02T23:34:07.381541Z", "relationship_type": "indicates", "source_ref": "indicator--0e039a3a-aad5-4062-8371-093d48f9f306", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bb6e310-2099-4664-80f7-0af8d816ede9", "created": "2024-07-02T23:34:07.382153Z", "modified": "2024-07-02T23:34:07.382153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.382153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec0af699-e188-4947-87d1-59ddb49adcc6", "created": "2024-07-02T23:34:07.38313Z", "modified": "2024-07-02T23:34:07.38313Z", "relationship_type": "indicates", "source_ref": "indicator--9bb6e310-2099-4664-80f7-0af8d816ede9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51cfcb99-679b-4bad-a491-a12d63cb374b", "created": "2024-07-02T23:34:07.383328Z", "modified": "2024-07-02T23:34:07.383328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.383328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e1cdf0-7906-4480-8b3c-e1a6ee2de4e2", "created": "2024-07-02T23:34:07.384238Z", "modified": "2024-07-02T23:34:07.384238Z", "relationship_type": "indicates", "source_ref": "indicator--51cfcb99-679b-4bad-a491-a12d63cb374b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ede549b0-4bdc-4623-8860-7e1a8436d97f", "created": "2024-07-02T23:34:07.384426Z", "modified": "2024-07-02T23:34:07.384426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.384426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0b85780-c7be-4ddc-bf83-35ce40d5ae99", "created": "2024-07-02T23:34:07.385367Z", "modified": "2024-07-02T23:34:07.385367Z", "relationship_type": "indicates", "source_ref": "indicator--ede549b0-4bdc-4623-8860-7e1a8436d97f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6042a383-4499-4355-a042-7b637a129f0f", "created": "2024-07-02T23:34:07.385559Z", "modified": "2024-07-02T23:34:07.385559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.385559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b341501f-a649-48a6-a42c-3fdb36c04c6e", "created": "2024-07-02T23:34:07.386515Z", "modified": "2024-07-02T23:34:07.386515Z", "relationship_type": "indicates", "source_ref": "indicator--6042a383-4499-4355-a042-7b637a129f0f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67127106-2686-480a-ae66-432a14937dcc", "created": "2024-07-02T23:34:07.3867Z", "modified": "2024-07-02T23:34:07.3867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.3867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4235a40-3799-4afe-bbc7-93b2f665f491", "created": "2024-07-02T23:34:07.387473Z", "modified": "2024-07-02T23:34:07.387473Z", "relationship_type": "indicates", "source_ref": "indicator--67127106-2686-480a-ae66-432a14937dcc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14f77d23-ece4-4e8a-8777-65ec544bc16b", "created": "2024-07-02T23:34:07.387654Z", "modified": "2024-07-02T23:34:07.387654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.387654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d782674d-205f-4dd2-bde0-c8e15615746a", "created": "2024-07-02T23:34:07.388545Z", "modified": "2024-07-02T23:34:07.388545Z", "relationship_type": "indicates", "source_ref": "indicator--14f77d23-ece4-4e8a-8777-65ec544bc16b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32a465ca-483b-4608-9204-91b8728d140c", "created": "2024-07-02T23:34:07.388723Z", "modified": "2024-07-02T23:34:07.388723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.388723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d742160-73f8-475f-abf1-04b1128d80f0", "created": "2024-07-02T23:34:07.389541Z", "modified": "2024-07-02T23:34:07.389541Z", "relationship_type": "indicates", "source_ref": "indicator--32a465ca-483b-4608-9204-91b8728d140c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3aed9b6-25b5-427f-93a3-e7b7f2c6b978", "created": "2024-07-02T23:34:07.389726Z", "modified": "2024-07-02T23:34:07.389726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.389726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2087561b-77f8-417b-bce9-4749d534a5a1", "created": "2024-07-02T23:34:07.390496Z", "modified": "2024-07-02T23:34:07.390496Z", "relationship_type": "indicates", "source_ref": "indicator--c3aed9b6-25b5-427f-93a3-e7b7f2c6b978", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e745904-fea0-43ee-8b9c-9a2179f6d020", "created": "2024-07-02T23:34:07.390675Z", "modified": "2024-07-02T23:34:07.390675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.390675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4257013b-2388-4c5b-9dbc-111a0afc51c2", "created": "2024-07-02T23:34:07.391505Z", "modified": "2024-07-02T23:34:07.391505Z", "relationship_type": "indicates", "source_ref": "indicator--1e745904-fea0-43ee-8b9c-9a2179f6d020", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--992d4fa3-a0b9-4a99-bb1d-6b258d4565c1", "created": "2024-07-02T23:34:07.391684Z", "modified": "2024-07-02T23:34:07.391684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.391684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4af1b79a-bea1-4f01-a40d-3a61ba9daf2c", "created": "2024-07-02T23:34:07.392376Z", "modified": "2024-07-02T23:34:07.392376Z", "relationship_type": "indicates", "source_ref": "indicator--992d4fa3-a0b9-4a99-bb1d-6b258d4565c1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15d3bd14-9f79-4b53-bf52-038f060d1970", "created": "2024-07-02T23:34:07.392554Z", "modified": "2024-07-02T23:34:07.392554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.392554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--059e1377-0ab1-4f96-b6c8-eb827f578c21", "created": "2024-07-02T23:34:07.393344Z", "modified": "2024-07-02T23:34:07.393344Z", "relationship_type": "indicates", "source_ref": "indicator--15d3bd14-9f79-4b53-bf52-038f060d1970", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3f4677e-d55c-4692-a3bc-e0361ae99199", "created": "2024-07-02T23:34:07.393524Z", "modified": "2024-07-02T23:34:07.393524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a621.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.393524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fe60044-396e-4a66-86fd-e296993e706c", "created": "2024-07-02T23:34:07.394291Z", "modified": "2024-07-02T23:34:07.394291Z", "relationship_type": "indicates", "source_ref": "indicator--b3f4677e-d55c-4692-a3bc-e0361ae99199", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bbfa038-6a54-40b6-97e2-609750ac191e", "created": "2024-07-02T23:34:07.394466Z", "modified": "2024-07-02T23:34:07.394466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a696.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.394466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3c7b24-3989-452f-adde-51ec1f2c78ad", "created": "2024-07-02T23:34:07.395159Z", "modified": "2024-07-02T23:34:07.395159Z", "relationship_type": "indicates", "source_ref": "indicator--4bbfa038-6a54-40b6-97e2-609750ac191e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b433abde-01b0-4418-9323-35d450991462", "created": "2024-07-02T23:34:07.395339Z", "modified": "2024-07-02T23:34:07.395339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a710.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.395339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d09af766-e940-4c09-a50f-6b934c9cd9f9", "created": "2024-07-02T23:34:07.396112Z", "modified": "2024-07-02T23:34:07.396112Z", "relationship_type": "indicates", "source_ref": "indicator--b433abde-01b0-4418-9323-35d450991462", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9185d0e4-9cd4-4ad2-a7df-f66dd8ee73ed", "created": "2024-07-02T23:34:07.396289Z", "modified": "2024-07-02T23:34:07.396289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.396289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9e037fb-1aba-4afe-a18c-7f60d51ac7ff", "created": "2024-07-02T23:34:07.396974Z", "modified": "2024-07-02T23:34:07.396974Z", "relationship_type": "indicates", "source_ref": "indicator--9185d0e4-9cd4-4ad2-a7df-f66dd8ee73ed", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e8a1559-6e3f-4a14-97d8-5a7991af02af", "created": "2024-07-02T23:34:07.397148Z", "modified": "2024-07-02T23:34:07.397148Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.397148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--553ce843-9d0a-4fee-b986-0f1e7e33c9e0", "created": "2024-07-02T23:34:07.398002Z", "modified": "2024-07-02T23:34:07.398002Z", "relationship_type": "indicates", "source_ref": "indicator--9e8a1559-6e3f-4a14-97d8-5a7991af02af", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0cac20e-18af-445f-a7b8-63f04d942c86", "created": "2024-07-02T23:34:07.398185Z", "modified": "2024-07-02T23:34:07.398185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.398185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34fa940a-df91-489c-9a9a-1ecae629011f", "created": "2024-07-02T23:34:07.398879Z", "modified": "2024-07-02T23:34:07.398879Z", "relationship_type": "indicates", "source_ref": "indicator--a0cac20e-18af-445f-a7b8-63f04d942c86", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4f523b1-f780-4a64-bd53-e8c9cd3acbfb", "created": "2024-07-02T23:34:07.399054Z", "modified": "2024-07-02T23:34:07.399054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.399054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b862df69-faca-4aff-bc5e-907a77fe4287", "created": "2024-07-02T23:34:07.399739Z", "modified": "2024-07-02T23:34:07.399739Z", "relationship_type": "indicates", "source_ref": "indicator--b4f523b1-f780-4a64-bd53-e8c9cd3acbfb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1594375-1198-477f-a2cf-9e7540369785", "created": "2024-07-02T23:34:07.399914Z", "modified": "2024-07-02T23:34:07.399914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.399914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee8e98be-dc13-414a-83e7-78755cd915fc", "created": "2024-07-02T23:34:07.400686Z", "modified": "2024-07-02T23:34:07.400686Z", "relationship_type": "indicates", "source_ref": "indicator--e1594375-1198-477f-a2cf-9e7540369785", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e63f55c5-bdcf-4ed0-81bc-174cd0d5b977", "created": "2024-07-02T23:34:07.400864Z", "modified": "2024-07-02T23:34:07.400864Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.400864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a475577-5667-48df-b589-8779a66cf80b", "created": "2024-07-02T23:34:07.401576Z", "modified": "2024-07-02T23:34:07.401576Z", "relationship_type": "indicates", "source_ref": "indicator--e63f55c5-bdcf-4ed0-81bc-174cd0d5b977", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5cbbe84-d305-4ff6-8e42-3d2792450764", "created": "2024-07-02T23:34:07.401755Z", "modified": "2024-07-02T23:34:07.401755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.401755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b711d96-2a2f-43a0-9a6f-c692d8e47dab", "created": "2024-07-02T23:34:07.402445Z", "modified": "2024-07-02T23:34:07.402445Z", "relationship_type": "indicates", "source_ref": "indicator--c5cbbe84-d305-4ff6-8e42-3d2792450764", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47c2ed1b-6448-44c4-8020-9d07cd5639dd", "created": "2024-07-02T23:34:07.402621Z", "modified": "2024-07-02T23:34:07.402621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.402621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44784fdc-dfc4-4fdd-85d6-b787986372e9", "created": "2024-07-02T23:34:07.403394Z", "modified": "2024-07-02T23:34:07.403394Z", "relationship_type": "indicates", "source_ref": "indicator--47c2ed1b-6448-44c4-8020-9d07cd5639dd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e6109c2-55e4-4550-bbf4-b005353f7c9a", "created": "2024-07-02T23:34:07.403573Z", "modified": "2024-07-02T23:34:07.403573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.403573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75b1a16c-38c5-44ef-bca6-adb24ae94904", "created": "2024-07-02T23:34:07.404263Z", "modified": "2024-07-02T23:34:07.404263Z", "relationship_type": "indicates", "source_ref": "indicator--7e6109c2-55e4-4550-bbf4-b005353f7c9a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5168c26-8c21-4095-9483-d1e0f8eada7b", "created": "2024-07-02T23:34:07.404438Z", "modified": "2024-07-02T23:34:07.404438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.404438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5612073-153b-4525-bb99-96f368347361", "created": "2024-07-02T23:34:07.405123Z", "modified": "2024-07-02T23:34:07.405123Z", "relationship_type": "indicates", "source_ref": "indicator--c5168c26-8c21-4095-9483-d1e0f8eada7b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e61960b9-ec9e-477d-91c5-b25cfcc3c695", "created": "2024-07-02T23:34:07.405325Z", "modified": "2024-07-02T23:34:07.405325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a820.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.405325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f524cb1-63d4-4f35-bdbf-1fcb96eb5104", "created": "2024-07-02T23:34:07.406015Z", "modified": "2024-07-02T23:34:07.406015Z", "relationship_type": "indicates", "source_ref": "indicator--e61960b9-ec9e-477d-91c5-b25cfcc3c695", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab496d46-a907-4883-bde7-591d0eb19073", "created": "2024-07-02T23:34:07.40619Z", "modified": "2024-07-02T23:34:07.40619Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a825.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.40619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f84fe9e8-679d-49f2-a8ea-36c0ef1977be", "created": "2024-07-02T23:34:07.407004Z", "modified": "2024-07-02T23:34:07.407004Z", "relationship_type": "indicates", "source_ref": "indicator--ab496d46-a907-4883-bde7-591d0eb19073", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33024825-8f3d-4f56-805e-6981caddb101", "created": "2024-07-02T23:34:07.40718Z", "modified": "2024-07-02T23:34:07.40718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a830.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.40718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77c6dbb7-50c4-47e1-b470-94d844710606", "created": "2024-07-02T23:34:07.407938Z", "modified": "2024-07-02T23:34:07.407938Z", "relationship_type": "indicates", "source_ref": "indicator--33024825-8f3d-4f56-805e-6981caddb101", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d29a7418-4e73-41ee-a5d8-dd0c0165cca1", "created": "2024-07-02T23:34:07.408179Z", "modified": "2024-07-02T23:34:07.408179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a835.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.408179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cc1c5dc-bc84-4da7-8259-325c32fdfed3", "created": "2024-07-02T23:34:07.408886Z", "modified": "2024-07-02T23:34:07.408886Z", "relationship_type": "indicates", "source_ref": "indicator--d29a7418-4e73-41ee-a5d8-dd0c0165cca1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2132e1f-bb63-4a96-9b9d-6b9dd6db48f5", "created": "2024-07-02T23:34:07.409066Z", "modified": "2024-07-02T23:34:07.409066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a895.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.409066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22d57071-428a-45c2-afac-82238b66d775", "created": "2024-07-02T23:34:07.409777Z", "modified": "2024-07-02T23:34:07.409777Z", "relationship_type": "indicates", "source_ref": "indicator--d2132e1f-bb63-4a96-9b9d-6b9dd6db48f5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5225450d-162d-480a-a507-f2def76f73b1", "created": "2024-07-02T23:34:07.409956Z", "modified": "2024-07-02T23:34:07.409956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.409956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4273a73f-f853-43cb-bb8c-67c8212c15a2", "created": "2024-07-02T23:34:07.410637Z", "modified": "2024-07-02T23:34:07.410637Z", "relationship_type": "indicates", "source_ref": "indicator--5225450d-162d-480a-a507-f2def76f73b1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c107544a-0f29-494e-9645-42a48146807e", "created": "2024-07-02T23:34:07.410813Z", "modified": "2024-07-02T23:34:07.410813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.410813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86601559-ac60-4f72-8e24-50a8337ee855", "created": "2024-07-02T23:34:07.411498Z", "modified": "2024-07-02T23:34:07.411498Z", "relationship_type": "indicates", "source_ref": "indicator--c107544a-0f29-494e-9645-42a48146807e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--043d40e3-abbd-4995-92b8-113955b50ba8", "created": "2024-07-02T23:34:07.411672Z", "modified": "2024-07-02T23:34:07.411672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.411672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24105b47-aa3b-44e3-89c5-2e6a4ffd20be", "created": "2024-07-02T23:34:07.412352Z", "modified": "2024-07-02T23:34:07.412352Z", "relationship_type": "indicates", "source_ref": "indicator--043d40e3-abbd-4995-92b8-113955b50ba8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b380fc37-f0c7-4215-9b48-fd9e9fd5a3ac", "created": "2024-07-02T23:34:07.412525Z", "modified": "2024-07-02T23:34:07.412525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.412525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98428054-f17a-4e6d-b8ac-1c51bbc2fdd1", "created": "2024-07-02T23:34:07.413201Z", "modified": "2024-07-02T23:34:07.413201Z", "relationship_type": "indicates", "source_ref": "indicator--b380fc37-f0c7-4215-9b48-fd9e9fd5a3ac", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bc56b19-2a39-4004-9cdb-618954019889", "created": "2024-07-02T23:34:07.413401Z", "modified": "2024-07-02T23:34:07.413401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.413401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb85e976-35c5-46ec-9b40-eb94433e7241", "created": "2024-07-02T23:34:07.414087Z", "modified": "2024-07-02T23:34:07.414087Z", "relationship_type": "indicates", "source_ref": "indicator--8bc56b19-2a39-4004-9cdb-618954019889", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299a56d2-f501-4665-9b8d-1ef9e7fd284a", "created": "2024-07-02T23:34:07.414259Z", "modified": "2024-07-02T23:34:07.414259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.414259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--192b8cc4-284b-4bc0-b3ad-9cd61b035f5a", "created": "2024-07-02T23:34:07.415062Z", "modified": "2024-07-02T23:34:07.415062Z", "relationship_type": "indicates", "source_ref": "indicator--299a56d2-f501-4665-9b8d-1ef9e7fd284a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4dc1d43-9640-484e-b129-67f9c0be92ac", "created": "2024-07-02T23:34:07.415239Z", "modified": "2024-07-02T23:34:07.415239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.415239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c92bffe-2c98-4513-909b-226b104d8ab5", "created": "2024-07-02T23:34:07.415929Z", "modified": "2024-07-02T23:34:07.415929Z", "relationship_type": "indicates", "source_ref": "indicator--e4dc1d43-9640-484e-b129-67f9c0be92ac", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b4cd91b-1d73-47bb-a303-a97aeccb7513", "created": "2024-07-02T23:34:07.416105Z", "modified": "2024-07-02T23:34:07.416105Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.416105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf70bf07-66e6-4164-abe7-8795824cbdcf", "created": "2024-07-02T23:34:07.416786Z", "modified": "2024-07-02T23:34:07.416786Z", "relationship_type": "indicates", "source_ref": "indicator--3b4cd91b-1d73-47bb-a303-a97aeccb7513", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfe4bc59-04d7-43b8-9027-a70f5e224bef", "created": "2024-07-02T23:34:07.416962Z", "modified": "2024-07-02T23:34:07.416962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.416962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db6761c5-07ca-485e-afeb-38641b4905f3", "created": "2024-07-02T23:34:07.417657Z", "modified": "2024-07-02T23:34:07.417657Z", "relationship_type": "indicates", "source_ref": "indicator--dfe4bc59-04d7-43b8-9027-a70f5e224bef", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a025d9e7-3cba-41a4-a352-6544b61717f9", "created": "2024-07-02T23:34:07.417834Z", "modified": "2024-07-02T23:34:07.417834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.417834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b6e0b9b-d8cb-4b0d-accb-eb11cc054833", "created": "2024-07-02T23:34:07.418513Z", "modified": "2024-07-02T23:34:07.418513Z", "relationship_type": "indicates", "source_ref": "indicator--a025d9e7-3cba-41a4-a352-6544b61717f9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38962967-a69d-4c06-9efb-fc47faca8f0c", "created": "2024-07-02T23:34:07.418686Z", "modified": "2024-07-02T23:34:07.418686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.418686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98b687d4-02e8-43df-b09a-2bd1a312f749", "created": "2024-07-02T23:34:07.419361Z", "modified": "2024-07-02T23:34:07.419361Z", "relationship_type": "indicates", "source_ref": "indicator--38962967-a69d-4c06-9efb-fc47faca8f0c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--089ae188-d452-438a-b0dd-4534d26175de", "created": "2024-07-02T23:34:07.419534Z", "modified": "2024-07-02T23:34:07.419534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.419534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5920576-d839-4498-81b9-de900e079c81", "created": "2024-07-02T23:34:07.420206Z", "modified": "2024-07-02T23:34:07.420206Z", "relationship_type": "indicates", "source_ref": "indicator--089ae188-d452-438a-b0dd-4534d26175de", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--541dd638-c39a-41a9-99f9-e9042ff11dd1", "created": "2024-07-02T23:34:07.420378Z", "modified": "2024-07-02T23:34:07.420378Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.420378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bed81bd0-9b7b-4640-99bf-3a99995a636b", "created": "2024-07-02T23:34:07.421056Z", "modified": "2024-07-02T23:34:07.421056Z", "relationship_type": "indicates", "source_ref": "indicator--541dd638-c39a-41a9-99f9-e9042ff11dd1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1ff837e-aaa8-404f-811a-a235f00b392f", "created": "2024-07-02T23:34:07.421247Z", "modified": "2024-07-02T23:34:07.421247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.421247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95207733-3385-468e-abd1-ea03ded35685", "created": "2024-07-02T23:34:07.421931Z", "modified": "2024-07-02T23:34:07.421931Z", "relationship_type": "indicates", "source_ref": "indicator--a1ff837e-aaa8-404f-811a-a235f00b392f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8896e89e-f88e-49b1-bd07-b64fbd93d1e3", "created": "2024-07-02T23:34:07.422104Z", "modified": "2024-07-02T23:34:07.422104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.422104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9b58766-95e5-45e4-a33d-b34f31bd0703", "created": "2024-07-02T23:34:07.422894Z", "modified": "2024-07-02T23:34:07.422894Z", "relationship_type": "indicates", "source_ref": "indicator--8896e89e-f88e-49b1-bd07-b64fbd93d1e3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bdd629c-36e1-4069-9fc7-655c428e802a", "created": "2024-07-02T23:34:07.423068Z", "modified": "2024-07-02T23:34:07.423068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.423068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1016061-4941-4887-a65e-feafbda0f3a3", "created": "2024-07-02T23:34:07.42386Z", "modified": "2024-07-02T23:34:07.42386Z", "relationship_type": "indicates", "source_ref": "indicator--3bdd629c-36e1-4069-9fc7-655c428e802a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f6e5d18-21a6-4beb-b6d6-302dae7d3d79", "created": "2024-07-02T23:34:07.424036Z", "modified": "2024-07-02T23:34:07.424036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.424036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d44d280-0f89-445d-ab27-59a24498d881", "created": "2024-07-02T23:34:07.424704Z", "modified": "2024-07-02T23:34:07.424704Z", "relationship_type": "indicates", "source_ref": "indicator--6f6e5d18-21a6-4beb-b6d6-302dae7d3d79", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f0e915a-378a-4283-a674-fa18f67850ec", "created": "2024-07-02T23:34:07.424881Z", "modified": "2024-07-02T23:34:07.424881Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='microtracker-1ca43.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.424881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9779ccb3-eebd-4c71-bfe4-1f8145169031", "created": "2024-07-02T23:34:07.425729Z", "modified": "2024-07-02T23:34:07.425729Z", "relationship_type": "indicates", "source_ref": "indicator--7f0e915a-378a-4283-a674-fa18f67850ec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff6d87d6-dcf8-4040-9a3d-ada0c5e13e9e", "created": "2024-07-02T23:34:07.425919Z", "modified": "2024-07-02T23:34:07.425919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.425919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dbebeca-14f6-4abf-a1a0-2a3c84768583", "created": "2024-07-02T23:34:07.426579Z", "modified": "2024-07-02T23:34:07.426579Z", "relationship_type": "indicates", "source_ref": "indicator--ff6d87d6-dcf8-4040-9a3d-ada0c5e13e9e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4288516b-8c9f-48a6-a8aa-c133cbee7d1c", "created": "2024-07-02T23:34:07.426755Z", "modified": "2024-07-02T23:34:07.426755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.426755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2001a163-b55a-4c17-9495-3f7d657e8e37", "created": "2024-07-02T23:34:07.427409Z", "modified": "2024-07-02T23:34:07.427409Z", "relationship_type": "indicates", "source_ref": "indicator--4288516b-8c9f-48a6-a8aa-c133cbee7d1c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58ad4ffd-35af-40f1-9d51-0651feaf1947", "created": "2024-07-02T23:34:07.427584Z", "modified": "2024-07-02T23:34:07.427584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.427584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf34b29d-e45d-4e2c-8c25-8165509a9cd9", "created": "2024-07-02T23:34:07.428236Z", "modified": "2024-07-02T23:34:07.428236Z", "relationship_type": "indicates", "source_ref": "indicator--58ad4ffd-35af-40f1-9d51-0651feaf1947", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c755b4f1-6672-4359-8caa-5ea66a4dd5c3", "created": "2024-07-02T23:34:07.42841Z", "modified": "2024-07-02T23:34:07.42841Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.42841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--984f3b03-40f4-437f-bd72-a1789f786645", "created": "2024-07-02T23:34:07.429071Z", "modified": "2024-07-02T23:34:07.429071Z", "relationship_type": "indicates", "source_ref": "indicator--c755b4f1-6672-4359-8caa-5ea66a4dd5c3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58ca3290-3491-41a5-bd54-e8a8ea30f26e", "created": "2024-07-02T23:34:07.42927Z", "modified": "2024-07-02T23:34:07.42927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.42927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--976d92ae-8864-4de9-86f8-d9ae8b6c2e09", "created": "2024-07-02T23:34:07.429931Z", "modified": "2024-07-02T23:34:07.429931Z", "relationship_type": "indicates", "source_ref": "indicator--58ca3290-3491-41a5-bd54-e8a8ea30f26e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bf66b7a-afab-4689-97c3-08f46b3062d9", "created": "2024-07-02T23:34:07.430106Z", "modified": "2024-07-02T23:34:07.430106Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.430106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7e35082-0682-403e-b1e0-4e38dbee12be", "created": "2024-07-02T23:34:07.431048Z", "modified": "2024-07-02T23:34:07.431048Z", "relationship_type": "indicates", "source_ref": "indicator--6bf66b7a-afab-4689-97c3-08f46b3062d9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e378f319-96ac-47ad-9cb0-912653453c57", "created": "2024-07-02T23:34:07.431227Z", "modified": "2024-07-02T23:34:07.431227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.431227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9f4e5fc-bf47-4082-8b68-05d3e365008d", "created": "2024-07-02T23:34:07.43189Z", "modified": "2024-07-02T23:34:07.43189Z", "relationship_type": "indicates", "source_ref": "indicator--e378f319-96ac-47ad-9cb0-912653453c57", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01c1c279-1c27-41ed-92fb-1827123b4a29", "created": "2024-07-02T23:34:07.432068Z", "modified": "2024-07-02T23:34:07.432068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.inospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.432068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5420ce6-f741-48d1-9650-f5bdf6ad6eda", "created": "2024-07-02T23:34:07.432738Z", "modified": "2024-07-02T23:34:07.432738Z", "relationship_type": "indicates", "source_ref": "indicator--01c1c279-1c27-41ed-92fb-1827123b4a29", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bbb8696-96cf-4b70-91b2-4b53d1e7e3e4", "created": "2024-07-02T23:34:07.432914Z", "modified": "2024-07-02T23:34:07.432914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.432914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea9e4bc0-7b63-4fa8-899f-019d310fc263", "created": "2024-07-02T23:34:07.433624Z", "modified": "2024-07-02T23:34:07.433624Z", "relationship_type": "indicates", "source_ref": "indicator--9bbb8696-96cf-4b70-91b2-4b53d1e7e3e4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe4ee07-aed9-4748-8a38-df1743138db6", "created": "2024-07-02T23:34:07.433804Z", "modified": "2024-07-02T23:34:07.433804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.433804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07102628-816a-4bf2-a353-84c771de62d7", "created": "2024-07-02T23:34:07.43448Z", "modified": "2024-07-02T23:34:07.43448Z", "relationship_type": "indicates", "source_ref": "indicator--6fe4ee07-aed9-4748-8a38-df1743138db6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf5dc83-591e-420f-8204-88f260b50d8e", "created": "2024-07-02T23:34:07.434655Z", "modified": "2024-07-02T23:34:07.434655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.434655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60e5da67-0488-4022-9ccc-4b9a3ffb0f59", "created": "2024-07-02T23:34:07.435334Z", "modified": "2024-07-02T23:34:07.435334Z", "relationship_type": "indicates", "source_ref": "indicator--ebf5dc83-591e-420f-8204-88f260b50d8e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29f332f4-d944-4683-b628-26c9625bf421", "created": "2024-07-02T23:34:07.43551Z", "modified": "2024-07-02T23:34:07.43551Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.43551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c6e4994-e785-4b8a-b93d-e4386100e2f2", "created": "2024-07-02T23:34:07.436177Z", "modified": "2024-07-02T23:34:07.436177Z", "relationship_type": "indicates", "source_ref": "indicator--29f332f4-d944-4683-b628-26c9625bf421", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcaa1026-6c99-486e-b0a3-6ea8c0452202", "created": "2024-07-02T23:34:07.436349Z", "modified": "2024-07-02T23:34:07.436349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.436349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091a32eb-936e-4ea9-be0a-58a7a7b6f9b7", "created": "2024-07-02T23:34:07.437018Z", "modified": "2024-07-02T23:34:07.437018Z", "relationship_type": "indicates", "source_ref": "indicator--dcaa1026-6c99-486e-b0a3-6ea8c0452202", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c13e59c1-3f67-4a15-941a-a806a9f17113", "created": "2024-07-02T23:34:07.437191Z", "modified": "2024-07-02T23:34:07.437191Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.437191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab263f26-7900-4d81-a635-294fe9f05a46", "created": "2024-07-02T23:34:07.437881Z", "modified": "2024-07-02T23:34:07.437881Z", "relationship_type": "indicates", "source_ref": "indicator--c13e59c1-3f67-4a15-941a-a806a9f17113", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c64edac1-df75-469a-b3fe-f37819f36dc6", "created": "2024-07-02T23:34:07.438055Z", "modified": "2024-07-02T23:34:07.438055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.438055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93813738-9703-449d-9972-79858029d997", "created": "2024-07-02T23:34:07.438852Z", "modified": "2024-07-02T23:34:07.438852Z", "relationship_type": "indicates", "source_ref": "indicator--c64edac1-df75-469a-b3fe-f37819f36dc6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84064354-783e-4619-b834-e845c6b78a0f", "created": "2024-07-02T23:34:07.439032Z", "modified": "2024-07-02T23:34:07.439032Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.439032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fe7bc71-9c36-4c3a-81e5-c98924c141cc", "created": "2024-07-02T23:34:07.439719Z", "modified": "2024-07-02T23:34:07.439719Z", "relationship_type": "indicates", "source_ref": "indicator--84064354-783e-4619-b834-e845c6b78a0f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f21d577-981c-4f20-a550-c1bfca1133ce", "created": "2024-07-02T23:34:07.439907Z", "modified": "2024-07-02T23:34:07.439907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.439907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27ee8465-e540-4aa8-bbcf-45405e657def", "created": "2024-07-02T23:34:07.440606Z", "modified": "2024-07-02T23:34:07.440606Z", "relationship_type": "indicates", "source_ref": "indicator--9f21d577-981c-4f20-a550-c1bfca1133ce", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--696af027-1aa0-4153-b9ad-e074d7fe9e57", "created": "2024-07-02T23:34:07.440785Z", "modified": "2024-07-02T23:34:07.440785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a5.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.440785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca3a4b5e-971f-47dc-bdce-a1017efd37a8", "created": "2024-07-02T23:34:07.441501Z", "modified": "2024-07-02T23:34:07.441501Z", "relationship_type": "indicates", "source_ref": "indicator--696af027-1aa0-4153-b9ad-e074d7fe9e57", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1fbacea-bd6a-4e54-9aab-0eedffb8c3d9", "created": "2024-07-02T23:34:07.441683Z", "modified": "2024-07-02T23:34:07.441683Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a58.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.441683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48893870-4877-49a4-ba43-50995013eb94", "created": "2024-07-02T23:34:07.442364Z", "modified": "2024-07-02T23:34:07.442364Z", "relationship_type": "indicates", "source_ref": "indicator--f1fbacea-bd6a-4e54-9aab-0eedffb8c3d9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a5c4c6e-d2b1-4da9-a35c-b472e02a583b", "created": "2024-07-02T23:34:07.442541Z", "modified": "2024-07-02T23:34:07.442541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a59.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.442541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cf397b-c65c-4706-98b9-c0e1b175c5d6", "created": "2024-07-02T23:34:07.443218Z", "modified": "2024-07-02T23:34:07.443218Z", "relationship_type": "indicates", "source_ref": "indicator--2a5c4c6e-d2b1-4da9-a35c-b472e02a583b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bff97c07-3d4e-4795-a96e-72c5447ccd9d", "created": "2024-07-02T23:34:07.443392Z", "modified": "2024-07-02T23:34:07.443392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a6.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.443392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ddf374a-2ea6-4a0d-adc0-45447249364b", "created": "2024-07-02T23:34:07.444072Z", "modified": "2024-07-02T23:34:07.444072Z", "relationship_type": "indicates", "source_ref": "indicator--bff97c07-3d4e-4795-a96e-72c5447ccd9d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51558bdf-68ca-4c39-b1dd-ace7354ed9b8", "created": "2024-07-02T23:34:07.444245Z", "modified": "2024-07-02T23:34:07.444245Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a60.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.444245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62c794b4-1339-4778-bcf4-c075f9bc9c1d", "created": "2024-07-02T23:34:07.44492Z", "modified": "2024-07-02T23:34:07.44492Z", "relationship_type": "indicates", "source_ref": "indicator--51558bdf-68ca-4c39-b1dd-ace7354ed9b8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b468ba5-c355-4880-85a0-0af79c2d00c3", "created": "2024-07-02T23:34:07.445097Z", "modified": "2024-07-02T23:34:07.445097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.445097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2881e07c-20a0-4882-bea9-01cf6f4c1099", "created": "2024-07-02T23:34:07.445806Z", "modified": "2024-07-02T23:34:07.445806Z", "relationship_type": "indicates", "source_ref": "indicator--7b468ba5-c355-4880-85a0-0af79c2d00c3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10839bda-7a47-4cae-b557-f64c3d211737", "created": "2024-07-02T23:34:07.445982Z", "modified": "2024-07-02T23:34:07.445982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.445982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6bb7777-3dea-4330-a8a6-c52958eeb78d", "created": "2024-07-02T23:34:07.447234Z", "modified": "2024-07-02T23:34:07.447234Z", "relationship_type": "indicates", "source_ref": "indicator--10839bda-7a47-4cae-b557-f64c3d211737", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75cb666b-0031-47f8-ba46-3a95fe1ad858", "created": "2024-07-02T23:34:07.447414Z", "modified": "2024-07-02T23:34:07.447414Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.447414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc2b6a7c-bf69-4285-9acc-a5c9347f8ac7", "created": "2024-07-02T23:34:07.448096Z", "modified": "2024-07-02T23:34:07.448096Z", "relationship_type": "indicates", "source_ref": "indicator--75cb666b-0031-47f8-ba46-3a95fe1ad858", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d35c14-3c60-4206-a840-840367498a4d", "created": "2024-07-02T23:34:07.448271Z", "modified": "2024-07-02T23:34:07.448271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.448271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f568ea3-6795-4857-b965-f7b5c1ee0e3c", "created": "2024-07-02T23:34:07.44894Z", "modified": "2024-07-02T23:34:07.44894Z", "relationship_type": "indicates", "source_ref": "indicator--13d35c14-3c60-4206-a840-840367498a4d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d0966e9-8258-4c6b-8b3a-3cfaca500062", "created": "2024-07-02T23:34:07.449114Z", "modified": "2024-07-02T23:34:07.449114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.449114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9af3141d-1f0e-4d76-b57b-ee25833e776a", "created": "2024-07-02T23:34:07.449826Z", "modified": "2024-07-02T23:34:07.449826Z", "relationship_type": "indicates", "source_ref": "indicator--0d0966e9-8258-4c6b-8b3a-3cfaca500062", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66374d6d-6265-4a30-a131-e9415235915f", "created": "2024-07-02T23:34:07.450005Z", "modified": "2024-07-02T23:34:07.450005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a612.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.450005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f505c38b-6d43-4d60-8f0c-a57d5091bfa4", "created": "2024-07-02T23:34:07.450681Z", "modified": "2024-07-02T23:34:07.450681Z", "relationship_type": "indicates", "source_ref": "indicator--66374d6d-6265-4a30-a131-e9415235915f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6707bc7e-a44d-45b5-86e4-c13f7a36e5c9", "created": "2024-07-02T23:34:07.450856Z", "modified": "2024-07-02T23:34:07.450856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a614.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.450856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--569dc379-6a52-472a-9543-b9ba7caa25bb", "created": "2024-07-02T23:34:07.451526Z", "modified": "2024-07-02T23:34:07.451526Z", "relationship_type": "indicates", "source_ref": "indicator--6707bc7e-a44d-45b5-86e4-c13f7a36e5c9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a71a8b0c-9df2-4b38-a375-4c5d00cf6f16", "created": "2024-07-02T23:34:07.4517Z", "modified": "2024-07-02T23:34:07.4517Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a615.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.4517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5652e9ac-6cee-4fb1-94c5-7a7b91d31ac7", "created": "2024-07-02T23:34:07.452369Z", "modified": "2024-07-02T23:34:07.452369Z", "relationship_type": "indicates", "source_ref": "indicator--a71a8b0c-9df2-4b38-a375-4c5d00cf6f16", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--561e2e95-0069-4efa-a453-a3b8e121fdbb", "created": "2024-07-02T23:34:07.452546Z", "modified": "2024-07-02T23:34:07.452546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a616.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.452546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1aa971ba-350f-4b95-abc7-f8ba043ee9be", "created": "2024-07-02T23:34:07.453252Z", "modified": "2024-07-02T23:34:07.453252Z", "relationship_type": "indicates", "source_ref": "indicator--561e2e95-0069-4efa-a453-a3b8e121fdbb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6a151e0-2f0a-4435-b089-ff7e02e73e0e", "created": "2024-07-02T23:34:07.453441Z", "modified": "2024-07-02T23:34:07.453441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a617.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.453441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f9ec808-3a0a-4f84-ad53-5a79f3f74a5f", "created": "2024-07-02T23:34:07.454114Z", "modified": "2024-07-02T23:34:07.454114Z", "relationship_type": "indicates", "source_ref": "indicator--a6a151e0-2f0a-4435-b089-ff7e02e73e0e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c77ab9c-adbd-4d2a-bba1-cec94ef261af", "created": "2024-07-02T23:34:07.454292Z", "modified": "2024-07-02T23:34:07.454292Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a618.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.454292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea4b3657-aba8-4707-9603-7bc46f698c82", "created": "2024-07-02T23:34:07.454957Z", "modified": "2024-07-02T23:34:07.454957Z", "relationship_type": "indicates", "source_ref": "indicator--7c77ab9c-adbd-4d2a-bba1-cec94ef261af", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834abdeb-1646-44ab-bb9b-68eeb3d1afc8", "created": "2024-07-02T23:34:07.455133Z", "modified": "2024-07-02T23:34:07.455133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a620.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.455133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10057ccf-cd71-42e8-b96e-47f0628c6f56", "created": "2024-07-02T23:34:07.45593Z", "modified": "2024-07-02T23:34:07.45593Z", "relationship_type": "indicates", "source_ref": "indicator--834abdeb-1646-44ab-bb9b-68eeb3d1afc8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d93f5c27-da6c-4f86-b164-e62854ed720f", "created": "2024-07-02T23:34:07.456107Z", "modified": "2024-07-02T23:34:07.456107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a621.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.456107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--845b83f2-a5b7-4b3d-a527-9610f6e8ec00", "created": "2024-07-02T23:34:07.456773Z", "modified": "2024-07-02T23:34:07.456773Z", "relationship_type": "indicates", "source_ref": "indicator--d93f5c27-da6c-4f86-b164-e62854ed720f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8b60bdf-ed1a-4559-b5c7-8818d13c86a2", "created": "2024-07-02T23:34:07.456948Z", "modified": "2024-07-02T23:34:07.456948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a65.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.456948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98de92ae-0301-4781-a496-325c8d4056a2", "created": "2024-07-02T23:34:07.457641Z", "modified": "2024-07-02T23:34:07.457641Z", "relationship_type": "indicates", "source_ref": "indicator--f8b60bdf-ed1a-4559-b5c7-8818d13c86a2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb42badf-d56d-493f-93ec-f6d819b18117", "created": "2024-07-02T23:34:07.457819Z", "modified": "2024-07-02T23:34:07.457819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a69.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.457819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a14edab-a915-4c87-bb51-ae29de6d9dda", "created": "2024-07-02T23:34:07.458484Z", "modified": "2024-07-02T23:34:07.458484Z", "relationship_type": "indicates", "source_ref": "indicator--bb42badf-d56d-493f-93ec-f6d819b18117", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c10870b7-b9ff-4350-89e5-e968bc7b29d2", "created": "2024-07-02T23:34:07.458657Z", "modified": "2024-07-02T23:34:07.458657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a696.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.458657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1be8e6-aa5a-404e-81ab-b8dc782704cf", "created": "2024-07-02T23:34:07.459318Z", "modified": "2024-07-02T23:34:07.459318Z", "relationship_type": "indicates", "source_ref": "indicator--c10870b7-b9ff-4350-89e5-e968bc7b29d2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc9c79b3-ebbe-49bf-9d4a-60891398f3e5", "created": "2024-07-02T23:34:07.459491Z", "modified": "2024-07-02T23:34:07.459491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a70.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.459491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4125e4f-61ef-43d9-a266-73706f4bd0da", "created": "2024-07-02T23:34:07.460157Z", "modified": "2024-07-02T23:34:07.460157Z", "relationship_type": "indicates", "source_ref": "indicator--cc9c79b3-ebbe-49bf-9d4a-60891398f3e5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d56553f6-531c-4cbc-ac17-9ccf91f22bdf", "created": "2024-07-02T23:34:07.46033Z", "modified": "2024-07-02T23:34:07.46033Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a710.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.46033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dada242-02af-4dab-8470-8ac931c79e9f", "created": "2024-07-02T23:34:07.460991Z", "modified": "2024-07-02T23:34:07.460991Z", "relationship_type": "indicates", "source_ref": "indicator--d56553f6-531c-4cbc-ac17-9ccf91f22bdf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db518896-ab5e-4508-a4e9-d3f2e83ff026", "created": "2024-07-02T23:34:07.461163Z", "modified": "2024-07-02T23:34:07.461163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.461163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8538870-990b-4597-9d13-7fad5c71edf1", "created": "2024-07-02T23:34:07.461865Z", "modified": "2024-07-02T23:34:07.461865Z", "relationship_type": "indicates", "source_ref": "indicator--db518896-ab5e-4508-a4e9-d3f2e83ff026", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c03f848-5af6-430d-abf2-958e5301266b", "created": "2024-07-02T23:34:07.462037Z", "modified": "2024-07-02T23:34:07.462037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a72.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.462037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a6a668a-420c-4b38-88b0-316a8fa76664", "created": "2024-07-02T23:34:07.462704Z", "modified": "2024-07-02T23:34:07.462704Z", "relationship_type": "indicates", "source_ref": "indicator--4c03f848-5af6-430d-abf2-958e5301266b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03638647-1f76-4e2b-88f0-e68e7ed037d5", "created": "2024-07-02T23:34:07.462877Z", "modified": "2024-07-02T23:34:07.462877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a720.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.462877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c66ab777-3e6b-486a-9047-acc20af92ec2", "created": "2024-07-02T23:34:07.463668Z", "modified": "2024-07-02T23:34:07.463668Z", "relationship_type": "indicates", "source_ref": "indicator--03638647-1f76-4e2b-88f0-e68e7ed037d5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cd5d7a2-ef53-4334-a02a-61fefa78d6e5", "created": "2024-07-02T23:34:07.463841Z", "modified": "2024-07-02T23:34:07.463841Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a721.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.463841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5abd1e19-04cd-4042-9c0e-1828b3da1422", "created": "2024-07-02T23:34:07.464514Z", "modified": "2024-07-02T23:34:07.464514Z", "relationship_type": "indicates", "source_ref": "indicator--5cd5d7a2-ef53-4334-a02a-61fefa78d6e5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8d657d4-a241-4f82-971e-c75f9df8a71a", "created": "2024-07-02T23:34:07.464686Z", "modified": "2024-07-02T23:34:07.464686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a722.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.464686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53a3acc7-69c5-4642-9891-b7faa6649c0a", "created": "2024-07-02T23:34:07.465392Z", "modified": "2024-07-02T23:34:07.465392Z", "relationship_type": "indicates", "source_ref": "indicator--e8d657d4-a241-4f82-971e-c75f9df8a71a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7a5c18-a313-4e84-9f1d-1c10a53a8057", "created": "2024-07-02T23:34:07.465572Z", "modified": "2024-07-02T23:34:07.465572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a723.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.465572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--039952b4-4343-4ea4-a799-f6569db3f312", "created": "2024-07-02T23:34:07.466252Z", "modified": "2024-07-02T23:34:07.466252Z", "relationship_type": "indicates", "source_ref": "indicator--cc7a5c18-a313-4e84-9f1d-1c10a53a8057", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7d95a90-d756-41c5-8fd7-29d82d69a8e0", "created": "2024-07-02T23:34:07.466431Z", "modified": "2024-07-02T23:34:07.466431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a724.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.466431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--591e4a38-5b3b-418e-a673-02d9a3daa122", "created": "2024-07-02T23:34:07.467109Z", "modified": "2024-07-02T23:34:07.467109Z", "relationship_type": "indicates", "source_ref": "indicator--c7d95a90-d756-41c5-8fd7-29d82d69a8e0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08b98332-2ee2-4a00-aca4-ac28fd31d679", "created": "2024-07-02T23:34:07.467284Z", "modified": "2024-07-02T23:34:07.467284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a725.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.467284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48cf14b2-3df5-4c8c-be4a-647c4abdff93", "created": "2024-07-02T23:34:07.467957Z", "modified": "2024-07-02T23:34:07.467957Z", "relationship_type": "indicates", "source_ref": "indicator--08b98332-2ee2-4a00-aca4-ac28fd31d679", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d8b71cd-2b7f-4983-8f67-ad67dd4b7512", "created": "2024-07-02T23:34:07.468128Z", "modified": "2024-07-02T23:34:07.468128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a726.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.468128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--308d5e16-51fb-4fa5-b722-6af37df4652a", "created": "2024-07-02T23:34:07.468797Z", "modified": "2024-07-02T23:34:07.468797Z", "relationship_type": "indicates", "source_ref": "indicator--9d8b71cd-2b7f-4983-8f67-ad67dd4b7512", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d650cc55-3adf-4e84-813a-80786fbc66cb", "created": "2024-07-02T23:34:07.468967Z", "modified": "2024-07-02T23:34:07.468967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a727.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.468967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c85dab9e-c8e6-4766-a546-e919484d9d5d", "created": "2024-07-02T23:34:07.469676Z", "modified": "2024-07-02T23:34:07.469676Z", "relationship_type": "indicates", "source_ref": "indicator--d650cc55-3adf-4e84-813a-80786fbc66cb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d481d17e-655c-4a4b-a310-2121dc0d1e49", "created": "2024-07-02T23:34:07.469852Z", "modified": "2024-07-02T23:34:07.469852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a728.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.469852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c55ed52c-cef0-456d-85e7-10c05443c7c1", "created": "2024-07-02T23:34:07.470531Z", "modified": "2024-07-02T23:34:07.470531Z", "relationship_type": "indicates", "source_ref": "indicator--d481d17e-655c-4a4b-a310-2121dc0d1e49", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e4f7f47-fe3a-4d1b-847c-4dbb83174a6c", "created": "2024-07-02T23:34:07.470704Z", "modified": "2024-07-02T23:34:07.470704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a729.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.470704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efe9cadd-4c77-4f94-95b4-e0a6dc0bab22", "created": "2024-07-02T23:34:07.471497Z", "modified": "2024-07-02T23:34:07.471497Z", "relationship_type": "indicates", "source_ref": "indicator--1e4f7f47-fe3a-4d1b-847c-4dbb83174a6c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1547476b-a369-4b46-9a94-f6bf62a17099", "created": "2024-07-02T23:34:07.471674Z", "modified": "2024-07-02T23:34:07.471674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a730.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.471674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8ae2358-51a8-4d2c-b7c7-1d7f69e245e0", "created": "2024-07-02T23:34:07.472352Z", "modified": "2024-07-02T23:34:07.472352Z", "relationship_type": "indicates", "source_ref": "indicator--1547476b-a369-4b46-9a94-f6bf62a17099", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45f8a517-6e41-4de0-8c26-0d21c0d53f2d", "created": "2024-07-02T23:34:07.472525Z", "modified": "2024-07-02T23:34:07.472525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a731.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.472525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6008e19b-097d-4336-827c-b0dd60f2f773", "created": "2024-07-02T23:34:07.4732Z", "modified": "2024-07-02T23:34:07.4732Z", "relationship_type": "indicates", "source_ref": "indicator--45f8a517-6e41-4de0-8c26-0d21c0d53f2d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--371ba212-5301-450b-ba52-42a72c9affdc", "created": "2024-07-02T23:34:07.473398Z", "modified": "2024-07-02T23:34:07.473398Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a732.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.473398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53235f2e-4e83-4ad2-80e3-ee64c6750522", "created": "2024-07-02T23:34:07.474078Z", "modified": "2024-07-02T23:34:07.474078Z", "relationship_type": "indicates", "source_ref": "indicator--371ba212-5301-450b-ba52-42a72c9affdc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35134a3c-052a-4833-b92a-583319cd4d75", "created": "2024-07-02T23:34:07.474252Z", "modified": "2024-07-02T23:34:07.474252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a733.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.474252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0876b0ef-291e-4768-ae15-61a93215412e", "created": "2024-07-02T23:34:07.474926Z", "modified": "2024-07-02T23:34:07.474926Z", "relationship_type": "indicates", "source_ref": "indicator--35134a3c-052a-4833-b92a-583319cd4d75", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6402afb8-4b42-4005-a94f-03d928ce7a85", "created": "2024-07-02T23:34:07.475101Z", "modified": "2024-07-02T23:34:07.475101Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a734.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.475101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a2f2cbd-1954-4ce6-b8cb-f393b79fd587", "created": "2024-07-02T23:34:07.475785Z", "modified": "2024-07-02T23:34:07.475785Z", "relationship_type": "indicates", "source_ref": "indicator--6402afb8-4b42-4005-a94f-03d928ce7a85", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42456a4f-269b-4f55-8712-5a19ca5413b2", "created": "2024-07-02T23:34:07.47596Z", "modified": "2024-07-02T23:34:07.47596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a735.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.47596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05e7d229-e558-4ed7-ac07-72f0512846dc", "created": "2024-07-02T23:34:07.476634Z", "modified": "2024-07-02T23:34:07.476634Z", "relationship_type": "indicates", "source_ref": "indicator--42456a4f-269b-4f55-8712-5a19ca5413b2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8796c8e3-9f49-4f72-8ba8-075e8ddfff51", "created": "2024-07-02T23:34:07.476807Z", "modified": "2024-07-02T23:34:07.476807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a736.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.476807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e78e5c6-2065-4c6a-b5d5-0bad07706ede", "created": "2024-07-02T23:34:07.477517Z", "modified": "2024-07-02T23:34:07.477517Z", "relationship_type": "indicates", "source_ref": "indicator--8796c8e3-9f49-4f72-8ba8-075e8ddfff51", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e5bee9-2a21-460e-a76d-6ebb6731e84a", "created": "2024-07-02T23:34:07.477692Z", "modified": "2024-07-02T23:34:07.477692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a737.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.477692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b89949f-bdcf-4a3b-bf78-ed248283489e", "created": "2024-07-02T23:34:07.47837Z", "modified": "2024-07-02T23:34:07.47837Z", "relationship_type": "indicates", "source_ref": "indicator--50e5bee9-2a21-460e-a76d-6ebb6731e84a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96de1dfb-68cf-4177-a69a-ae9d8393feb2", "created": "2024-07-02T23:34:07.478543Z", "modified": "2024-07-02T23:34:07.478543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a738.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.478543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5766224-0cc1-423d-9fa4-ede22675e1b8", "created": "2024-07-02T23:34:07.479335Z", "modified": "2024-07-02T23:34:07.479335Z", "relationship_type": "indicates", "source_ref": "indicator--96de1dfb-68cf-4177-a69a-ae9d8393feb2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--872b927f-af83-468f-81ad-537c4cd8edf6", "created": "2024-07-02T23:34:07.479511Z", "modified": "2024-07-02T23:34:07.479511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a739.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.479511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8f0e5bc-7307-4c3a-af7c-3736ea3a7f87", "created": "2024-07-02T23:34:07.480186Z", "modified": "2024-07-02T23:34:07.480186Z", "relationship_type": "indicates", "source_ref": "indicator--872b927f-af83-468f-81ad-537c4cd8edf6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9baa64b0-9f27-4ceb-ab2a-ff910a096d2c", "created": "2024-07-02T23:34:07.480361Z", "modified": "2024-07-02T23:34:07.480361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.480361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5646ba0f-5368-471c-b1eb-158af7f12051", "created": "2024-07-02T23:34:07.481037Z", "modified": "2024-07-02T23:34:07.481037Z", "relationship_type": "indicates", "source_ref": "indicator--9baa64b0-9f27-4ceb-ab2a-ff910a096d2c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--066a4b44-a1df-4ae3-b2cc-98a3ebbd6ed7", "created": "2024-07-02T23:34:07.481226Z", "modified": "2024-07-02T23:34:07.481226Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a741.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.481226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05c5ed8a-afbc-4feb-aea5-33f5f737a377", "created": "2024-07-02T23:34:07.481907Z", "modified": "2024-07-02T23:34:07.481907Z", "relationship_type": "indicates", "source_ref": "indicator--066a4b44-a1df-4ae3-b2cc-98a3ebbd6ed7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9f37dfa-c7e9-4873-88c4-dbdb9487d1d0", "created": "2024-07-02T23:34:07.482082Z", "modified": "2024-07-02T23:34:07.482082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a742.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.482082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623a80d4-705b-4722-b4be-81df3eb69d5b", "created": "2024-07-02T23:34:07.482756Z", "modified": "2024-07-02T23:34:07.482756Z", "relationship_type": "indicates", "source_ref": "indicator--b9f37dfa-c7e9-4873-88c4-dbdb9487d1d0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9912104-4c5b-43b1-95eb-1130e47a40e6", "created": "2024-07-02T23:34:07.482928Z", "modified": "2024-07-02T23:34:07.482928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.482928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a231ea4-314f-4ac4-a404-24ae5c8756d6", "created": "2024-07-02T23:34:07.483599Z", "modified": "2024-07-02T23:34:07.483599Z", "relationship_type": "indicates", "source_ref": "indicator--d9912104-4c5b-43b1-95eb-1130e47a40e6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30963900-e6b2-42ab-a397-0c0345d1b383", "created": "2024-07-02T23:34:07.48377Z", "modified": "2024-07-02T23:34:07.48377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a744.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.48377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b148aec4-06b2-438e-b0b1-2ee0a7cb5886", "created": "2024-07-02T23:34:07.484443Z", "modified": "2024-07-02T23:34:07.484443Z", "relationship_type": "indicates", "source_ref": "indicator--30963900-e6b2-42ab-a397-0c0345d1b383", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbb79afb-7909-4076-b525-23bd55f8cd61", "created": "2024-07-02T23:34:07.484612Z", "modified": "2024-07-02T23:34:07.484612Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.484612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6db8a9c8-6fd4-4d68-aa54-9adeaee8252e", "created": "2024-07-02T23:34:07.485291Z", "modified": "2024-07-02T23:34:07.485291Z", "relationship_type": "indicates", "source_ref": "indicator--cbb79afb-7909-4076-b525-23bd55f8cd61", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c32ea643-8a83-4bf1-a012-21e1aecf5047", "created": "2024-07-02T23:34:07.485471Z", "modified": "2024-07-02T23:34:07.485471Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.485471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ad9d990-4c8a-41b9-ad44-4a8d0a8ce437", "created": "2024-07-02T23:34:07.48615Z", "modified": "2024-07-02T23:34:07.48615Z", "relationship_type": "indicates", "source_ref": "indicator--c32ea643-8a83-4bf1-a012-21e1aecf5047", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38bfd1bf-1452-4c9a-b9cd-0bdede52b73f", "created": "2024-07-02T23:34:07.486323Z", "modified": "2024-07-02T23:34:07.486323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.486323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77e353f5-5601-428f-802c-460ed2dbdd93", "created": "2024-07-02T23:34:07.48711Z", "modified": "2024-07-02T23:34:07.48711Z", "relationship_type": "indicates", "source_ref": "indicator--38bfd1bf-1452-4c9a-b9cd-0bdede52b73f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2163bb65-6e36-4eee-88d3-5fb4382b3e91", "created": "2024-07-02T23:34:07.487285Z", "modified": "2024-07-02T23:34:07.487285Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.487285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20890d6a-4937-4bda-b4c2-3f5a89f81f82", "created": "2024-07-02T23:34:07.487968Z", "modified": "2024-07-02T23:34:07.487968Z", "relationship_type": "indicates", "source_ref": "indicator--2163bb65-6e36-4eee-88d3-5fb4382b3e91", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20e47d34-ac2a-4447-b17c-127128c66cfb", "created": "2024-07-02T23:34:07.488144Z", "modified": "2024-07-02T23:34:07.488144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.488144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe5253a7-34cc-4cc6-9368-d1f60698c6d0", "created": "2024-07-02T23:34:07.488823Z", "modified": "2024-07-02T23:34:07.488823Z", "relationship_type": "indicates", "source_ref": "indicator--20e47d34-ac2a-4447-b17c-127128c66cfb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac59b6a-689f-4f84-88ff-9c8d5d3b9283", "created": "2024-07-02T23:34:07.488996Z", "modified": "2024-07-02T23:34:07.488996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.488996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53337459-6b0a-4205-8321-20c09e4fd7a9", "created": "2024-07-02T23:34:07.48969Z", "modified": "2024-07-02T23:34:07.48969Z", "relationship_type": "indicates", "source_ref": "indicator--cac59b6a-689f-4f84-88ff-9c8d5d3b9283", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ee80f61-a954-47e3-bbb9-b0b089bd150d", "created": "2024-07-02T23:34:07.489867Z", "modified": "2024-07-02T23:34:07.489867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.489867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--283d3ea8-a5a2-4bd7-8236-c9732cfb0387", "created": "2024-07-02T23:34:07.490532Z", "modified": "2024-07-02T23:34:07.490532Z", "relationship_type": "indicates", "source_ref": "indicator--7ee80f61-a954-47e3-bbb9-b0b089bd150d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--097e0cfd-415a-414b-be97-63ac8edf7c9c", "created": "2024-07-02T23:34:07.490707Z", "modified": "2024-07-02T23:34:07.490707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.490707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5f886ab-9b91-4810-9883-5020119fe632", "created": "2024-07-02T23:34:07.49138Z", "modified": "2024-07-02T23:34:07.49138Z", "relationship_type": "indicates", "source_ref": "indicator--097e0cfd-415a-414b-be97-63ac8edf7c9c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e716f24b-0405-48fd-ac21-8a00835629c1", "created": "2024-07-02T23:34:07.491553Z", "modified": "2024-07-02T23:34:07.491553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.491553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c46deec1-7b34-42d1-a726-05bee0389ce0", "created": "2024-07-02T23:34:07.492217Z", "modified": "2024-07-02T23:34:07.492217Z", "relationship_type": "indicates", "source_ref": "indicator--e716f24b-0405-48fd-ac21-8a00835629c1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d14fc90f-a95b-46d7-966a-0aef15c6a56e", "created": "2024-07-02T23:34:07.492386Z", "modified": "2024-07-02T23:34:07.492386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.492386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79baafc0-a667-437f-bff1-e942f173a434", "created": "2024-07-02T23:34:07.493048Z", "modified": "2024-07-02T23:34:07.493048Z", "relationship_type": "indicates", "source_ref": "indicator--d14fc90f-a95b-46d7-966a-0aef15c6a56e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41edd9fd-6e99-4801-a214-019b45b801be", "created": "2024-07-02T23:34:07.493238Z", "modified": "2024-07-02T23:34:07.493238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.493238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fae4dbb3-4b0e-4692-9e27-49b0572acd12", "created": "2024-07-02T23:34:07.493915Z", "modified": "2024-07-02T23:34:07.493915Z", "relationship_type": "indicates", "source_ref": "indicator--41edd9fd-6e99-4801-a214-019b45b801be", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--096e5a87-0547-4cf6-aed7-555b9b7e21c6", "created": "2024-07-02T23:34:07.494087Z", "modified": "2024-07-02T23:34:07.494087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.494087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c41768f3-eac4-4679-ac96-28c6d4e98e9d", "created": "2024-07-02T23:34:07.494873Z", "modified": "2024-07-02T23:34:07.494873Z", "relationship_type": "indicates", "source_ref": "indicator--096e5a87-0547-4cf6-aed7-555b9b7e21c6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f574422-ab35-449e-8e72-c7dc3c407232", "created": "2024-07-02T23:34:07.495049Z", "modified": "2024-07-02T23:34:07.495049Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.495049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ad9707d-cc30-4cfd-a7a9-d6ff303f2a76", "created": "2024-07-02T23:34:07.495729Z", "modified": "2024-07-02T23:34:07.495729Z", "relationship_type": "indicates", "source_ref": "indicator--1f574422-ab35-449e-8e72-c7dc3c407232", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--861e82ec-ca1d-4b72-82d3-e1b9ffbba8b9", "created": "2024-07-02T23:34:07.495903Z", "modified": "2024-07-02T23:34:07.495903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.495903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19c0805d-d5ae-4529-97e9-48dbfc6fd250", "created": "2024-07-02T23:34:07.496567Z", "modified": "2024-07-02T23:34:07.496567Z", "relationship_type": "indicates", "source_ref": "indicator--861e82ec-ca1d-4b72-82d3-e1b9ffbba8b9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c086b423-4010-41f3-97c9-4458e031b8be", "created": "2024-07-02T23:34:07.49674Z", "modified": "2024-07-02T23:34:07.49674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.49674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22fd00fe-088b-47c4-b3da-5ac4bd9165c5", "created": "2024-07-02T23:34:07.497436Z", "modified": "2024-07-02T23:34:07.497436Z", "relationship_type": "indicates", "source_ref": "indicator--c086b423-4010-41f3-97c9-4458e031b8be", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5f64312-a6b2-4480-855e-eda8f65a3b75", "created": "2024-07-02T23:34:07.497613Z", "modified": "2024-07-02T23:34:07.497613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.497613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31319026-78fd-4942-8f52-ed84272a0edc", "created": "2024-07-02T23:34:07.498326Z", "modified": "2024-07-02T23:34:07.498326Z", "relationship_type": "indicates", "source_ref": "indicator--f5f64312-a6b2-4480-855e-eda8f65a3b75", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a30daf3f-872f-4fcf-b988-27140a68943e", "created": "2024-07-02T23:34:07.498516Z", "modified": "2024-07-02T23:34:07.498516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.498516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b6b79a4-0f97-4dcc-b870-1c8167a65f2e", "created": "2024-07-02T23:34:07.499186Z", "modified": "2024-07-02T23:34:07.499186Z", "relationship_type": "indicates", "source_ref": "indicator--a30daf3f-872f-4fcf-b988-27140a68943e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af988cc2-2591-4070-971c-e2a828d36849", "created": "2024-07-02T23:34:07.499361Z", "modified": "2024-07-02T23:34:07.499361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a880.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.499361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1af8bdf9-bafe-414b-9ec8-ad41866d0c15", "created": "2024-07-02T23:34:07.500028Z", "modified": "2024-07-02T23:34:07.500028Z", "relationship_type": "indicates", "source_ref": "indicator--af988cc2-2591-4070-971c-e2a828d36849", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58050ebf-553f-44a5-8687-9dccaf1c366a", "created": "2024-07-02T23:34:07.5002Z", "modified": "2024-07-02T23:34:07.5002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.5002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4bc9b77-79cb-4683-a571-9521a10c49da", "created": "2024-07-02T23:34:07.500863Z", "modified": "2024-07-02T23:34:07.500863Z", "relationship_type": "indicates", "source_ref": "indicator--58050ebf-553f-44a5-8687-9dccaf1c366a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e988bbf7-4cc6-4a26-bc5c-c7f8cbf65ef1", "created": "2024-07-02T23:34:07.501035Z", "modified": "2024-07-02T23:34:07.501035Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.501035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0933b3f3-6f12-43d1-9d62-a1f1702a43d5", "created": "2024-07-02T23:34:07.501737Z", "modified": "2024-07-02T23:34:07.501737Z", "relationship_type": "indicates", "source_ref": "indicator--e988bbf7-4cc6-4a26-bc5c-c7f8cbf65ef1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e58e40fc-2514-4f46-8576-1788e0007f9e", "created": "2024-07-02T23:34:07.501914Z", "modified": "2024-07-02T23:34:07.501914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.501914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a010cae2-236a-4de9-90d4-a70996141c4f", "created": "2024-07-02T23:34:07.502709Z", "modified": "2024-07-02T23:34:07.502709Z", "relationship_type": "indicates", "source_ref": "indicator--e58e40fc-2514-4f46-8576-1788e0007f9e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d13f489-f4c2-44e8-9035-41ef0f12d0f7", "created": "2024-07-02T23:34:07.502884Z", "modified": "2024-07-02T23:34:07.502884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.502884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9b9769b-7a49-4823-b644-8cc4077eb95a", "created": "2024-07-02T23:34:07.503567Z", "modified": "2024-07-02T23:34:07.503567Z", "relationship_type": "indicates", "source_ref": "indicator--6d13f489-f4c2-44e8-9035-41ef0f12d0f7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16bd4c53-0ec2-4be1-9566-4371d92059f5", "created": "2024-07-02T23:34:07.50375Z", "modified": "2024-07-02T23:34:07.50375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.50375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9783f86a-f5d4-42c2-bfce-530b1775897b", "created": "2024-07-02T23:34:07.504437Z", "modified": "2024-07-02T23:34:07.504437Z", "relationship_type": "indicates", "source_ref": "indicator--16bd4c53-0ec2-4be1-9566-4371d92059f5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94cc5ae6-dc96-47db-a557-cbe83174ae34", "created": "2024-07-02T23:34:07.50461Z", "modified": "2024-07-02T23:34:07.50461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.50461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dca79e7e-9497-4b09-b40b-a541f1a64519", "created": "2024-07-02T23:34:07.505313Z", "modified": "2024-07-02T23:34:07.505313Z", "relationship_type": "indicates", "source_ref": "indicator--94cc5ae6-dc96-47db-a557-cbe83174ae34", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9091e328-a179-40d3-8405-f8ca88fbc5eb", "created": "2024-07-02T23:34:07.5055Z", "modified": "2024-07-02T23:34:07.5055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.5055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80b3ed2e-68a6-47f2-9b38-4fea5598196f", "created": "2024-07-02T23:34:07.506172Z", "modified": "2024-07-02T23:34:07.506172Z", "relationship_type": "indicates", "source_ref": "indicator--9091e328-a179-40d3-8405-f8ca88fbc5eb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f0247e8-4acb-462f-a316-2196d7b9b393", "created": "2024-07-02T23:34:07.506343Z", "modified": "2024-07-02T23:34:07.506343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.506343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee1ba97-c8a9-4e73-8dd1-989ff8fe98bc", "created": "2024-07-02T23:34:07.507018Z", "modified": "2024-07-02T23:34:07.507018Z", "relationship_type": "indicates", "source_ref": "indicator--2f0247e8-4acb-462f-a316-2196d7b9b393", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f15482c4-9cd5-43be-8bf9-f9c362a92ee7", "created": "2024-07-02T23:34:07.507189Z", "modified": "2024-07-02T23:34:07.507189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.507189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d56ab7-c60e-4114-bd73-6be530dd8e06", "created": "2024-07-02T23:34:07.507857Z", "modified": "2024-07-02T23:34:07.507857Z", "relationship_type": "indicates", "source_ref": "indicator--f15482c4-9cd5-43be-8bf9-f9c362a92ee7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c783b31-7422-422e-8bfb-37cbdba8eeda", "created": "2024-07-02T23:34:07.50803Z", "modified": "2024-07-02T23:34:07.50803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.50803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de18a07b-137b-4fdb-8bbb-815d639bed9f", "created": "2024-07-02T23:34:07.5087Z", "modified": "2024-07-02T23:34:07.5087Z", "relationship_type": "indicates", "source_ref": "indicator--2c783b31-7422-422e-8bfb-37cbdba8eeda", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45c24f31-9f3c-4880-abb9-598250645068", "created": "2024-07-02T23:34:07.508869Z", "modified": "2024-07-02T23:34:07.508869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.508869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--718d8c4a-6749-4214-8d15-7f31bdf80792", "created": "2024-07-02T23:34:07.509562Z", "modified": "2024-07-02T23:34:07.509562Z", "relationship_type": "indicates", "source_ref": "indicator--45c24f31-9f3c-4880-abb9-598250645068", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40cbe5c2-0542-4779-a1df-5e0293bc8a59", "created": "2024-07-02T23:34:07.509736Z", "modified": "2024-07-02T23:34:07.509736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.509736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c020182f-3fd1-479a-8a5e-cff2ffe2e421", "created": "2024-07-02T23:34:07.510523Z", "modified": "2024-07-02T23:34:07.510523Z", "relationship_type": "indicates", "source_ref": "indicator--40cbe5c2-0542-4779-a1df-5e0293bc8a59", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad667e61-1729-42b7-a506-f2a6b00a4bb4", "created": "2024-07-02T23:34:07.510696Z", "modified": "2024-07-02T23:34:07.510696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.510696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a68db35-9145-461b-9815-f665eb86b722", "created": "2024-07-02T23:34:07.511368Z", "modified": "2024-07-02T23:34:07.511368Z", "relationship_type": "indicates", "source_ref": "indicator--ad667e61-1729-42b7-a506-f2a6b00a4bb4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f967332-d0ce-452e-969b-9609c206a745", "created": "2024-07-02T23:34:07.511543Z", "modified": "2024-07-02T23:34:07.511543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.511543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2296278a-64be-4a8c-b401-d0dc0b6b378c", "created": "2024-07-02T23:34:07.512215Z", "modified": "2024-07-02T23:34:07.512215Z", "relationship_type": "indicates", "source_ref": "indicator--2f967332-d0ce-452e-969b-9609c206a745", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7026c060-0396-44a6-81c9-f85ce3eba10c", "created": "2024-07-02T23:34:07.51239Z", "modified": "2024-07-02T23:34:07.51239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.51239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92a88417-f4fa-4684-b3b4-2ac070a10e2a", "created": "2024-07-02T23:34:07.513055Z", "modified": "2024-07-02T23:34:07.513055Z", "relationship_type": "indicates", "source_ref": "indicator--7026c060-0396-44a6-81c9-f85ce3eba10c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d65af5-13a1-4240-84a9-8160e7514afb", "created": "2024-07-02T23:34:07.51325Z", "modified": "2024-07-02T23:34:07.51325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.51325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a84f0a9-28dc-406b-afb3-c73499d6185b", "created": "2024-07-02T23:34:07.513928Z", "modified": "2024-07-02T23:34:07.513928Z", "relationship_type": "indicates", "source_ref": "indicator--13d65af5-13a1-4240-84a9-8160e7514afb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2bd67ae-9f44-4340-9839-fa2a3121a458", "created": "2024-07-02T23:34:07.514099Z", "modified": "2024-07-02T23:34:07.514099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-monitor.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.514099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad7da4da-8d73-4574-b47d-0064ca47c40f", "created": "2024-07-02T23:34:07.514769Z", "modified": "2024-07-02T23:34:07.514769Z", "relationship_type": "indicates", "source_ref": "indicator--d2bd67ae-9f44-4340-9839-fa2a3121a458", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f6df105-f564-4aeb-b3e1-fcd8d72ebb6e", "created": "2024-07-02T23:34:07.514939Z", "modified": "2024-07-02T23:34:07.514939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-viewer-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.514939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3c25e4b-db60-42e5-843d-64fa185bbd32", "created": "2024-07-02T23:34:07.515729Z", "modified": "2024-07-02T23:34:07.515729Z", "relationship_type": "indicates", "source_ref": "indicator--5f6df105-f564-4aeb-b3e1-fcd8d72ebb6e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff781086-49cf-4cea-bac0-ea7c5ded70a7", "created": "2024-07-02T23:34:07.515906Z", "modified": "2024-07-02T23:34:07.515906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.515906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afec2a57-19f4-4a86-a2d7-c92f102cd030", "created": "2024-07-02T23:34:07.516563Z", "modified": "2024-07-02T23:34:07.516563Z", "relationship_type": "indicates", "source_ref": "indicator--ff781086-49cf-4cea-bac0-ea7c5ded70a7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e562de3-cbe8-45bf-91fc-08f6ed0eb604", "created": "2024-07-02T23:34:07.516735Z", "modified": "2024-07-02T23:34:07.516735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.516735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edcf0d5e-994c-4090-a6e1-54f79c265ebf", "created": "2024-07-02T23:34:07.517419Z", "modified": "2024-07-02T23:34:07.517419Z", "relationship_type": "indicates", "source_ref": "indicator--8e562de3-cbe8-45bf-91fc-08f6ed0eb604", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eb52ef0-c17a-4129-8e5d-2f934b8d3607", "created": "2024-07-02T23:34:07.517593Z", "modified": "2024-07-02T23:34:07.517593Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.517593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93b76c2f-fecb-4cbd-8d40-8814f49c5bfe", "created": "2024-07-02T23:34:07.518364Z", "modified": "2024-07-02T23:34:07.518364Z", "relationship_type": "indicates", "source_ref": "indicator--0eb52ef0-c17a-4129-8e5d-2f934b8d3607", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71b85bde-f966-490f-8c6f-ad37560711dc", "created": "2024-07-02T23:34:07.518539Z", "modified": "2024-07-02T23:34:07.518539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.518539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49d0b334-0e76-4432-9a41-9259f2a6ce3a", "created": "2024-07-02T23:34:07.519195Z", "modified": "2024-07-02T23:34:07.519195Z", "relationship_type": "indicates", "source_ref": "indicator--71b85bde-f966-490f-8c6f-ad37560711dc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5365344c-8539-4117-a9a9-1e9bcdf00215", "created": "2024-07-02T23:34:07.519367Z", "modified": "2024-07-02T23:34:07.519367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.519367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c2a928f-1276-42e1-901a-918417beb7a7", "created": "2024-07-02T23:34:07.52004Z", "modified": "2024-07-02T23:34:07.52004Z", "relationship_type": "indicates", "source_ref": "indicator--5365344c-8539-4117-a9a9-1e9bcdf00215", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af65c2cd-3850-4983-8d3b-b80f23da93ed", "created": "2024-07-02T23:34:07.520212Z", "modified": "2024-07-02T23:34:07.520212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.520212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3fdc513-8e79-4794-bb0b-09ab7875c9be", "created": "2024-07-02T23:34:07.520874Z", "modified": "2024-07-02T23:34:07.520874Z", "relationship_type": "indicates", "source_ref": "indicator--af65c2cd-3850-4983-8d3b-b80f23da93ed", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--429eb9bf-d6af-4ec4-a42c-e38d387d418f", "created": "2024-07-02T23:34:07.521048Z", "modified": "2024-07-02T23:34:07.521048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone-2d312.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.521048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc6d200c-9263-4679-aed8-61706567fe55", "created": "2024-07-02T23:34:07.521901Z", "modified": "2024-07-02T23:34:07.521901Z", "relationship_type": "indicates", "source_ref": "indicator--429eb9bf-d6af-4ec4-a42c-e38d387d418f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2c695dd-57df-43fa-a821-f10e1565eb64", "created": "2024-07-02T23:34:07.522086Z", "modified": "2024-07-02T23:34:07.522086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.522086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6da616c2-4e5c-4a83-9923-ae6886d17d65", "created": "2024-07-02T23:34:07.522766Z", "modified": "2024-07-02T23:34:07.522766Z", "relationship_type": "indicates", "source_ref": "indicator--f2c695dd-57df-43fa-a821-f10e1565eb64", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--000c8599-ab21-4906-b54a-1db7dc3d6c58", "created": "2024-07-02T23:34:07.522941Z", "modified": "2024-07-02T23:34:07.522941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a720.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.522941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df8b9086-736e-47d4-a629-bd87b1fb411d", "created": "2024-07-02T23:34:07.523615Z", "modified": "2024-07-02T23:34:07.523615Z", "relationship_type": "indicates", "source_ref": "indicator--000c8599-ab21-4906-b54a-1db7dc3d6c58", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8e2797c-80b1-411f-a468-1a816363079c", "created": "2024-07-02T23:34:07.523786Z", "modified": "2024-07-02T23:34:07.523786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a722.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.523786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5acf10ed-5098-4490-8ec6-9aeff88b586e", "created": "2024-07-02T23:34:07.524459Z", "modified": "2024-07-02T23:34:07.524459Z", "relationship_type": "indicates", "source_ref": "indicator--b8e2797c-80b1-411f-a468-1a816363079c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4273114a-f930-4022-8890-90a1618c1206", "created": "2024-07-02T23:34:07.524631Z", "modified": "2024-07-02T23:34:07.524631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a724.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.524631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f0dde41-0006-485e-ac89-feddce57f6da", "created": "2024-07-02T23:34:07.525328Z", "modified": "2024-07-02T23:34:07.525328Z", "relationship_type": "indicates", "source_ref": "indicator--4273114a-f930-4022-8890-90a1618c1206", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98dd7280-77e0-470e-aacf-22dd4133afc7", "created": "2024-07-02T23:34:07.525505Z", "modified": "2024-07-02T23:34:07.525505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a725.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.525505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c522bb34-f4c6-48ed-8a02-0635a96f76af", "created": "2024-07-02T23:34:07.526298Z", "modified": "2024-07-02T23:34:07.526298Z", "relationship_type": "indicates", "source_ref": "indicator--98dd7280-77e0-470e-aacf-22dd4133afc7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b544a0c8-aeee-40a6-82f6-9af20b7bd438", "created": "2024-07-02T23:34:07.526474Z", "modified": "2024-07-02T23:34:07.526474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a726.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.526474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9279b78f-a23e-4441-ab9c-395f018c57ea", "created": "2024-07-02T23:34:07.527148Z", "modified": "2024-07-02T23:34:07.527148Z", "relationship_type": "indicates", "source_ref": "indicator--b544a0c8-aeee-40a6-82f6-9af20b7bd438", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a8f1348-17b8-4fed-94a2-6ee64c43e1e2", "created": "2024-07-02T23:34:07.527323Z", "modified": "2024-07-02T23:34:07.527323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a727.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.527323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe63516-cf4f-44c5-a7a1-e2a1f0ac7d68", "created": "2024-07-02T23:34:07.527999Z", "modified": "2024-07-02T23:34:07.527999Z", "relationship_type": "indicates", "source_ref": "indicator--4a8f1348-17b8-4fed-94a2-6ee64c43e1e2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a81aeb-63d2-4551-9807-d34c0150f329", "created": "2024-07-02T23:34:07.528172Z", "modified": "2024-07-02T23:34:07.528172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a729.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.528172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--897b716b-e292-4620-a9d9-d0c46a02f4db", "created": "2024-07-02T23:34:07.528846Z", "modified": "2024-07-02T23:34:07.528846Z", "relationship_type": "indicates", "source_ref": "indicator--24a81aeb-63d2-4551-9807-d34c0150f329", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65fb8bf9-099f-4ec6-9405-3636ce3f0833", "created": "2024-07-02T23:34:07.529021Z", "modified": "2024-07-02T23:34:07.529021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a732.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.529021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c8039ef-64ba-41b3-a3a8-fcc71d255478", "created": "2024-07-02T23:34:07.529722Z", "modified": "2024-07-02T23:34:07.529722Z", "relationship_type": "indicates", "source_ref": "indicator--65fb8bf9-099f-4ec6-9405-3636ce3f0833", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b47fe98b-a5de-4671-b486-d88e9bc365cf", "created": "2024-07-02T23:34:07.529898Z", "modified": "2024-07-02T23:34:07.529898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a733.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.529898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae294521-408e-4eb0-91c1-b15b3a2aea39", "created": "2024-07-02T23:34:07.530569Z", "modified": "2024-07-02T23:34:07.530569Z", "relationship_type": "indicates", "source_ref": "indicator--b47fe98b-a5de-4671-b486-d88e9bc365cf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4393491d-fd59-4d2c-85c1-b152b9416fa9", "created": "2024-07-02T23:34:07.530741Z", "modified": "2024-07-02T23:34:07.530741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a734.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.530741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7929ca4b-9798-439f-832b-db876ac68748", "created": "2024-07-02T23:34:07.531411Z", "modified": "2024-07-02T23:34:07.531411Z", "relationship_type": "indicates", "source_ref": "indicator--4393491d-fd59-4d2c-85c1-b152b9416fa9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6414fe43-0f98-464d-8236-79eddfda8f18", "created": "2024-07-02T23:34:07.531584Z", "modified": "2024-07-02T23:34:07.531584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a735.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.531584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1721f4f-32eb-4c8e-9f30-007392bbc71b", "created": "2024-07-02T23:34:07.532259Z", "modified": "2024-07-02T23:34:07.532259Z", "relationship_type": "indicates", "source_ref": "indicator--6414fe43-0f98-464d-8236-79eddfda8f18", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cabbcd4e-2374-4bad-b80e-f65ee4510a20", "created": "2024-07-02T23:34:07.532432Z", "modified": "2024-07-02T23:34:07.532432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a737.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.532432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c9bb279-7ee2-4e0d-ad7f-00b396515ce7", "created": "2024-07-02T23:34:07.533109Z", "modified": "2024-07-02T23:34:07.533109Z", "relationship_type": "indicates", "source_ref": "indicator--cabbcd4e-2374-4bad-b80e-f65ee4510a20", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e72868b-f4e1-43a9-bc7f-55cb35127b68", "created": "2024-07-02T23:34:07.533318Z", "modified": "2024-07-02T23:34:07.533318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a738.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.533318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f0da6d9-2596-4f29-bc02-359b7e042655", "created": "2024-07-02T23:34:07.534116Z", "modified": "2024-07-02T23:34:07.534116Z", "relationship_type": "indicates", "source_ref": "indicator--3e72868b-f4e1-43a9-bc7f-55cb35127b68", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e328ccb6-fc45-4558-864a-7f27bb158969", "created": "2024-07-02T23:34:07.534292Z", "modified": "2024-07-02T23:34:07.534292Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a740.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.534292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84d22f03-db4b-44da-be8a-5cdf5bd88d08", "created": "2024-07-02T23:34:07.534976Z", "modified": "2024-07-02T23:34:07.534976Z", "relationship_type": "indicates", "source_ref": "indicator--e328ccb6-fc45-4558-864a-7f27bb158969", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b26ff70f-6579-46d1-b5d3-9382e94708c5", "created": "2024-07-02T23:34:07.535151Z", "modified": "2024-07-02T23:34:07.535151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a741.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.535151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99110feb-c892-46e8-9caa-2f0f769c9ebb", "created": "2024-07-02T23:34:07.535836Z", "modified": "2024-07-02T23:34:07.535836Z", "relationship_type": "indicates", "source_ref": "indicator--b26ff70f-6579-46d1-b5d3-9382e94708c5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9f750c9-fe32-4256-85a2-2c5e46d5385e", "created": "2024-07-02T23:34:07.536012Z", "modified": "2024-07-02T23:34:07.536012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a742.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.536012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f83d5216-e187-43b3-b18c-4bf3c2ed4b7e", "created": "2024-07-02T23:34:07.536686Z", "modified": "2024-07-02T23:34:07.536686Z", "relationship_type": "indicates", "source_ref": "indicator--d9f750c9-fe32-4256-85a2-2c5e46d5385e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf0250fc-b9f6-4af0-aefd-7b6ae98825f6", "created": "2024-07-02T23:34:07.536861Z", "modified": "2024-07-02T23:34:07.536861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a743.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.536861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e52c1e9e-4d37-4b02-b0f5-feac016dc128", "created": "2024-07-02T23:34:07.537559Z", "modified": "2024-07-02T23:34:07.537559Z", "relationship_type": "indicates", "source_ref": "indicator--cf0250fc-b9f6-4af0-aefd-7b6ae98825f6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3de02f3-a272-4015-a485-dde50da42d36", "created": "2024-07-02T23:34:07.537735Z", "modified": "2024-07-02T23:34:07.537735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a744.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.537735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fc8d806-a0d6-4203-afd0-b46576b03a3d", "created": "2024-07-02T23:34:07.538413Z", "modified": "2024-07-02T23:34:07.538413Z", "relationship_type": "indicates", "source_ref": "indicator--a3de02f3-a272-4015-a485-dde50da42d36", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e891f85-c79e-4d1f-9cce-dad382b6e2fa", "created": "2024-07-02T23:34:07.538585Z", "modified": "2024-07-02T23:34:07.538585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a745.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.538585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8198a9d-7426-42c1-ae5f-aec604d4c747", "created": "2024-07-02T23:34:07.539256Z", "modified": "2024-07-02T23:34:07.539256Z", "relationship_type": "indicates", "source_ref": "indicator--4e891f85-c79e-4d1f-9cce-dad382b6e2fa", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b934332e-e033-4a4c-afec-7536687a0592", "created": "2024-07-02T23:34:07.539428Z", "modified": "2024-07-02T23:34:07.539428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a746.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.539428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--272d866b-13d9-4ee1-a777-4a052cb2b040", "created": "2024-07-02T23:34:07.540103Z", "modified": "2024-07-02T23:34:07.540103Z", "relationship_type": "indicates", "source_ref": "indicator--b934332e-e033-4a4c-afec-7536687a0592", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a46f706-3ff7-4988-9039-a4085780d58f", "created": "2024-07-02T23:34:07.540275Z", "modified": "2024-07-02T23:34:07.540275Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a747.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.540275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33c8c1e0-3d8c-4951-8833-baa0aaa363fb", "created": "2024-07-02T23:34:07.540945Z", "modified": "2024-07-02T23:34:07.540945Z", "relationship_type": "indicates", "source_ref": "indicator--2a46f706-3ff7-4988-9039-a4085780d58f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82076555-4ba0-429b-92ec-341013b010a4", "created": "2024-07-02T23:34:07.541116Z", "modified": "2024-07-02T23:34:07.541116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a748.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.541116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e760a414-d510-441d-8d55-73ebfdc96204", "created": "2024-07-02T23:34:07.542373Z", "modified": "2024-07-02T23:34:07.542373Z", "relationship_type": "indicates", "source_ref": "indicator--82076555-4ba0-429b-92ec-341013b010a4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45696006-f549-49f8-b16b-0c360ba3ee6f", "created": "2024-07-02T23:34:07.542553Z", "modified": "2024-07-02T23:34:07.542553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a910.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.542553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99b9f5b0-dd33-4829-b167-cdd01dbcdcd0", "created": "2024-07-02T23:34:07.543234Z", "modified": "2024-07-02T23:34:07.543234Z", "relationship_type": "indicates", "source_ref": "indicator--45696006-f549-49f8-b16b-0c360ba3ee6f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d46947c-1be4-45b3-9fd4-71ccad471c4b", "created": "2024-07-02T23:34:07.543407Z", "modified": "2024-07-02T23:34:07.543407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a915.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.543407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c60f0e40-5deb-498f-aeeb-ad909d63a038", "created": "2024-07-02T23:34:07.544086Z", "modified": "2024-07-02T23:34:07.544086Z", "relationship_type": "indicates", "source_ref": "indicator--3d46947c-1be4-45b3-9fd4-71ccad471c4b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7007e2c1-4aea-4af7-b997-4458b4f73454", "created": "2024-07-02T23:34:07.544261Z", "modified": "2024-07-02T23:34:07.544261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a920.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.544261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b68508-1f96-48f9-9b51-e856a114ca6f", "created": "2024-07-02T23:34:07.544937Z", "modified": "2024-07-02T23:34:07.544937Z", "relationship_type": "indicates", "source_ref": "indicator--7007e2c1-4aea-4af7-b997-4458b4f73454", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a03f128b-496d-4e3a-a61f-54135d415936", "created": "2024-07-02T23:34:07.545114Z", "modified": "2024-07-02T23:34:07.545114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.545114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--919e8a9c-5c92-4c9e-8eff-7db1239fc8a3", "created": "2024-07-02T23:34:07.545817Z", "modified": "2024-07-02T23:34:07.545817Z", "relationship_type": "indicates", "source_ref": "indicator--a03f128b-496d-4e3a-a61f-54135d415936", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bffa2acd-133b-4960-9f94-0ed23d7d5655", "created": "2024-07-02T23:34:07.545998Z", "modified": "2024-07-02T23:34:07.545998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.545998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dc2a518-36aa-431a-9b8a-97546a5d8c49", "created": "2024-07-02T23:34:07.546762Z", "modified": "2024-07-02T23:34:07.546762Z", "relationship_type": "indicates", "source_ref": "indicator--bffa2acd-133b-4960-9f94-0ed23d7d5655", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb0ee9e4-66c7-43c9-a2b6-190301e15521", "created": "2024-07-02T23:34:07.546942Z", "modified": "2024-07-02T23:34:07.546942Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.546942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb1c4a1e-ce9b-40e9-81f0-6595a8cc8fb9", "created": "2024-07-02T23:34:07.547603Z", "modified": "2024-07-02T23:34:07.547603Z", "relationship_type": "indicates", "source_ref": "indicator--cb0ee9e4-66c7-43c9-a2b6-190301e15521", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bdad8f5-1b35-4eae-9d7b-0c2bbbee3f05", "created": "2024-07-02T23:34:07.547779Z", "modified": "2024-07-02T23:34:07.547779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.547779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a7c6c2e-0835-4d26-a79a-5b82e6abbf48", "created": "2024-07-02T23:34:07.548434Z", "modified": "2024-07-02T23:34:07.548434Z", "relationship_type": "indicates", "source_ref": "indicator--9bdad8f5-1b35-4eae-9d7b-0c2bbbee3f05", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--344925d3-8a3e-4ac7-bd87-ddf91fe820c4", "created": "2024-07-02T23:34:07.548606Z", "modified": "2024-07-02T23:34:07.548606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.548606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e61734db-f51f-475f-bc6c-efc586dbb83a", "created": "2024-07-02T23:34:07.549284Z", "modified": "2024-07-02T23:34:07.549284Z", "relationship_type": "indicates", "source_ref": "indicator--344925d3-8a3e-4ac7-bd87-ddf91fe820c4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82bf2def-44b7-4c68-b291-8277797d06e8", "created": "2024-07-02T23:34:07.54946Z", "modified": "2024-07-02T23:34:07.54946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.54946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bbb496e-ac7b-4ed4-b35f-28fbb2dc43d0", "created": "2024-07-02T23:34:07.550108Z", "modified": "2024-07-02T23:34:07.550108Z", "relationship_type": "indicates", "source_ref": "indicator--82bf2def-44b7-4c68-b291-8277797d06e8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16a23a5b-eecf-44bf-b8c3-baef790c79ae", "created": "2024-07-02T23:34:07.55028Z", "modified": "2024-07-02T23:34:07.55028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.55028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a0836c9-80fe-44b6-951b-1625bcaf8934", "created": "2024-07-02T23:34:07.551053Z", "modified": "2024-07-02T23:34:07.551053Z", "relationship_type": "indicates", "source_ref": "indicator--16a23a5b-eecf-44bf-b8c3-baef790c79ae", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--261d5056-16b4-427c-b35b-325b46515c35", "created": "2024-07-02T23:34:07.551229Z", "modified": "2024-07-02T23:34:07.551229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.551229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a61e6b5d-659a-470f-b435-e6194a47fff7", "created": "2024-07-02T23:34:07.551888Z", "modified": "2024-07-02T23:34:07.551888Z", "relationship_type": "indicates", "source_ref": "indicator--261d5056-16b4-427c-b35b-325b46515c35", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58466d73-af19-4e86-8178-c57569dc323f", "created": "2024-07-02T23:34:07.552062Z", "modified": "2024-07-02T23:34:07.552062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.552062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fda7360d-93cc-41a0-a78f-1799d6283fb7", "created": "2024-07-02T23:34:07.552727Z", "modified": "2024-07-02T23:34:07.552727Z", "relationship_type": "indicates", "source_ref": "indicator--58466d73-af19-4e86-8178-c57569dc323f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ad0bb80-3c65-407c-99c1-7f4712f53708", "created": "2024-07-02T23:34:07.552901Z", "modified": "2024-07-02T23:34:07.552901Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.552901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1da4da28-7664-4d9f-a9bf-9ada4f960df0", "created": "2024-07-02T23:34:07.553589Z", "modified": "2024-07-02T23:34:07.553589Z", "relationship_type": "indicates", "source_ref": "indicator--5ad0bb80-3c65-407c-99c1-7f4712f53708", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cad5842f-03c4-4303-8bfa-6d464d678093", "created": "2024-07-02T23:34:07.553766Z", "modified": "2024-07-02T23:34:07.553766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.553766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0260707b-41b8-42bd-b375-924f00fca3d0", "created": "2024-07-02T23:34:07.554426Z", "modified": "2024-07-02T23:34:07.554426Z", "relationship_type": "indicates", "source_ref": "indicator--cad5842f-03c4-4303-8bfa-6d464d678093", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ced613ca-3cb1-4279-8559-4ac0107bb077", "created": "2024-07-02T23:34:07.5546Z", "modified": "2024-07-02T23:34:07.5546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.5546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc011ff6-4a52-4de4-be74-0ba10032b063", "created": "2024-07-02T23:34:07.555255Z", "modified": "2024-07-02T23:34:07.555255Z", "relationship_type": "indicates", "source_ref": "indicator--ced613ca-3cb1-4279-8559-4ac0107bb077", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86cb14aa-44a9-4078-989e-dd7484e7eb81", "created": "2024-07-02T23:34:07.555433Z", "modified": "2024-07-02T23:34:07.555433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.555433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc3f64f4-8dfe-40b5-9687-da763d7bd36a", "created": "2024-07-02T23:34:07.556099Z", "modified": "2024-07-02T23:34:07.556099Z", "relationship_type": "indicates", "source_ref": "indicator--86cb14aa-44a9-4078-989e-dd7484e7eb81", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97113adb-2c6b-453a-a6ff-2b2e67ca61ff", "created": "2024-07-02T23:34:07.556273Z", "modified": "2024-07-02T23:34:07.556273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.556273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c224481e-932b-4ae7-8dcb-fc5045a9a9d9", "created": "2024-07-02T23:34:07.556935Z", "modified": "2024-07-02T23:34:07.556935Z", "relationship_type": "indicates", "source_ref": "indicator--97113adb-2c6b-453a-a6ff-2b2e67ca61ff", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cbcfce2-68ee-46aa-8381-39823c82a4be", "created": "2024-07-02T23:34:07.557107Z", "modified": "2024-07-02T23:34:07.557107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.557107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a92be4ca-30fa-4c46-909b-44215bf8a63c", "created": "2024-07-02T23:34:07.557899Z", "modified": "2024-07-02T23:34:07.557899Z", "relationship_type": "indicates", "source_ref": "indicator--0cbcfce2-68ee-46aa-8381-39823c82a4be", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aec5f0b0-9d3c-4bbd-a5fc-706b68e83540", "created": "2024-07-02T23:34:07.558086Z", "modified": "2024-07-02T23:34:07.558086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.558086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f3aaebf-5fc4-4bcd-b51a-1a6f779c7eb0", "created": "2024-07-02T23:34:07.5589Z", "modified": "2024-07-02T23:34:07.5589Z", "relationship_type": "indicates", "source_ref": "indicator--aec5f0b0-9d3c-4bbd-a5fc-706b68e83540", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--977b0a65-900c-4264-bc0f-743c98177174", "created": "2024-07-02T23:34:07.559078Z", "modified": "2024-07-02T23:34:07.559078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.559078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ae3fec2-71d4-4991-b2e7-772a0195f474", "created": "2024-07-02T23:34:07.55976Z", "modified": "2024-07-02T23:34:07.55976Z", "relationship_type": "indicates", "source_ref": "indicator--977b0a65-900c-4264-bc0f-743c98177174", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ab1bcf2-4e85-4f42-81b1-5521c75aabe4", "created": "2024-07-02T23:34:07.559935Z", "modified": "2024-07-02T23:34:07.559935Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.559935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--022836fa-dc8a-4e75-875e-5e0874015584", "created": "2024-07-02T23:34:07.56061Z", "modified": "2024-07-02T23:34:07.56061Z", "relationship_type": "indicates", "source_ref": "indicator--5ab1bcf2-4e85-4f42-81b1-5521c75aabe4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfcf12d9-c0a2-41b7-ae37-7d19a033f00e", "created": "2024-07-02T23:34:07.560787Z", "modified": "2024-07-02T23:34:07.560787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.560787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3658d2cf-a6a5-49e5-be4e-a7f0b7d04c76", "created": "2024-07-02T23:34:07.561492Z", "modified": "2024-07-02T23:34:07.561492Z", "relationship_type": "indicates", "source_ref": "indicator--cfcf12d9-c0a2-41b7-ae37-7d19a033f00e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c6e42d4-77ad-429b-b085-35dd32fe1e17", "created": "2024-07-02T23:34:07.561674Z", "modified": "2024-07-02T23:34:07.561674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.561674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3cc4381-6a32-4e96-9f5e-248683b89f95", "created": "2024-07-02T23:34:07.562347Z", "modified": "2024-07-02T23:34:07.562347Z", "relationship_type": "indicates", "source_ref": "indicator--4c6e42d4-77ad-429b-b085-35dd32fe1e17", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b01279ff-ac6c-47e3-a3b8-7b95d75d2751", "created": "2024-07-02T23:34:07.56252Z", "modified": "2024-07-02T23:34:07.56252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruth-db94a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.56252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--838adb32-1539-4a50-96e7-35c90d3063b1", "created": "2024-07-02T23:34:07.563314Z", "modified": "2024-07-02T23:34:07.563314Z", "relationship_type": "indicates", "source_ref": "indicator--b01279ff-ac6c-47e3-a3b8-7b95d75d2751", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74027612-1a70-4fec-a0e3-f73c7ac825fe", "created": "2024-07-02T23:34:07.563492Z", "modified": "2024-07-02T23:34:07.563492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.563492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d81e357-772a-46ef-8b16-ccaae7742077", "created": "2024-07-02T23:34:07.564231Z", "modified": "2024-07-02T23:34:07.564231Z", "relationship_type": "indicates", "source_ref": "indicator--74027612-1a70-4fec-a0e3-f73c7ac825fe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55a7d6ed-745b-4a56-ae22-6c81a3732d0a", "created": "2024-07-02T23:34:07.564406Z", "modified": "2024-07-02T23:34:07.564406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.564406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32970d06-709a-4290-a501-6fdc896181a3", "created": "2024-07-02T23:34:07.565068Z", "modified": "2024-07-02T23:34:07.565068Z", "relationship_type": "indicates", "source_ref": "indicator--55a7d6ed-745b-4a56-ae22-6c81a3732d0a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6809931c-a761-40d9-9db2-d67622c298ee", "created": "2024-07-02T23:34:07.565264Z", "modified": "2024-07-02T23:34:07.565264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.565264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66192824-2d09-4442-b5fb-9f8bfe693903", "created": "2024-07-02T23:34:07.565926Z", "modified": "2024-07-02T23:34:07.565926Z", "relationship_type": "indicates", "source_ref": "indicator--6809931c-a761-40d9-9db2-d67622c298ee", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--985d9593-f51d-45bc-bb69-fba5d160d100", "created": "2024-07-02T23:34:07.566101Z", "modified": "2024-07-02T23:34:07.566101Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.566101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5469ab60-9191-4f08-ac46-060883a71dfa", "created": "2024-07-02T23:34:07.566952Z", "modified": "2024-07-02T23:34:07.566952Z", "relationship_type": "indicates", "source_ref": "indicator--985d9593-f51d-45bc-bb69-fba5d160d100", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87bb1af2-d7fa-4ed9-aead-a3f3e1a7badf", "created": "2024-07-02T23:34:07.56713Z", "modified": "2024-07-02T23:34:07.56713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.56713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3201416-d119-4395-8e14-d10e6f50ad34", "created": "2024-07-02T23:34:07.567872Z", "modified": "2024-07-02T23:34:07.567872Z", "relationship_type": "indicates", "source_ref": "indicator--87bb1af2-d7fa-4ed9-aead-a3f3e1a7badf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e52f2ec7-998a-4250-a5aa-38e00795f565", "created": "2024-07-02T23:34:07.568051Z", "modified": "2024-07-02T23:34:07.568051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.568051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e154186-ce78-4796-bb29-3d2e6ced52e0", "created": "2024-07-02T23:34:07.56871Z", "modified": "2024-07-02T23:34:07.56871Z", "relationship_type": "indicates", "source_ref": "indicator--e52f2ec7-998a-4250-a5aa-38e00795f565", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f05e3768-4b06-4a76-98a7-86c360841cb1", "created": "2024-07-02T23:34:07.568884Z", "modified": "2024-07-02T23:34:07.568884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.568884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e23d9916-5a0c-4b34-8c03-296c2189bf47", "created": "2024-07-02T23:34:07.569557Z", "modified": "2024-07-02T23:34:07.569557Z", "relationship_type": "indicates", "source_ref": "indicator--f05e3768-4b06-4a76-98a7-86c360841cb1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--001ecc8b-6e1f-423f-999c-eeb415241263", "created": "2024-07-02T23:34:07.569733Z", "modified": "2024-07-02T23:34:07.569733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.569733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--639698e9-c8a9-4c85-bfb3-12f498754a5a", "created": "2024-07-02T23:34:07.570464Z", "modified": "2024-07-02T23:34:07.570464Z", "relationship_type": "indicates", "source_ref": "indicator--001ecc8b-6e1f-423f-999c-eeb415241263", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f9a2723-ca2e-4b4b-9113-c0ba0fd7d9f4", "created": "2024-07-02T23:34:07.570637Z", "modified": "2024-07-02T23:34:07.570637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innoaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.570637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7694ee-c239-494b-b68b-e442d82cda49", "created": "2024-07-02T23:34:07.571288Z", "modified": "2024-07-02T23:34:07.571288Z", "relationship_type": "indicates", "source_ref": "indicator--7f9a2723-ca2e-4b4b-9113-c0ba0fd7d9f4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--966a553c-edf6-43c8-ac66-374facb822b8", "created": "2024-07-02T23:34:07.571462Z", "modified": "2024-07-02T23:34:07.571462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.571462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae24dbfb-1d27-4c09-a3fb-2194268e72fc", "created": "2024-07-02T23:34:07.572106Z", "modified": "2024-07-02T23:34:07.572106Z", "relationship_type": "indicates", "source_ref": "indicator--966a553c-edf6-43c8-ac66-374facb822b8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f87dcad9-e074-40f5-95f2-a91ff64ec41c", "created": "2024-07-02T23:34:07.572278Z", "modified": "2024-07-02T23:34:07.572278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobidad.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.572278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e764e02-eada-45b1-bb23-31783f9eaf48", "created": "2024-07-02T23:34:07.572926Z", "modified": "2024-07-02T23:34:07.572926Z", "relationship_type": "indicates", "source_ref": "indicator--f87dcad9-e074-40f5-95f2-a91ff64ec41c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0f0a978-a967-4314-a4bf-378e1b59fabf", "created": "2024-07-02T23:34:07.573123Z", "modified": "2024-07-02T23:34:07.573123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.573123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e65d0025-29fd-47a9-8701-9ff39e84b31d", "created": "2024-07-02T23:34:07.57383Z", "modified": "2024-07-02T23:34:07.57383Z", "relationship_type": "indicates", "source_ref": "indicator--a0f0a978-a967-4314-a4bf-378e1b59fabf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6f10b3b-d574-4fc7-95eb-807d4517c5cc", "created": "2024-07-02T23:34:07.574006Z", "modified": "2024-07-02T23:34:07.574006Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.574006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e40b7b7e-1187-487e-bb5c-f5428de63325", "created": "2024-07-02T23:34:07.574774Z", "modified": "2024-07-02T23:34:07.574774Z", "relationship_type": "indicates", "source_ref": "indicator--d6f10b3b-d574-4fc7-95eb-807d4517c5cc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae8f65be-248a-4481-bf70-9f0a6f19cd70", "created": "2024-07-02T23:34:07.574951Z", "modified": "2024-07-02T23:34:07.574951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.574951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d60e8bc-ede5-464a-9ac7-5b95c7901702", "created": "2024-07-02T23:34:07.575737Z", "modified": "2024-07-02T23:34:07.575737Z", "relationship_type": "indicates", "source_ref": "indicator--ae8f65be-248a-4481-bf70-9f0a6f19cd70", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1486932-10b6-4cc6-83cb-689a6a663aab", "created": "2024-07-02T23:34:07.575926Z", "modified": "2024-07-02T23:34:07.575926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.575926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bed00987-522d-48fa-b13f-4b5bbf65ced3", "created": "2024-07-02T23:34:07.576595Z", "modified": "2024-07-02T23:34:07.576595Z", "relationship_type": "indicates", "source_ref": "indicator--a1486932-10b6-4cc6-83cb-689a6a663aab", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57f8a924-9702-4725-96d7-1c004ea46cec", "created": "2024-07-02T23:34:07.57677Z", "modified": "2024-07-02T23:34:07.57677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.57677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4effdfb-c3a9-4828-9705-b9b1004b5c78", "created": "2024-07-02T23:34:07.577461Z", "modified": "2024-07-02T23:34:07.577461Z", "relationship_type": "indicates", "source_ref": "indicator--57f8a924-9702-4725-96d7-1c004ea46cec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aabe7902-6583-4eb2-9728-dd6f242f9b88", "created": "2024-07-02T23:34:07.57764Z", "modified": "2024-07-02T23:34:07.57764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapps.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.57764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a26b8ca6-e1dd-47bd-823e-9273d5450059", "created": "2024-07-02T23:34:07.578294Z", "modified": "2024-07-02T23:34:07.578294Z", "relationship_type": "indicates", "source_ref": "indicator--aabe7902-6583-4eb2-9728-dd6f242f9b88", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3940edf-c689-49fa-bda9-3a0fed5641b2", "created": "2024-07-02T23:34:07.578467Z", "modified": "2024-07-02T23:34:07.578467Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.578467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8ed581-fd58-4547-bb17-e4f7ff77c55e", "created": "2024-07-02T23:34:07.579116Z", "modified": "2024-07-02T23:34:07.579116Z", "relationship_type": "indicates", "source_ref": "indicator--b3940edf-c689-49fa-bda9-3a0fed5641b2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ae3f8cf-452c-4347-8f20-4b56179ac59b", "created": "2024-07-02T23:34:07.579288Z", "modified": "2024-07-02T23:34:07.579288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.579288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--817345f3-7397-429b-9be8-dcddc4ffaffc", "created": "2024-07-02T23:34:07.580015Z", "modified": "2024-07-02T23:34:07.580015Z", "relationship_type": "indicates", "source_ref": "indicator--5ae3f8cf-452c-4347-8f20-4b56179ac59b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0cfd73d-35e7-4180-a2fd-deb6a875ac6a", "created": "2024-07-02T23:34:07.580197Z", "modified": "2024-07-02T23:34:07.580197Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.580197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34963b8e-9b7d-4996-a1bf-428bf5970fa5", "created": "2024-07-02T23:34:07.580852Z", "modified": "2024-07-02T23:34:07.580852Z", "relationship_type": "indicates", "source_ref": "indicator--f0cfd73d-35e7-4180-a2fd-deb6a875ac6a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e1d46b4-797b-4e5f-b867-908aa2050af3", "created": "2024-07-02T23:34:07.581023Z", "modified": "2024-07-02T23:34:07.581023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruthspys.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.581023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c61700b8-0593-4203-9d32-fd74ccb76f97", "created": "2024-07-02T23:34:07.581701Z", "modified": "2024-07-02T23:34:07.581701Z", "relationship_type": "indicates", "source_ref": "indicator--5e1d46b4-797b-4e5f-b867-908aa2050af3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fce19e8-771d-409b-8fa8-f966d2eae268", "created": "2024-07-02T23:34:07.581878Z", "modified": "2024-07-02T23:34:07.581878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us.xnspy.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.581878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b98bc06a-c3a0-4b1e-8af0-cdbbffe3212d", "created": "2024-07-02T23:34:07.582782Z", "modified": "2024-07-02T23:34:07.582782Z", "relationship_type": "indicates", "source_ref": "indicator--5fce19e8-771d-409b-8fa8-f966d2eae268", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26923aaa-3895-4f59-969b-ffda432585ca", "created": "2024-07-02T23:34:07.582963Z", "modified": "2024-07-02T23:34:07.582963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weysys.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.582963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c94bb678-5647-4e8b-8883-deffe32f3379", "created": "2024-07-02T23:34:07.583715Z", "modified": "2024-07-02T23:34:07.583715Z", "relationship_type": "indicates", "source_ref": "indicator--26923aaa-3895-4f59-969b-ffda432585ca", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f49486a6-48f6-4896-8d28-4be1388b13a8", "created": "2024-07-02T23:34:07.583895Z", "modified": "2024-07-02T23:34:07.583895Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.583895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea4861cc-cb66-488b-b21c-b4990eceffe3", "created": "2024-07-02T23:34:07.584562Z", "modified": "2024-07-02T23:34:07.584562Z", "relationship_type": "indicates", "source_ref": "indicator--f49486a6-48f6-4896-8d28-4be1388b13a8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31b1b198-5459-4557-ae8c-2ab312c6c935", "created": "2024-07-02T23:34:07.584746Z", "modified": "2024-07-02T23:34:07.584746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.584746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba0b86f5-eee6-4947-9f43-8af2dfe0c4f3", "created": "2024-07-02T23:34:07.585454Z", "modified": "2024-07-02T23:34:07.585454Z", "relationship_type": "indicates", "source_ref": "indicator--31b1b198-5459-4557-ae8c-2ab312c6c935", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66ae4631-ac6d-4186-9670-b10a7b986b15", "created": "2024-07-02T23:34:07.585634Z", "modified": "2024-07-02T23:34:07.585634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.585634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e1bb2b9-48a5-47da-b5cf-e615bf37c1db", "created": "2024-07-02T23:34:07.586383Z", "modified": "2024-07-02T23:34:07.586383Z", "relationship_type": "indicates", "source_ref": "indicator--66ae4631-ac6d-4186-9670-b10a7b986b15", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd4a0a16-aaf7-4d23-bdbd-20e67ba797e9", "created": "2024-07-02T23:34:07.58656Z", "modified": "2024-07-02T23:34:07.58656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.58656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c741bb61-cae6-453f-bd98-01c8e8517880", "created": "2024-07-02T23:34:07.587211Z", "modified": "2024-07-02T23:34:07.587211Z", "relationship_type": "indicates", "source_ref": "indicator--cd4a0a16-aaf7-4d23-bdbd-20e67ba797e9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05a439c3-a9da-4444-82db-ab93c2f3fe7a", "created": "2024-07-02T23:34:07.587386Z", "modified": "2024-07-02T23:34:07.587386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.587386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4774c2b5-b38f-47b7-9e8c-a4a52b3278e1", "created": "2024-07-02T23:34:07.588034Z", "modified": "2024-07-02T23:34:07.588034Z", "relationship_type": "indicates", "source_ref": "indicator--05a439c3-a9da-4444-82db-ab93c2f3fe7a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de152851-d5de-40e2-ae3e-256fdfb50aad", "created": "2024-07-02T23:34:07.588256Z", "modified": "2024-07-02T23:34:07.588256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.588256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f06530d9-97fd-4a17-ae33-df1e084181b7", "created": "2024-07-02T23:34:07.588946Z", "modified": "2024-07-02T23:34:07.588946Z", "relationship_type": "indicates", "source_ref": "indicator--de152851-d5de-40e2-ae3e-256fdfb50aad", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34192a4a-46e5-45f9-aedc-67bf3d30b0c4", "created": "2024-07-02T23:34:07.589124Z", "modified": "2024-07-02T23:34:07.589124Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobiletracking.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.589124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0e090c-9290-4487-b44d-1e7de627c569", "created": "2024-07-02T23:34:07.589821Z", "modified": "2024-07-02T23:34:07.589821Z", "relationship_type": "indicates", "source_ref": "indicator--34192a4a-46e5-45f9-aedc-67bf3d30b0c4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11a3f1aa-db1c-465e-8da2-fde683e68f3c", "created": "2024-07-02T23:34:07.589997Z", "modified": "2024-07-02T23:34:07.589997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.589997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9354c3a-7826-414e-b19a-7aa495a8df2c", "created": "2024-07-02T23:34:07.59077Z", "modified": "2024-07-02T23:34:07.59077Z", "relationship_type": "indicates", "source_ref": "indicator--11a3f1aa-db1c-465e-8da2-fde683e68f3c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f87b1de-431f-442a-8c3d-47e6fc4db64b", "created": "2024-07-02T23:34:07.590948Z", "modified": "2024-07-02T23:34:07.590948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac1dec50ad9ca74715a7bd3802116ed7593e5fd6b4f5963d84655364e8efb2ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.590948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a050593-afe7-4094-9541-606eeb15b61c", "created": "2024-07-02T23:34:07.594341Z", "modified": "2024-07-02T23:34:07.594341Z", "relationship_type": "indicates", "source_ref": "indicator--0f87b1de-431f-442a-8c3d-47e6fc4db64b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13e7d156-270a-4f7b-8892-c0a2068bb1ec", "created": "2024-07-02T23:34:07.594542Z", "modified": "2024-07-02T23:34:07.594542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a0b6bf75020a2b10334d1e754a3e13cb4099772ab0ebdf8f358f72b13087ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.594542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--593987a0-0e50-43a0-85ee-8ef3486c5615", "created": "2024-07-02T23:34:07.595481Z", "modified": "2024-07-02T23:34:07.595481Z", "relationship_type": "indicates", "source_ref": "indicator--13e7d156-270a-4f7b-8892-c0a2068bb1ec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1442b6bc-d326-4dce-b688-e3f3d6c34c66", "created": "2024-07-02T23:34:07.595669Z", "modified": "2024-07-02T23:34:07.595669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fc64d9b4477bec34136ecbfa330841304bb55ca20461e7d1e71f284c34bb4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.595669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e084c799-9d94-4aff-9b1f-80017952a3ae", "created": "2024-07-02T23:34:07.596486Z", "modified": "2024-07-02T23:34:07.596486Z", "relationship_type": "indicates", "source_ref": "indicator--1442b6bc-d326-4dce-b688-e3f3d6c34c66", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d7a49c1-1d55-4b91-958e-32b16bcb5d46", "created": "2024-07-02T23:34:07.596664Z", "modified": "2024-07-02T23:34:07.596664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac5f31eb8a0cbf4363548f6b87c9346a33c17189fb55cbb7b19b60181ef298e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.596664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7f9a1cf-d589-4594-98cf-5bf073564ab5", "created": "2024-07-02T23:34:07.597585Z", "modified": "2024-07-02T23:34:07.597585Z", "relationship_type": "indicates", "source_ref": "indicator--0d7a49c1-1d55-4b91-958e-32b16bcb5d46", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51a87c3d-ecfa-4ccc-a229-1b689d581df5", "created": "2024-07-02T23:34:07.597765Z", "modified": "2024-07-02T23:34:07.597765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adc012af3b25e51f9353e23483366eb79f7559dd5bdeb03e518a7e34aa6a9727']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.597765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6164f63f-345f-4fb3-a4e3-b689ad8084da", "created": "2024-07-02T23:34:07.598568Z", "modified": "2024-07-02T23:34:07.598568Z", "relationship_type": "indicates", "source_ref": "indicator--51a87c3d-ecfa-4ccc-a229-1b689d581df5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7ea6da5-0a91-4d60-900f-5bb0fd860b4f", "created": "2024-07-02T23:34:07.598742Z", "modified": "2024-07-02T23:34:07.598742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a6ae6d7f02fdaa96063f714aaba213f43509bde486c21198258e27d13da4dad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.598742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfd25bd3-530f-4cbc-8b46-3e7e11814585", "created": "2024-07-02T23:34:07.599652Z", "modified": "2024-07-02T23:34:07.599652Z", "relationship_type": "indicates", "source_ref": "indicator--b7ea6da5-0a91-4d60-900f-5bb0fd860b4f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47268500-4dfc-4323-aef8-d8a8ecb5122e", "created": "2024-07-02T23:34:07.599827Z", "modified": "2024-07-02T23:34:07.599827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='103854397cd049f06d3c38aee9dd9c4611c459eebc45a1f974b26829ea1cb3e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.599827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f5c84b-a173-4fbf-82f3-750b74c0086c", "created": "2024-07-02T23:34:07.60076Z", "modified": "2024-07-02T23:34:07.60076Z", "relationship_type": "indicates", "source_ref": "indicator--47268500-4dfc-4323-aef8-d8a8ecb5122e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--608e37b6-baba-4c8b-8fbe-56906f0714ef", "created": "2024-07-02T23:34:07.600939Z", "modified": "2024-07-02T23:34:07.600939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f51d827ff1625b487a12d7b8d93710af61da16f3edeac003d3ccb106e6567553']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.600939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce7fda74-5681-4581-9088-fe2296cb02c7", "created": "2024-07-02T23:34:07.60177Z", "modified": "2024-07-02T23:34:07.60177Z", "relationship_type": "indicates", "source_ref": "indicator--608e37b6-baba-4c8b-8fbe-56906f0714ef", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6566bd16-4d83-48d5-9665-39d1622cb5b4", "created": "2024-07-02T23:34:07.60195Z", "modified": "2024-07-02T23:34:07.60195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ee84d4064ebbe9b453f1895cafefe9f9cd2b06985851888fcad796ad7b5328']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.60195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1829bbd-565e-4741-80ee-5c93fc0fc612", "created": "2024-07-02T23:34:07.602752Z", "modified": "2024-07-02T23:34:07.602752Z", "relationship_type": "indicates", "source_ref": "indicator--6566bd16-4d83-48d5-9665-39d1622cb5b4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5df619f-8e16-4b81-a1a8-3e91873b46d1", "created": "2024-07-02T23:34:07.602928Z", "modified": "2024-07-02T23:34:07.602928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d84275666bce9e4d4addea5db756708aa689276b465e80e366e4e3d87059d41a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.602928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61069fc9-9d2c-4583-94f2-54e7bed1fe76", "created": "2024-07-02T23:34:07.603831Z", "modified": "2024-07-02T23:34:07.603831Z", "relationship_type": "indicates", "source_ref": "indicator--d5df619f-8e16-4b81-a1a8-3e91873b46d1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e5a157a-0310-4d19-abec-c65533cbe8f1", "created": "2024-07-02T23:34:07.604008Z", "modified": "2024-07-02T23:34:07.604008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad5dfd32c19afdca643b67fb251197489486ecfdc4d76ffa7e257da9bc343ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.604008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c447db2a-e203-42aa-82d6-4d63d9b50c53", "created": "2024-07-02T23:34:07.604811Z", "modified": "2024-07-02T23:34:07.604811Z", "relationship_type": "indicates", "source_ref": "indicator--9e5a157a-0310-4d19-abec-c65533cbe8f1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--893b5b81-df2e-4c25-8921-c76e1239417e", "created": "2024-07-02T23:34:07.604985Z", "modified": "2024-07-02T23:34:07.604985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5e808891660f8ee5f9da69c5a1f31d0da037aedfdb8d1ff746d005092fbb9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.604985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d35fd0f4-6120-4190-89a4-fc4307670e17", "created": "2024-07-02T23:34:07.605817Z", "modified": "2024-07-02T23:34:07.605817Z", "relationship_type": "indicates", "source_ref": "indicator--893b5b81-df2e-4c25-8921-c76e1239417e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2f2ebc2-6f37-43ce-abf4-a31878d41e5d", "created": "2024-07-02T23:34:07.605994Z", "modified": "2024-07-02T23:34:07.605994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04feea6f12083462adac1b4f4eb034e8e8d095090c52169b0057a59360208e2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.605994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f3784b-2c43-4acf-8fc9-dd87ab6757f8", "created": "2024-07-02T23:34:07.606884Z", "modified": "2024-07-02T23:34:07.606884Z", "relationship_type": "indicates", "source_ref": "indicator--a2f2ebc2-6f37-43ce-abf4-a31878d41e5d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98384284-d7ca-41c5-acad-bcb75d833143", "created": "2024-07-02T23:34:07.60706Z", "modified": "2024-07-02T23:34:07.60706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23c6eb3cd9e04ff3684681c9469ea8909022bdf71dd403e8049bc88e52efc40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.60706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--897dc72b-3979-4cf4-893d-18ddec8d3088", "created": "2024-07-02T23:34:07.607952Z", "modified": "2024-07-02T23:34:07.607952Z", "relationship_type": "indicates", "source_ref": "indicator--98384284-d7ca-41c5-acad-bcb75d833143", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fecc9234-232f-496a-afe4-795d3032b9a7", "created": "2024-07-02T23:34:07.608187Z", "modified": "2024-07-02T23:34:07.608187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bc92a9900d469302b974dc54c8e4a52b4e46cccfe669a7bf026f65544f6b342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.608187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cc9b412-8599-414b-aa1d-9500c2f0ed0a", "created": "2024-07-02T23:34:07.609256Z", "modified": "2024-07-02T23:34:07.609256Z", "relationship_type": "indicates", "source_ref": "indicator--fecc9234-232f-496a-afe4-795d3032b9a7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc8ca031-147f-4d30-9014-1ea54b96148b", "created": "2024-07-02T23:34:07.609448Z", "modified": "2024-07-02T23:34:07.609448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4dbd129864a57380613cfc3a2cfd4f5fd1678073f520eab9d21b99ae63c59e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.609448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0964030e-e4c4-43e2-b44a-60e3808a3bee", "created": "2024-07-02T23:34:07.610357Z", "modified": "2024-07-02T23:34:07.610357Z", "relationship_type": "indicates", "source_ref": "indicator--cc8ca031-147f-4d30-9014-1ea54b96148b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa62b1f6-dbe5-4b03-9df7-ef1e5be621af", "created": "2024-07-02T23:34:07.610539Z", "modified": "2024-07-02T23:34:07.610539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c7afc7a1b9cfe0c848d54cf561079abf959ed36370e3867c0bcb8625d60bb7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.610539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbd24762-7a2b-4b40-8170-4db36c3cb15f", "created": "2024-07-02T23:34:07.611352Z", "modified": "2024-07-02T23:34:07.611352Z", "relationship_type": "indicates", "source_ref": "indicator--fa62b1f6-dbe5-4b03-9df7-ef1e5be621af", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62f486cf-cfeb-4420-9572-1fb4505440a9", "created": "2024-07-02T23:34:07.61153Z", "modified": "2024-07-02T23:34:07.61153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13d2f985603c3f5fa3ac266e6005b52c715e2a2ac70354227f123a1bdcb7d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.61153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f527bed2-8a97-467f-bdba-4cd706fcb8be", "created": "2024-07-02T23:34:07.612342Z", "modified": "2024-07-02T23:34:07.612342Z", "relationship_type": "indicates", "source_ref": "indicator--62f486cf-cfeb-4420-9572-1fb4505440a9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff647548-e069-4740-89dc-2e93d8a4a381", "created": "2024-07-02T23:34:07.612518Z", "modified": "2024-07-02T23:34:07.612518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7eae64715959efaf5d1b8766803b73c71dee9a9f66bd3bf0bf4c8a01644a2c04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.612518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bd0b47e-b678-425a-ae3b-0f7aa079a025", "created": "2024-07-02T23:34:07.613347Z", "modified": "2024-07-02T23:34:07.613347Z", "relationship_type": "indicates", "source_ref": "indicator--ff647548-e069-4740-89dc-2e93d8a4a381", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d3c59eb-078e-4a25-9d41-251d5c54ff19", "created": "2024-07-02T23:34:07.613526Z", "modified": "2024-07-02T23:34:07.613526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9cdadad8acadc7ab03969192021345dbd1c61cfe4797d31f0ae67d391bdb172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.613526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce80276c-2a32-46d6-b3fc-0103dff69c05", "created": "2024-07-02T23:34:07.614328Z", "modified": "2024-07-02T23:34:07.614328Z", "relationship_type": "indicates", "source_ref": "indicator--7d3c59eb-078e-4a25-9d41-251d5c54ff19", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3003f72e-99d5-4753-85a8-4dc85aefe0a3", "created": "2024-07-02T23:34:07.614502Z", "modified": "2024-07-02T23:34:07.614502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a04fc3ebcc75961d82661318e42af5ef41a74f4cddc9b52ada07e6efe58668']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.614502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--206f6007-50fc-4836-b803-0d6e4ee67153", "created": "2024-07-02T23:34:07.615397Z", "modified": "2024-07-02T23:34:07.615397Z", "relationship_type": "indicates", "source_ref": "indicator--3003f72e-99d5-4753-85a8-4dc85aefe0a3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da8f0b31-d212-4eb5-ab12-4118b99c55e1", "created": "2024-07-02T23:34:07.615576Z", "modified": "2024-07-02T23:34:07.615576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878780a68bc58b7a8469df4869089344c3e8f56db7089f60e2cc9c6cb63e917c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.615576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d138291b-c2a8-4efc-aaae-0d6907497a7c", "created": "2024-07-02T23:34:07.616462Z", "modified": "2024-07-02T23:34:07.616462Z", "relationship_type": "indicates", "source_ref": "indicator--da8f0b31-d212-4eb5-ab12-4118b99c55e1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce55d454-cdca-476d-a640-bd5ee0b1c842", "created": "2024-07-02T23:34:07.616637Z", "modified": "2024-07-02T23:34:07.616637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd8e6c537d8ddddea5f8f079efe255f5859b422fad0926c9eb4f3c04276d90ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.616637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d7e5ca6-6ac4-4673-aa93-5d69b5ae4017", "created": "2024-07-02T23:34:07.617469Z", "modified": "2024-07-02T23:34:07.617469Z", "relationship_type": "indicates", "source_ref": "indicator--ce55d454-cdca-476d-a640-bd5ee0b1c842", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c5dc2db-49a0-4b7f-860c-63a993a48664", "created": "2024-07-02T23:34:07.617647Z", "modified": "2024-07-02T23:34:07.617647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f815c969f0fb27bbe77453245d0f4a7bcae246222c03ea838f1cc6525dec97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.617647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50c40c09-e414-415d-990e-8edbc5b694c6", "created": "2024-07-02T23:34:07.618592Z", "modified": "2024-07-02T23:34:07.618592Z", "relationship_type": "indicates", "source_ref": "indicator--3c5dc2db-49a0-4b7f-860c-63a993a48664", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535b8b66-1d88-4270-89ea-5bf5be4bc9ba", "created": "2024-07-02T23:34:07.61877Z", "modified": "2024-07-02T23:34:07.61877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163197ba35235b114d769b54f4603d9e525878b6bd74155ce94be3c7309864aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.61877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4be64a51-e6b1-4970-912b-21f72bc49c7a", "created": "2024-07-02T23:34:07.619577Z", "modified": "2024-07-02T23:34:07.619577Z", "relationship_type": "indicates", "source_ref": "indicator--535b8b66-1d88-4270-89ea-5bf5be4bc9ba", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8969f277-7f09-459e-bcc0-12660f6d6f02", "created": "2024-07-02T23:34:07.61976Z", "modified": "2024-07-02T23:34:07.61976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01d9cb71acfa655cc910c98947bb194f2738618135868664def5c1e29594f6a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.61976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec7d4676-9824-4683-814f-245404b8f7ee", "created": "2024-07-02T23:34:07.620559Z", "modified": "2024-07-02T23:34:07.620559Z", "relationship_type": "indicates", "source_ref": "indicator--8969f277-7f09-459e-bcc0-12660f6d6f02", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--866a9074-c913-4945-ac89-d5996e7876eb", "created": "2024-07-02T23:34:07.620733Z", "modified": "2024-07-02T23:34:07.620733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75251236c63561fc188aba70e59fe9cf0456308df52838b203e9acefa9e87479']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.620733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb51be6-36a4-4f5e-aa26-abaee5fbba46", "created": "2024-07-02T23:34:07.621569Z", "modified": "2024-07-02T23:34:07.621569Z", "relationship_type": "indicates", "source_ref": "indicator--866a9074-c913-4945-ac89-d5996e7876eb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca3f2e3f-c708-4d7e-bbbd-89c6c5c07086", "created": "2024-07-02T23:34:07.621748Z", "modified": "2024-07-02T23:34:07.621748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f339df64cbe537d7c8c126962875098e60481df16c3239f52f7c68e72cccb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.621748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e825566d-88e9-4c08-900a-93df391b351c", "created": "2024-07-02T23:34:07.622558Z", "modified": "2024-07-02T23:34:07.622558Z", "relationship_type": "indicates", "source_ref": "indicator--ca3f2e3f-c708-4d7e-bbbd-89c6c5c07086", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--721538a3-dd7f-47b3-840a-7eb340251562", "created": "2024-07-02T23:34:07.622734Z", "modified": "2024-07-02T23:34:07.622734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a847a6b31d6ce38ea911a7975897cf0b24d7532f38de4acad566ddca34d17fe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.622734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1f6948f-9d56-449a-aba7-c74b2ed8e9b3", "created": "2024-07-02T23:34:07.623535Z", "modified": "2024-07-02T23:34:07.623535Z", "relationship_type": "indicates", "source_ref": "indicator--721538a3-dd7f-47b3-840a-7eb340251562", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb819f75-9fc0-41be-a8d3-88e5f34320f8", "created": "2024-07-02T23:34:07.62371Z", "modified": "2024-07-02T23:34:07.62371Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0320bbb6b562fdfd3667816c902447e2e0d8a7074061f0c87036ebdfb7eb013']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.62371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4619ee84-656a-4f2f-b3f9-58a04395d4e4", "created": "2024-07-02T23:34:07.624514Z", "modified": "2024-07-02T23:34:07.624514Z", "relationship_type": "indicates", "source_ref": "indicator--bb819f75-9fc0-41be-a8d3-88e5f34320f8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a11076-624a-4e2a-8b0a-ea01322d25b6", "created": "2024-07-02T23:34:07.624692Z", "modified": "2024-07-02T23:34:07.624692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85bc98904027679b1af7875442e202a52b4beecf19d48c3cdf92f6ecd2c4123a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.624692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e690eb5f-d290-431f-ad23-3a02fed361a6", "created": "2024-07-02T23:34:07.625522Z", "modified": "2024-07-02T23:34:07.625522Z", "relationship_type": "indicates", "source_ref": "indicator--a0a11076-624a-4e2a-8b0a-ea01322d25b6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf7a269b-d8fb-4fcb-bffa-c1c03462d053", "created": "2024-07-02T23:34:07.6257Z", "modified": "2024-07-02T23:34:07.6257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fc32c9192cf58e323bfa7bdf3980f267b1602789e38c929900d9d946622f557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.6257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0497e4bf-3156-4208-8ba2-7727f2e69b3d", "created": "2024-07-02T23:34:07.626497Z", "modified": "2024-07-02T23:34:07.626497Z", "relationship_type": "indicates", "source_ref": "indicator--cf7a269b-d8fb-4fcb-bffa-c1c03462d053", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1c02a89-76df-4756-89de-819215458503", "created": "2024-07-02T23:34:07.626671Z", "modified": "2024-07-02T23:34:07.626671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25964805c4c29f01331e2547ff568a1b1124debbae0b3bc84ad22b8aaf38132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.626671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ebd162-c38e-4391-9598-7b215d3947e5", "created": "2024-07-02T23:34:07.627608Z", "modified": "2024-07-02T23:34:07.627608Z", "relationship_type": "indicates", "source_ref": "indicator--f1c02a89-76df-4756-89de-819215458503", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038bec49-531b-4e7d-be3f-b258c7d1848c", "created": "2024-07-02T23:34:07.627783Z", "modified": "2024-07-02T23:34:07.627783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffef95c056a19e07ae8f8c968f2ecc43df3ca1ad79ba160c945e8e879431a672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.627783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8bafb4a-0872-480f-b1fe-bff76ea2be4c", "created": "2024-07-02T23:34:07.628592Z", "modified": "2024-07-02T23:34:07.628592Z", "relationship_type": "indicates", "source_ref": "indicator--038bec49-531b-4e7d-be3f-b258c7d1848c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--791eb546-4172-441a-9d9e-1855d94f4154", "created": "2024-07-02T23:34:07.628767Z", "modified": "2024-07-02T23:34:07.628767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca974a7903a7b2202b8e3834cb79f5ddf3fc49110976f33138e22dd28e6f4423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.628767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f3e32c0-48e9-437f-94c4-84d170293b9f", "created": "2024-07-02T23:34:07.629609Z", "modified": "2024-07-02T23:34:07.629609Z", "relationship_type": "indicates", "source_ref": "indicator--791eb546-4172-441a-9d9e-1855d94f4154", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4361280-ed5c-48e5-ba61-a6b9535153f8", "created": "2024-07-02T23:34:07.629788Z", "modified": "2024-07-02T23:34:07.629788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699ce42b7abd530c3bda8340a5f5d657f579e303b35d03affabd71eafab5b1d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.629788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c10a111a-d9b0-4d47-93d4-f85cce19245a", "created": "2024-07-02T23:34:07.630593Z", "modified": "2024-07-02T23:34:07.630593Z", "relationship_type": "indicates", "source_ref": "indicator--c4361280-ed5c-48e5-ba61-a6b9535153f8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--481d7860-61a2-4687-8c32-d5791f2d52e1", "created": "2024-07-02T23:34:07.630768Z", "modified": "2024-07-02T23:34:07.630768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b75c8da86b2280c41551eaa2729b4a2678ba07aadf5bd858b1144543e4e0dc86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.630768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d25188b-b53b-4690-b7d1-3c7e0c9344d7", "created": "2024-07-02T23:34:07.631575Z", "modified": "2024-07-02T23:34:07.631575Z", "relationship_type": "indicates", "source_ref": "indicator--481d7860-61a2-4687-8c32-d5791f2d52e1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038f3f12-7ddf-4478-bce4-b379350f4dc4", "created": "2024-07-02T23:34:07.63175Z", "modified": "2024-07-02T23:34:07.63175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac2c39753fcf0ac39e90920c92f29e32d8c0cfdfeb8e0d6d7adf9bfb7581bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.63175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92082a67-2e20-4713-83d3-14e147b7081e", "created": "2024-07-02T23:34:07.632549Z", "modified": "2024-07-02T23:34:07.632549Z", "relationship_type": "indicates", "source_ref": "indicator--038f3f12-7ddf-4478-bce4-b379350f4dc4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49b5ffa3-83a1-4dc5-bf23-467119b42a1f", "created": "2024-07-02T23:34:07.632722Z", "modified": "2024-07-02T23:34:07.632722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1b4c56a623f17b5eb07cd460bbdd0b292ff69439a63bea9fc7564061dccb5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.632722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54692e21-4909-4024-ab8d-baa2416c2664", "created": "2024-07-02T23:34:07.633546Z", "modified": "2024-07-02T23:34:07.633546Z", "relationship_type": "indicates", "source_ref": "indicator--49b5ffa3-83a1-4dc5-bf23-467119b42a1f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e163b4df-a219-4203-8ca1-df4da53e37aa", "created": "2024-07-02T23:34:07.633729Z", "modified": "2024-07-02T23:34:07.633729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217fe5b1c136d846a5141a9a8837c47372ffe0c12fb8c67a873cf632c831aa1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.633729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb7ceca8-972f-443c-a4bd-6b49dbb4970d", "created": "2024-07-02T23:34:07.634528Z", "modified": "2024-07-02T23:34:07.634528Z", "relationship_type": "indicates", "source_ref": "indicator--e163b4df-a219-4203-8ca1-df4da53e37aa", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4bcd3de-c512-45e5-b8bb-2c05d89e7e18", "created": "2024-07-02T23:34:07.634702Z", "modified": "2024-07-02T23:34:07.634702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11a554ff0257d93cad1e4060e53ca509416c2d290c7adc36acf0e2d811b121dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.634702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfee6e81-462e-4f44-8167-6dc7f649b3ba", "created": "2024-07-02T23:34:07.635506Z", "modified": "2024-07-02T23:34:07.635506Z", "relationship_type": "indicates", "source_ref": "indicator--c4bcd3de-c512-45e5-b8bb-2c05d89e7e18", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--420c7475-4e14-457d-bfc1-b3fb6835ecb3", "created": "2024-07-02T23:34:07.63568Z", "modified": "2024-07-02T23:34:07.63568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f91ba35434cbf21d149f9c96aaa9dd1658ab77499a67ff03d83e90c08da7b8a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.63568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--026e71ea-454f-429b-afec-784571c435de", "created": "2024-07-02T23:34:07.636615Z", "modified": "2024-07-02T23:34:07.636615Z", "relationship_type": "indicates", "source_ref": "indicator--420c7475-4e14-457d-bfc1-b3fb6835ecb3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d24db2de-ba14-4fe0-a6ec-1218a0146fc6", "created": "2024-07-02T23:34:07.636793Z", "modified": "2024-07-02T23:34:07.636793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cba8bbe440ea785e03973f4e77238a734b70b103f81147651d4945f10943262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.636793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ef8cd1b-9ad5-4604-80d4-f4118023b47d", "created": "2024-07-02T23:34:07.63773Z", "modified": "2024-07-02T23:34:07.63773Z", "relationship_type": "indicates", "source_ref": "indicator--d24db2de-ba14-4fe0-a6ec-1218a0146fc6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c61a3c6d-4133-40f8-93b7-9fad14113e08", "created": "2024-07-02T23:34:07.637912Z", "modified": "2024-07-02T23:34:07.637912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e771860ba23ee8aa9b9991e70a6cdc01e3f58d0c1695c70f3ad9aecf2aaf8db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.637912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af2d150-1f40-442d-b4b7-c58bd956b357", "created": "2024-07-02T23:34:07.638715Z", "modified": "2024-07-02T23:34:07.638715Z", "relationship_type": "indicates", "source_ref": "indicator--c61a3c6d-4133-40f8-93b7-9fad14113e08", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6abc8006-54a8-470b-82b1-c26c547dd11f", "created": "2024-07-02T23:34:07.638891Z", "modified": "2024-07-02T23:34:07.638891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='336ad026ec37fe12db2fd1709a7a9244573445235891440acafe5b2a259909df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.638891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e75ba7e3-a45f-4438-86ca-8ebb27cc5c3d", "created": "2024-07-02T23:34:07.63969Z", "modified": "2024-07-02T23:34:07.63969Z", "relationship_type": "indicates", "source_ref": "indicator--6abc8006-54a8-470b-82b1-c26c547dd11f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02652892-ffc9-4cf0-840b-a29614ce6de9", "created": "2024-07-02T23:34:07.639865Z", "modified": "2024-07-02T23:34:07.639865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2da71f32dc715accdd317c86497700b4b23c1c647964b6b6c9d0c57652a233ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.639865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ee784d-197f-40ad-b9e4-bd412551c378", "created": "2024-07-02T23:34:07.640666Z", "modified": "2024-07-02T23:34:07.640666Z", "relationship_type": "indicates", "source_ref": "indicator--02652892-ffc9-4cf0-840b-a29614ce6de9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dca2d30d-ba86-4aa5-babd-abd6f38354d5", "created": "2024-07-02T23:34:07.640841Z", "modified": "2024-07-02T23:34:07.640841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4a848f4ca3762d4040649dacc30f953eafc49fae7968ed22501e269755f4531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.640841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3d2c16f-1653-469b-9783-1bcef7f2b237", "created": "2024-07-02T23:34:07.641678Z", "modified": "2024-07-02T23:34:07.641678Z", "relationship_type": "indicates", "source_ref": "indicator--dca2d30d-ba86-4aa5-babd-abd6f38354d5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70f081a4-394e-438e-a7d9-e2133f06c893", "created": "2024-07-02T23:34:07.641856Z", "modified": "2024-07-02T23:34:07.641856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd20dae44d2ce870b03847702365bc7252e99695d9bcd9ebba3731e777ecaad7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.641856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5cfc26f-c181-4238-87f6-24834744b3fa", "created": "2024-07-02T23:34:07.642651Z", "modified": "2024-07-02T23:34:07.642651Z", "relationship_type": "indicates", "source_ref": "indicator--70f081a4-394e-438e-a7d9-e2133f06c893", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc6d0875-73d7-4a70-a3ac-7c62d670e4ec", "created": "2024-07-02T23:34:07.642823Z", "modified": "2024-07-02T23:34:07.642823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e98bc2b678968aa61c839a991d7f09020a0627fbcf4d1caadb7546867a707084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.642823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dd27bbe-d625-40a2-802a-6ecb0eb2fb5b", "created": "2024-07-02T23:34:07.643621Z", "modified": "2024-07-02T23:34:07.643621Z", "relationship_type": "indicates", "source_ref": "indicator--bc6d0875-73d7-4a70-a3ac-7c62d670e4ec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51dd2c28-85f0-44d6-83cb-06bfe952b91b", "created": "2024-07-02T23:34:07.643793Z", "modified": "2024-07-02T23:34:07.643793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ec259e0de00dbcca2817907aef55fb41bd94b918bc629889a92d7cb710094a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.643793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff443bbe-0b89-4d66-8f92-11c18aa59839", "created": "2024-07-02T23:34:07.645177Z", "modified": "2024-07-02T23:34:07.645177Z", "relationship_type": "indicates", "source_ref": "indicator--51dd2c28-85f0-44d6-83cb-06bfe952b91b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5842a81a-6b66-4e23-b5ee-39a42676299b", "created": "2024-07-02T23:34:07.645388Z", "modified": "2024-07-02T23:34:07.645388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e31a39111df67c06b224f42fff53ec12461209e80881c01e9450933f6cdd28a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.645388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3341d729-0432-489d-9233-0045bb5b741e", "created": "2024-07-02T23:34:07.646202Z", "modified": "2024-07-02T23:34:07.646202Z", "relationship_type": "indicates", "source_ref": "indicator--5842a81a-6b66-4e23-b5ee-39a42676299b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabf6662-d52d-4c0c-b061-68a56855247d", "created": "2024-07-02T23:34:07.646379Z", "modified": "2024-07-02T23:34:07.646379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9aef770817ba359d60e8d73f95bea257c184f8d5e380161afda02304db25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.646379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ab192af-4bf3-419c-9eac-ff85d334bbf7", "created": "2024-07-02T23:34:07.647182Z", "modified": "2024-07-02T23:34:07.647182Z", "relationship_type": "indicates", "source_ref": "indicator--dabf6662-d52d-4c0c-b061-68a56855247d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96b6ea9c-3bfa-43a9-bb82-5f4b4d545a27", "created": "2024-07-02T23:34:07.647356Z", "modified": "2024-07-02T23:34:07.647356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8558418fef61447aea6aa68fa917dec5813dac051ca882f8b68423dff4e2bc42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.647356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a979d0-1854-450f-8b39-d73c339414c6", "created": "2024-07-02T23:34:07.648161Z", "modified": "2024-07-02T23:34:07.648161Z", "relationship_type": "indicates", "source_ref": "indicator--96b6ea9c-3bfa-43a9-bb82-5f4b4d545a27", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b5bf7b8-9154-4521-b52d-965402656e9b", "created": "2024-07-02T23:34:07.648337Z", "modified": "2024-07-02T23:34:07.648337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1819f93c6077a88660fc67bbe5c8c06ded25e066cc18f50881ed776c6c4b243f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.648337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--449eb03d-e12d-47ff-a38a-f7914b8ad5f8", "created": "2024-07-02T23:34:07.649138Z", "modified": "2024-07-02T23:34:07.649138Z", "relationship_type": "indicates", "source_ref": "indicator--4b5bf7b8-9154-4521-b52d-965402656e9b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02967dcf-3c06-40b5-936c-30246660770e", "created": "2024-07-02T23:34:07.649346Z", "modified": "2024-07-02T23:34:07.649346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2a06b7ae10ab12e2ab7c6e33a77fe589c181f71940a54beacb468cb5be3fde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.649346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d70830d0-81b3-4f82-bcbf-645381583781", "created": "2024-07-02T23:34:07.650168Z", "modified": "2024-07-02T23:34:07.650168Z", "relationship_type": "indicates", "source_ref": "indicator--02967dcf-3c06-40b5-936c-30246660770e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--685e0294-b3eb-40db-8a3c-244e891d1815", "created": "2024-07-02T23:34:07.65035Z", "modified": "2024-07-02T23:34:07.65035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e5b84a9ad8663d8047d24202c2ea87ad8e235db1b2154aba181b0c8d35ea72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.65035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1bd9f81-3b0b-47f4-95c7-953e7dfb157f", "created": "2024-07-02T23:34:07.651158Z", "modified": "2024-07-02T23:34:07.651158Z", "relationship_type": "indicates", "source_ref": "indicator--685e0294-b3eb-40db-8a3c-244e891d1815", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ca6dc47-65ec-42de-b5ae-4eaf452d08b7", "created": "2024-07-02T23:34:07.651335Z", "modified": "2024-07-02T23:34:07.651335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6367f22775bccdb2f625318104050a2aa069e4840268c0d7b515db324a5e14be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.651335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a6ad96c-a388-4466-9efc-e565545a458d", "created": "2024-07-02T23:34:07.652135Z", "modified": "2024-07-02T23:34:07.652135Z", "relationship_type": "indicates", "source_ref": "indicator--2ca6dc47-65ec-42de-b5ae-4eaf452d08b7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2267f38e-44e5-421d-8f14-c474885663db", "created": "2024-07-02T23:34:07.65231Z", "modified": "2024-07-02T23:34:07.65231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd86f3dc604b8e2f3f97884c0630688e1f0848c301ebd8e20cabea25ff6083c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.65231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab83271b-2207-431f-884a-f2f5331b1673", "created": "2024-07-02T23:34:07.653111Z", "modified": "2024-07-02T23:34:07.653111Z", "relationship_type": "indicates", "source_ref": "indicator--2267f38e-44e5-421d-8f14-c474885663db", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--607af4df-4d20-42b2-af18-9b1d73685136", "created": "2024-07-02T23:34:07.653316Z", "modified": "2024-07-02T23:34:07.653316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9a784f63c5b9e05597ca9b9804185f39cf6abb6506935f364d7ccbf63068d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.653316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dab07ed-ad2c-40d1-941f-0392ea40a86b", "created": "2024-07-02T23:34:07.654289Z", "modified": "2024-07-02T23:34:07.654289Z", "relationship_type": "indicates", "source_ref": "indicator--607af4df-4d20-42b2-af18-9b1d73685136", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad129620-fedb-4aa8-b2b6-0d0209c1aaf3", "created": "2024-07-02T23:34:07.654468Z", "modified": "2024-07-02T23:34:07.654468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a607b57949ecc77fc0a190e4e59ecaf3016cd08547cf4178d407b773433882a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.654468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6027098f-e861-439f-9c31-292b78d3bc7b", "created": "2024-07-02T23:34:07.655272Z", "modified": "2024-07-02T23:34:07.655272Z", "relationship_type": "indicates", "source_ref": "indicator--ad129620-fedb-4aa8-b2b6-0d0209c1aaf3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--915672c3-7c96-4114-a0b9-363c81e932d8", "created": "2024-07-02T23:34:07.655456Z", "modified": "2024-07-02T23:34:07.655456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d948848bfc8f4dc82a1553f7a3c69ae201e4814b9dfd04092a315a4bb04d3435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.655456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25fa6660-f0b5-4a76-91f8-19893f2e535f", "created": "2024-07-02T23:34:07.65626Z", "modified": "2024-07-02T23:34:07.65626Z", "relationship_type": "indicates", "source_ref": "indicator--915672c3-7c96-4114-a0b9-363c81e932d8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--311f3b67-ea47-4270-80bd-04899ec8da52", "created": "2024-07-02T23:34:07.656438Z", "modified": "2024-07-02T23:34:07.656438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca98daedd9ca31e37054d42f4da870fa2a08d716bf121435eee6dfef51c00fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.656438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0f2cb91-8cb4-4b3f-aa3d-b0a16f64c906", "created": "2024-07-02T23:34:07.657253Z", "modified": "2024-07-02T23:34:07.657253Z", "relationship_type": "indicates", "source_ref": "indicator--311f3b67-ea47-4270-80bd-04899ec8da52", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea7155aa-27ed-46c3-a8bd-7169fad60e4d", "created": "2024-07-02T23:34:07.657433Z", "modified": "2024-07-02T23:34:07.657433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7c37ee164c2cfd4c60d5b4861273c35668c3aa467cbf6d623bbc54ebf7bc7d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.657433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcfaf576-4c2d-46d5-950d-9cdc96a63c82", "created": "2024-07-02T23:34:07.658232Z", "modified": "2024-07-02T23:34:07.658232Z", "relationship_type": "indicates", "source_ref": "indicator--ea7155aa-27ed-46c3-a8bd-7169fad60e4d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2990b569-ff6e-4ddd-8b0b-bbcfc539815d", "created": "2024-07-02T23:34:07.658404Z", "modified": "2024-07-02T23:34:07.658404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac97c96e4af1c501d3a14b262fb83c6c4979c0973c6f3b0c113434d8a5660aa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.658404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38714ca9-762f-4c10-bb6b-5a5a5d1b4f72", "created": "2024-07-02T23:34:07.659206Z", "modified": "2024-07-02T23:34:07.659206Z", "relationship_type": "indicates", "source_ref": "indicator--2990b569-ff6e-4ddd-8b0b-bbcfc539815d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2efea377-f932-4285-8747-e2c60a27cc8d", "created": "2024-07-02T23:34:07.659381Z", "modified": "2024-07-02T23:34:07.659381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b561950e2bd1f5067564a0ce25e4d1818ab525bc98caa72c608d27a2782f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.659381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4df5428-6a8f-40e5-bb22-e956b90aeb69", "created": "2024-07-02T23:34:07.660183Z", "modified": "2024-07-02T23:34:07.660183Z", "relationship_type": "indicates", "source_ref": "indicator--2efea377-f932-4285-8747-e2c60a27cc8d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e20cbdfc-5400-4b2c-a60f-6be48a13a8e9", "created": "2024-07-02T23:34:07.660358Z", "modified": "2024-07-02T23:34:07.660358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159657f7a3bc53ef7617e67666f1e0b6394757fff9d86aa8026decce9786ae29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.660358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--282b52ef-2a1c-4eff-bb95-ceb79dc4863e", "created": "2024-07-02T23:34:07.661157Z", "modified": "2024-07-02T23:34:07.661157Z", "relationship_type": "indicates", "source_ref": "indicator--e20cbdfc-5400-4b2c-a60f-6be48a13a8e9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--818b1b74-fbe1-4f01-ab75-6b43b3a312ed", "created": "2024-07-02T23:34:07.661393Z", "modified": "2024-07-02T23:34:07.661393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fe9e26c656ae558b31a9428b525db20f1b144f5bcdeaaa6ab9d01151feeddb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.661393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d088282-b836-4695-80b5-946e12c90c5e", "created": "2024-07-02T23:34:07.662211Z", "modified": "2024-07-02T23:34:07.662211Z", "relationship_type": "indicates", "source_ref": "indicator--818b1b74-fbe1-4f01-ab75-6b43b3a312ed", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b2dd084-4714-46c7-a9aa-b8c962892ae2", "created": "2024-07-02T23:34:07.662387Z", "modified": "2024-07-02T23:34:07.662387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289a0d31a280a58570bc56f7799ceabd15ce6d9329ad79e7f8fde2635718a526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.662387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02cd5a39-4253-45b3-abb9-34502891b796", "created": "2024-07-02T23:34:07.663356Z", "modified": "2024-07-02T23:34:07.663356Z", "relationship_type": "indicates", "source_ref": "indicator--7b2dd084-4714-46c7-a9aa-b8c962892ae2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf5778d1-2ec3-4d66-b026-a525e51d3f23", "created": "2024-07-02T23:34:07.663534Z", "modified": "2024-07-02T23:34:07.663534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f211c6eb69d2a2a67232e4e04f7428aaa0f5a188b6d142d44b6bdf0286d906']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.663534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c172a7ed-9286-453d-bcef-c427ada66f4d", "created": "2024-07-02T23:34:07.664334Z", "modified": "2024-07-02T23:34:07.664334Z", "relationship_type": "indicates", "source_ref": "indicator--cf5778d1-2ec3-4d66-b026-a525e51d3f23", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06151540-06dd-4c18-8fec-b315edf7a68c", "created": "2024-07-02T23:34:07.66451Z", "modified": "2024-07-02T23:34:07.66451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf4bf9f58ab4f6fe7853256b8a432ec50a8f22e803b0ee0310fa02440d42a396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.66451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc91bfeb-502c-4566-8611-44418cc06c20", "created": "2024-07-02T23:34:07.66534Z", "modified": "2024-07-02T23:34:07.66534Z", "relationship_type": "indicates", "source_ref": "indicator--06151540-06dd-4c18-8fec-b315edf7a68c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e63e5b76-d16b-4110-ade0-486d98b4fd08", "created": "2024-07-02T23:34:07.66552Z", "modified": "2024-07-02T23:34:07.66552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ed4367a0442533e77637ce11d4165cd9d90ff33fb48a72bb3b7aa07d2544b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.66552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b30a014-40d8-495f-8996-e56645577c6e", "created": "2024-07-02T23:34:07.666325Z", "modified": "2024-07-02T23:34:07.666325Z", "relationship_type": "indicates", "source_ref": "indicator--e63e5b76-d16b-4110-ade0-486d98b4fd08", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5bce69a-c279-4c0e-a0f4-18a240b54d5b", "created": "2024-07-02T23:34:07.666499Z", "modified": "2024-07-02T23:34:07.666499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f761dea56b7d4a0ad40e55632da2e6e2de322d1cae3b117d1d27ea0b3346bd63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.666499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870415a4-7365-4d9a-93fc-daa5fdbf7560", "created": "2024-07-02T23:34:07.667296Z", "modified": "2024-07-02T23:34:07.667296Z", "relationship_type": "indicates", "source_ref": "indicator--a5bce69a-c279-4c0e-a0f4-18a240b54d5b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de9e6b7b-03a7-4fc5-bdb7-35506a42ca2c", "created": "2024-07-02T23:34:07.667469Z", "modified": "2024-07-02T23:34:07.667469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0fd27560aa05dc8372a29fe86fe80254b6e0b9eeb5a78092e47e74fb7d324ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.667469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24af4834-eb53-4dea-ac54-2d4bc94e5906", "created": "2024-07-02T23:34:07.668271Z", "modified": "2024-07-02T23:34:07.668271Z", "relationship_type": "indicates", "source_ref": "indicator--de9e6b7b-03a7-4fc5-bdb7-35506a42ca2c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c03fcd0-f297-4bef-bd55-d0078e308e97", "created": "2024-07-02T23:34:07.668447Z", "modified": "2024-07-02T23:34:07.668447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd84859b91f4170ab59f4e28565d5b265154848454ab80b09c2f71d6b3fc629']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.668447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55443c02-7846-4b83-9970-5340e9f52618", "created": "2024-07-02T23:34:07.669267Z", "modified": "2024-07-02T23:34:07.669267Z", "relationship_type": "indicates", "source_ref": "indicator--7c03fcd0-f297-4bef-bd55-d0078e308e97", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a72e053f-e640-44b3-a669-ee7f9e55747f", "created": "2024-07-02T23:34:07.669446Z", "modified": "2024-07-02T23:34:07.669446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e458b650af8904c898b07ceea688a81f1ad66fa447cc1ccfc4890c27ef898e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.669446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45d188cd-25e8-4e33-ac57-b41bb86afca5", "created": "2024-07-02T23:34:07.670246Z", "modified": "2024-07-02T23:34:07.670246Z", "relationship_type": "indicates", "source_ref": "indicator--a72e053f-e640-44b3-a669-ee7f9e55747f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f871842d-7099-4305-a494-ef71a1b9a84e", "created": "2024-07-02T23:34:07.670418Z", "modified": "2024-07-02T23:34:07.670418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54f22aa019b4b3ca72dbc26feb3c5fba4f7fd042b5e4c37da051e0e3bec269df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.670418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d4f717c-946d-4f16-b9da-ef81144d33fc", "created": "2024-07-02T23:34:07.671341Z", "modified": "2024-07-02T23:34:07.671341Z", "relationship_type": "indicates", "source_ref": "indicator--f871842d-7099-4305-a494-ef71a1b9a84e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1128138f-6403-432a-97d3-d88a48a20755", "created": "2024-07-02T23:34:07.671519Z", "modified": "2024-07-02T23:34:07.671519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc0e80e127b69476a7af69f53a00d744f15c3f460baabf1f1a8876792fccd314']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.671519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9953ef0-4b2d-4fe0-b6dd-45e40fdb9bf1", "created": "2024-07-02T23:34:07.672463Z", "modified": "2024-07-02T23:34:07.672463Z", "relationship_type": "indicates", "source_ref": "indicator--1128138f-6403-432a-97d3-d88a48a20755", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640cdb18-2b45-4d95-9fbb-b3deffcf7572", "created": "2024-07-02T23:34:07.672641Z", "modified": "2024-07-02T23:34:07.672641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20e41685aede18ac396138bd7a3fe44c77662ac64f54b36f0f5c6a218f714900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.672641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--672dc863-42e9-41c1-adf5-0da024939e96", "created": "2024-07-02T23:34:07.673476Z", "modified": "2024-07-02T23:34:07.673476Z", "relationship_type": "indicates", "source_ref": "indicator--640cdb18-2b45-4d95-9fbb-b3deffcf7572", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdb8d8b9-8ae9-419e-aff4-d87f05a6211b", "created": "2024-07-02T23:34:07.673653Z", "modified": "2024-07-02T23:34:07.673653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba467303b0e601dc8dbea89e16cfb8c1253540eadf0cfc4ea875412a7a3ed834']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.673653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--772c5bdc-ca5c-4bad-a1a9-3ec823ef9c58", "created": "2024-07-02T23:34:07.674462Z", "modified": "2024-07-02T23:34:07.674462Z", "relationship_type": "indicates", "source_ref": "indicator--cdb8d8b9-8ae9-419e-aff4-d87f05a6211b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f36c46ec-344a-4588-96d8-9594ce95ccce", "created": "2024-07-02T23:34:07.674639Z", "modified": "2024-07-02T23:34:07.674639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972b291a37d8ff9dfc2459169a829112b5fface52c0ee1d445baab38d2d81053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.674639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58beb8b0-c796-46a4-aa06-48b6edb86f67", "created": "2024-07-02T23:34:07.675449Z", "modified": "2024-07-02T23:34:07.675449Z", "relationship_type": "indicates", "source_ref": "indicator--f36c46ec-344a-4588-96d8-9594ce95ccce", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbe26316-2c0c-4123-b2c6-38d080adc4a1", "created": "2024-07-02T23:34:07.675677Z", "modified": "2024-07-02T23:34:07.675677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1e8856fe99a67654c52b8a38f88f68e1c0225c87dac9c1a0c1b0620dd9c6665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.675677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e137cb4-19ca-4cb5-84b3-a6a9e6331d46", "created": "2024-07-02T23:34:07.676557Z", "modified": "2024-07-02T23:34:07.676557Z", "relationship_type": "indicates", "source_ref": "indicator--cbe26316-2c0c-4123-b2c6-38d080adc4a1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fc4593f-d1fa-4f2a-b5ff-d5855398e7b0", "created": "2024-07-02T23:34:07.676738Z", "modified": "2024-07-02T23:34:07.676738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69623b7266c5a218f40219ba8e911ed5aeeb5798fa46be7ab150794f300045b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.676738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04f4fbfc-b185-4d6a-b25c-f04f6c2054b9", "created": "2024-07-02T23:34:07.677582Z", "modified": "2024-07-02T23:34:07.677582Z", "relationship_type": "indicates", "source_ref": "indicator--6fc4593f-d1fa-4f2a-b5ff-d5855398e7b0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--191b7a0c-c417-4941-82e0-690d877c2188", "created": "2024-07-02T23:34:07.677767Z", "modified": "2024-07-02T23:34:07.677767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c26855167ec5089bc21eb6ec582706bfd822ebecb9d423141740cd15ae64f83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.677767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f472add7-f550-4e7f-9e12-029c8d8bc733", "created": "2024-07-02T23:34:07.678577Z", "modified": "2024-07-02T23:34:07.678577Z", "relationship_type": "indicates", "source_ref": "indicator--191b7a0c-c417-4941-82e0-690d877c2188", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d100a7eb-8048-472e-8a42-47e274c5fba9", "created": "2024-07-02T23:34:07.678751Z", "modified": "2024-07-02T23:34:07.678751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5c601a346dadc7a648e5abcb2a774b178567e3dec211d3cf34f72b43c9cfa58']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.678751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ff35373-c901-4683-82c3-5ddd2a5ea162", "created": "2024-07-02T23:34:07.679559Z", "modified": "2024-07-02T23:34:07.679559Z", "relationship_type": "indicates", "source_ref": "indicator--d100a7eb-8048-472e-8a42-47e274c5fba9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc9c5e4c-4295-4045-a94b-d2f69fd1f372", "created": "2024-07-02T23:34:07.679734Z", "modified": "2024-07-02T23:34:07.679734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f695107e1981a75474100002d87a20ae34c30c142228aa38bc31462aea13d27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.679734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cecbdb5-d86b-4184-bc3c-44fb41bf9549", "created": "2024-07-02T23:34:07.680682Z", "modified": "2024-07-02T23:34:07.680682Z", "relationship_type": "indicates", "source_ref": "indicator--bc9c5e4c-4295-4045-a94b-d2f69fd1f372", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--013cb463-b585-43d5-9941-e326540467dd", "created": "2024-07-02T23:34:07.680858Z", "modified": "2024-07-02T23:34:07.680858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b1a419443c3e9be84e3784f4437f7cf63180a1cde95a0cf49da91521513fd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.680858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e12384bc-22f5-4c23-870b-57427f2d96c5", "created": "2024-07-02T23:34:07.68173Z", "modified": "2024-07-02T23:34:07.68173Z", "relationship_type": "indicates", "source_ref": "indicator--013cb463-b585-43d5-9941-e326540467dd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a083e2a1-4195-4aa3-adae-424e1a756f1a", "created": "2024-07-02T23:34:07.681914Z", "modified": "2024-07-02T23:34:07.681914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf95e4cd8471ac6357431243022510871c9567ff36049577079c3d2e1cf2f4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.681914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d06a3e3-d5d8-420a-9e62-9a2958096d67", "created": "2024-07-02T23:34:07.682717Z", "modified": "2024-07-02T23:34:07.682717Z", "relationship_type": "indicates", "source_ref": "indicator--a083e2a1-4195-4aa3-adae-424e1a756f1a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86291740-a4ce-49f6-bb50-208adb38a0a2", "created": "2024-07-02T23:34:07.682891Z", "modified": "2024-07-02T23:34:07.682891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='753a87623aed19819a702657e2eba9304f93e126e425168dbf3e142a148f9090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.682891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bcac381-60a1-4317-bb15-91f15ac54373", "created": "2024-07-02T23:34:07.683686Z", "modified": "2024-07-02T23:34:07.683686Z", "relationship_type": "indicates", "source_ref": "indicator--86291740-a4ce-49f6-bb50-208adb38a0a2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0cabf84-661d-4ef6-9470-6505fd89b44a", "created": "2024-07-02T23:34:07.683861Z", "modified": "2024-07-02T23:34:07.683861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1222360bc9aee284e85b5bc2febda8578e97d816db67302b5d025e54b268655']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.683861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebf8796b-d650-44c4-a096-6718384f8a26", "created": "2024-07-02T23:34:07.684658Z", "modified": "2024-07-02T23:34:07.684658Z", "relationship_type": "indicates", "source_ref": "indicator--f0cabf84-661d-4ef6-9470-6505fd89b44a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffd3cf81-5da2-4023-9a88-05ebd96740c1", "created": "2024-07-02T23:34:07.684831Z", "modified": "2024-07-02T23:34:07.684831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f972d1d64d5cecb2acf637d3ff89a60d9ddfcb27f47ce2dff565e64a9af83f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.684831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--569770f2-66a0-4da4-8ee8-e6c5e3cf1ebe", "created": "2024-07-02T23:34:07.685661Z", "modified": "2024-07-02T23:34:07.685661Z", "relationship_type": "indicates", "source_ref": "indicator--ffd3cf81-5da2-4023-9a88-05ebd96740c1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--611c773f-097f-4848-8bfa-d02cefe9deb5", "created": "2024-07-02T23:34:07.685838Z", "modified": "2024-07-02T23:34:07.685838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='675f4412c360e47220d02dd74646058122f8b3a5b3631251e9f09447a4fc8373']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.685838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8cf3fa5-5630-47c6-ba35-6c54fa274955", "created": "2024-07-02T23:34:07.686632Z", "modified": "2024-07-02T23:34:07.686632Z", "relationship_type": "indicates", "source_ref": "indicator--611c773f-097f-4848-8bfa-d02cefe9deb5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a38ddd5-54b0-4b9e-b6f2-b0c43105df4b", "created": "2024-07-02T23:34:07.686804Z", "modified": "2024-07-02T23:34:07.686804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba9a3e92ee2dc9026e0a7f78efd2867abccb396d2288f8d6b5a9647300a86ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.686804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8686209-4158-4981-bf1e-94f16ffda498", "created": "2024-07-02T23:34:07.687601Z", "modified": "2024-07-02T23:34:07.687601Z", "relationship_type": "indicates", "source_ref": "indicator--3a38ddd5-54b0-4b9e-b6f2-b0c43105df4b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29172756-ec92-466c-a100-7a0ef5a10db4", "created": "2024-07-02T23:34:07.687774Z", "modified": "2024-07-02T23:34:07.687774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d545c204038fe6713adfce311daf1e2d7cd593a9de86b98a3219a018cac8527b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.687774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61f89572-c2d3-4fe6-9a28-f73abb1f5e7f", "created": "2024-07-02T23:34:07.688563Z", "modified": "2024-07-02T23:34:07.688563Z", "relationship_type": "indicates", "source_ref": "indicator--29172756-ec92-466c-a100-7a0ef5a10db4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffa61265-e1fd-49a9-9b3b-927c07cb09da", "created": "2024-07-02T23:34:07.688735Z", "modified": "2024-07-02T23:34:07.688735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eff9ed897b61e5a24251a3712d3cb65cecffbf9868f325fda965efe94f1f819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.688735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e35c8e29-3a6c-44ee-b9dc-7bbde76ccb8b", "created": "2024-07-02T23:34:07.689689Z", "modified": "2024-07-02T23:34:07.689689Z", "relationship_type": "indicates", "source_ref": "indicator--ffa61265-e1fd-49a9-9b3b-927c07cb09da", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a33abd9-568f-4e27-956d-cad6ceb63d7f", "created": "2024-07-02T23:34:07.689872Z", "modified": "2024-07-02T23:34:07.689872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2461488faf5a7ee9feb2293e33a8d63b5ea029a106386dc98d0e3e43398fa541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.689872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5837132-3e05-407d-8c34-1414d9d555bd", "created": "2024-07-02T23:34:07.690677Z", "modified": "2024-07-02T23:34:07.690677Z", "relationship_type": "indicates", "source_ref": "indicator--0a33abd9-568f-4e27-956d-cad6ceb63d7f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab468a94-34aa-438c-aad4-55c4f2d4960b", "created": "2024-07-02T23:34:07.690854Z", "modified": "2024-07-02T23:34:07.690854Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133ff9615b4f1821cb360be965d676ed1b916ea4d8d4f2dd334075ca65efc00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.690854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfbe86a4-bf99-4916-86fa-805073e35435", "created": "2024-07-02T23:34:07.691658Z", "modified": "2024-07-02T23:34:07.691658Z", "relationship_type": "indicates", "source_ref": "indicator--ab468a94-34aa-438c-aad4-55c4f2d4960b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76d2afc-5a03-47d3-bce3-82f16d5a81bd", "created": "2024-07-02T23:34:07.691832Z", "modified": "2024-07-02T23:34:07.691832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27c36d4b59c1cfcf99eb565895b7a28ddc509a3025ab89f972a66b6fed2aad2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.691832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63ab761d-ce8d-4d9b-a4a0-0943718cb68d", "created": "2024-07-02T23:34:07.692633Z", "modified": "2024-07-02T23:34:07.692633Z", "relationship_type": "indicates", "source_ref": "indicator--d76d2afc-5a03-47d3-bce3-82f16d5a81bd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccc105d2-6430-4318-b82c-c8099e625d97", "created": "2024-07-02T23:34:07.692807Z", "modified": "2024-07-02T23:34:07.692807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e057a1d55e44db277968c5725fe20886578c60b68398c582f4a3694831b22a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.692807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6fd6207-4c3f-4b6d-8b8c-fc98072acfdd", "created": "2024-07-02T23:34:07.69364Z", "modified": "2024-07-02T23:34:07.69364Z", "relationship_type": "indicates", "source_ref": "indicator--ccc105d2-6430-4318-b82c-c8099e625d97", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed023a91-d082-4e6c-a70d-021745b182e4", "created": "2024-07-02T23:34:07.693819Z", "modified": "2024-07-02T23:34:07.693819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e0f021976f32155447277919540fe1dad7cbd5527b77d055659ce97411761a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.693819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be21cbc6-f205-486e-85a7-2f1b9c260712", "created": "2024-07-02T23:34:07.694622Z", "modified": "2024-07-02T23:34:07.694622Z", "relationship_type": "indicates", "source_ref": "indicator--ed023a91-d082-4e6c-a70d-021745b182e4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac8741c6-6548-45bc-9316-caee77508f3f", "created": "2024-07-02T23:34:07.694803Z", "modified": "2024-07-02T23:34:07.694803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12e74f9a737f630671d8e9501c2dcb1aaba451a3a516182bf5ea485e866a406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.694803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31df03d3-5372-489a-9c27-3a6844cceb42", "created": "2024-07-02T23:34:07.695622Z", "modified": "2024-07-02T23:34:07.695622Z", "relationship_type": "indicates", "source_ref": "indicator--ac8741c6-6548-45bc-9316-caee77508f3f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acd025fc-e00e-4e2a-a933-86a00ae1c00a", "created": "2024-07-02T23:34:07.695823Z", "modified": "2024-07-02T23:34:07.695823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d74d40e9211ce376974e69f5be220c057be52170e1d568ea968fcc9438a6d38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.695823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d532bd90-3363-4fea-bb4a-7709e26de9b3", "created": "2024-07-02T23:34:07.696643Z", "modified": "2024-07-02T23:34:07.696643Z", "relationship_type": "indicates", "source_ref": "indicator--acd025fc-e00e-4e2a-a933-86a00ae1c00a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a650124f-a84a-497b-abdc-aa4ed406477d", "created": "2024-07-02T23:34:07.696827Z", "modified": "2024-07-02T23:34:07.696827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4672bed8fde5726d081162e3364fa7512174641a097f8c7cb7f833ea4b12af0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.696827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--894f32d1-cae0-47c9-8464-9d223d64587f", "created": "2024-07-02T23:34:07.697672Z", "modified": "2024-07-02T23:34:07.697672Z", "relationship_type": "indicates", "source_ref": "indicator--a650124f-a84a-497b-abdc-aa4ed406477d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c6837af-4975-45a9-a594-f2730f0f0322", "created": "2024-07-02T23:34:07.697864Z", "modified": "2024-07-02T23:34:07.697864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d61eb2c50a0b2a5a75ce34b2b000501fc05aa25868b5f380f4e7f24872c794b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.697864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dfaf374-aca9-45fe-8480-5b4973a41fe2", "created": "2024-07-02T23:34:07.698857Z", "modified": "2024-07-02T23:34:07.698857Z", "relationship_type": "indicates", "source_ref": "indicator--6c6837af-4975-45a9-a594-f2730f0f0322", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1dc75f7-9dda-44d8-90c1-dde7b02e737b", "created": "2024-07-02T23:34:07.699041Z", "modified": "2024-07-02T23:34:07.699041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b0dc1ab899a48b2e5795a200d66cbc4aa212518d2b177f1e08d016d9c7de11a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.699041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d924234c-adfd-4278-acd9-9bbf8b93126c", "created": "2024-07-02T23:34:07.699858Z", "modified": "2024-07-02T23:34:07.699858Z", "relationship_type": "indicates", "source_ref": "indicator--f1dc75f7-9dda-44d8-90c1-dde7b02e737b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b837e144-faa5-4cbe-a37b-06b4dfd84def", "created": "2024-07-02T23:34:07.70004Z", "modified": "2024-07-02T23:34:07.70004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c8fa85c299051edfa59e1a9bb02cb3e6210d1fea9f1509999614986b18fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.70004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--820e94ef-8c7c-4e02-b5b6-97b259911932", "created": "2024-07-02T23:34:07.700866Z", "modified": "2024-07-02T23:34:07.700866Z", "relationship_type": "indicates", "source_ref": "indicator--b837e144-faa5-4cbe-a37b-06b4dfd84def", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3e33ff8-cb3b-43bb-ac6e-71507a881b5c", "created": "2024-07-02T23:34:07.701047Z", "modified": "2024-07-02T23:34:07.701047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bf9734c63208b788875eeeaa56c49c643c3cd545813d808acd557524003771a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.701047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05f127c7-77d7-4640-865c-a4173b5b1827", "created": "2024-07-02T23:34:07.701915Z", "modified": "2024-07-02T23:34:07.701915Z", "relationship_type": "indicates", "source_ref": "indicator--f3e33ff8-cb3b-43bb-ac6e-71507a881b5c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62f686d5-1ff0-4e20-a9de-f1703235f716", "created": "2024-07-02T23:34:07.702102Z", "modified": "2024-07-02T23:34:07.702102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='724faff6eb37b8fa5427ce708ade5052c85a034f709a942134c7d716a8b9507a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.702102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02e6aa05-9c61-495b-9085-08d37775f8d9", "created": "2024-07-02T23:34:07.702918Z", "modified": "2024-07-02T23:34:07.702918Z", "relationship_type": "indicates", "source_ref": "indicator--62f686d5-1ff0-4e20-a9de-f1703235f716", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e7acba0-b15c-49d2-9a73-4e25674c2dec", "created": "2024-07-02T23:34:07.70311Z", "modified": "2024-07-02T23:34:07.70311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878bc1f24e4d3026a1421c746aca699764967bd020fd62ef1c93515d0028642a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.70311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--828b26c5-3e71-4ab2-801c-370bc5b3782d", "created": "2024-07-02T23:34:07.703928Z", "modified": "2024-07-02T23:34:07.703928Z", "relationship_type": "indicates", "source_ref": "indicator--6e7acba0-b15c-49d2-9a73-4e25674c2dec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05537f3d-3ac0-4b46-a036-52b07180b6ed", "created": "2024-07-02T23:34:07.704112Z", "modified": "2024-07-02T23:34:07.704112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f11dadf9168c2605a7f0ad0cc9111998e5086a55bc76ec8392d604b131fde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.704112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0a830ea-f991-4c4a-bd76-5453aa19b0e5", "created": "2024-07-02T23:34:07.704932Z", "modified": "2024-07-02T23:34:07.704932Z", "relationship_type": "indicates", "source_ref": "indicator--05537f3d-3ac0-4b46-a036-52b07180b6ed", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a93dd27d-8ea1-4081-9fce-520167111f14", "created": "2024-07-02T23:34:07.705119Z", "modified": "2024-07-02T23:34:07.705119Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b115d7b29c53bd196c786cf84d56e346e0436c825d9daef8023c25b53c3eca3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.705119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33d5bc6a-dec0-479a-9bf5-8b13b941d408", "created": "2024-07-02T23:34:07.705987Z", "modified": "2024-07-02T23:34:07.705987Z", "relationship_type": "indicates", "source_ref": "indicator--a93dd27d-8ea1-4081-9fce-520167111f14", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24adc925-daf9-405d-9f1b-414196ffaa38", "created": "2024-07-02T23:34:07.706182Z", "modified": "2024-07-02T23:34:07.706182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c3cbc565510f9d30b09941925d2327b8dd72e8c0de46d27792819daa03d4714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.706182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acfdd7ee-6b01-421d-bd18-e40d359ec57b", "created": "2024-07-02T23:34:07.70714Z", "modified": "2024-07-02T23:34:07.70714Z", "relationship_type": "indicates", "source_ref": "indicator--24adc925-daf9-405d-9f1b-414196ffaa38", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6acad867-d157-4757-949a-94bf25b4c141", "created": "2024-07-02T23:34:07.707317Z", "modified": "2024-07-02T23:34:07.707317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3efa85cb979b680aa2e9dfcd1460b7557b594cd1555efa8ae7c3adcf14b5cac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.707317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb39990e-1892-47d2-9231-ee570ab38a7c", "created": "2024-07-02T23:34:07.708138Z", "modified": "2024-07-02T23:34:07.708138Z", "relationship_type": "indicates", "source_ref": "indicator--6acad867-d157-4757-949a-94bf25b4c141", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62535793-0709-4ec9-be32-fa323f22e1c0", "created": "2024-07-02T23:34:07.708312Z", "modified": "2024-07-02T23:34:07.708312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='201625b0ab47027bd2dcb27f88c5c0cf96e4bc32505083cb7036639c6a4a8b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.708312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b50aecf4-3765-42c3-960c-93b6110f2371", "created": "2024-07-02T23:34:07.70911Z", "modified": "2024-07-02T23:34:07.70911Z", "relationship_type": "indicates", "source_ref": "indicator--62535793-0709-4ec9-be32-fa323f22e1c0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a68351d2-ab5a-4702-8823-330ffaaf1c4c", "created": "2024-07-02T23:34:07.709314Z", "modified": "2024-07-02T23:34:07.709314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ebe4a0a595d9bcaa32cd32de5757f85b8347a42cecd8bee8792e60f0416f8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.709314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61baeac8-db1a-4895-927d-76f0970ea4d1", "created": "2024-07-02T23:34:07.710124Z", "modified": "2024-07-02T23:34:07.710124Z", "relationship_type": "indicates", "source_ref": "indicator--a68351d2-ab5a-4702-8823-330ffaaf1c4c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3542ae9d-d31c-4122-9e35-1e415685559b", "created": "2024-07-02T23:34:07.710295Z", "modified": "2024-07-02T23:34:07.710295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='718fa2b662fa30a2d1e56b61e9df1fb6173caad011a82b8678e6173f3c6421c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.710295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7955385-85e3-44db-9b6d-e77e5c24facf", "created": "2024-07-02T23:34:07.711093Z", "modified": "2024-07-02T23:34:07.711093Z", "relationship_type": "indicates", "source_ref": "indicator--3542ae9d-d31c-4122-9e35-1e415685559b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d703bd5-3e23-4f69-9a0b-8f94315f70f7", "created": "2024-07-02T23:34:07.711266Z", "modified": "2024-07-02T23:34:07.711266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a1cd21b198bc89046410983707c1fdc1474a45977f807a04fc4be8711141c02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.711266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df0bab64-3ebe-4a84-8d15-850c80e885a1", "created": "2024-07-02T23:34:07.712071Z", "modified": "2024-07-02T23:34:07.712071Z", "relationship_type": "indicates", "source_ref": "indicator--9d703bd5-3e23-4f69-9a0b-8f94315f70f7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--675e90e7-a6ea-4085-b21e-3f23192fc92c", "created": "2024-07-02T23:34:07.712244Z", "modified": "2024-07-02T23:34:07.712244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='543bd05ea4d3714d22fa7aaf5d6f9977d145cf1819b22c31c05e0e2b044b96d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.712244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f246dd-46c9-46b7-a705-6f4ea18c45d7", "created": "2024-07-02T23:34:07.713038Z", "modified": "2024-07-02T23:34:07.713038Z", "relationship_type": "indicates", "source_ref": "indicator--675e90e7-a6ea-4085-b21e-3f23192fc92c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04276ba4-550e-4db6-bab7-aaeda7cdf2b1", "created": "2024-07-02T23:34:07.713243Z", "modified": "2024-07-02T23:34:07.713243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b776ef565563d510b9eb428d7dddd52e8edf3bd3c38947a88cd9d7d637c874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.713243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--680a120f-b337-4173-9457-f7e80c90f1de", "created": "2024-07-02T23:34:07.714088Z", "modified": "2024-07-02T23:34:07.714088Z", "relationship_type": "indicates", "source_ref": "indicator--04276ba4-550e-4db6-bab7-aaeda7cdf2b1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbaf72f8-3802-4ec7-93f5-0f5b372234c5", "created": "2024-07-02T23:34:07.714265Z", "modified": "2024-07-02T23:34:07.714265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d9563d4230764a27ca3f440de688333e8b744c69381729e7cffea1e182e20aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.714265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5192606-95ec-4291-852c-478fc4101161", "created": "2024-07-02T23:34:07.715087Z", "modified": "2024-07-02T23:34:07.715087Z", "relationship_type": "indicates", "source_ref": "indicator--dbaf72f8-3802-4ec7-93f5-0f5b372234c5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e55565f-aa77-402c-8944-2512b18c3af9", "created": "2024-07-02T23:34:07.715262Z", "modified": "2024-07-02T23:34:07.715262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd547958fc63e09ebc1005b1fd4dfa047cdbe959fb2299f742fd9a3b971bfdef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.715262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c002674c-3a76-4da0-a908-af80181bcb9b", "created": "2024-07-02T23:34:07.716213Z", "modified": "2024-07-02T23:34:07.716213Z", "relationship_type": "indicates", "source_ref": "indicator--5e55565f-aa77-402c-8944-2512b18c3af9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd758419-dae6-491f-9ac1-1f66392dd994", "created": "2024-07-02T23:34:07.716391Z", "modified": "2024-07-02T23:34:07.716391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60d3e0dce72494e7ea645abcbce6b689d7e7f159e119380ccb97c8765d3fe420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.716391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d795e5d-678b-4469-aced-7e1ebd27fd6a", "created": "2024-07-02T23:34:07.717192Z", "modified": "2024-07-02T23:34:07.717192Z", "relationship_type": "indicates", "source_ref": "indicator--bd758419-dae6-491f-9ac1-1f66392dd994", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--391edd87-3695-4284-80b9-ca521d3b59eb", "created": "2024-07-02T23:34:07.717393Z", "modified": "2024-07-02T23:34:07.717393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f99cfd3990364cbad1d3c25363752a69c3a77b9ba9f30f292f2694becacf3474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.717393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e872c17-37f1-455e-a787-53c41c110e46", "created": "2024-07-02T23:34:07.718198Z", "modified": "2024-07-02T23:34:07.718198Z", "relationship_type": "indicates", "source_ref": "indicator--391edd87-3695-4284-80b9-ca521d3b59eb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc48f0d4-69e4-4469-84c7-946403f5bef5", "created": "2024-07-02T23:34:07.718373Z", "modified": "2024-07-02T23:34:07.718373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83e798a1e85e5f624edfce5ac714e621b5444ce60334ac99f7fd61d801bbac2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.718373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d00206c4-841a-4f31-9954-9761400a73d0", "created": "2024-07-02T23:34:07.719172Z", "modified": "2024-07-02T23:34:07.719172Z", "relationship_type": "indicates", "source_ref": "indicator--cc48f0d4-69e4-4469-84c7-946403f5bef5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4081373b-e81d-4fbb-ba62-3351df11d82e", "created": "2024-07-02T23:34:07.71935Z", "modified": "2024-07-02T23:34:07.71935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81b145188bfb4b45c1127a4b3168e1d71cb3382318b671ca6247263bc9311e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.71935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d64d5dbd-6271-4a14-afca-487bff9352a2", "created": "2024-07-02T23:34:07.720146Z", "modified": "2024-07-02T23:34:07.720146Z", "relationship_type": "indicates", "source_ref": "indicator--4081373b-e81d-4fbb-ba62-3351df11d82e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fb0c55b-42ad-484e-9f5f-c9e359755280", "created": "2024-07-02T23:34:07.720319Z", "modified": "2024-07-02T23:34:07.720319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28aaab6753b2da29e80caf23a667d92ee19157bf271da1efbc1d65381e428169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.720319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0412af6a-90a1-455b-a1d3-277e6a9bbc00", "created": "2024-07-02T23:34:07.72112Z", "modified": "2024-07-02T23:34:07.72112Z", "relationship_type": "indicates", "source_ref": "indicator--2fb0c55b-42ad-484e-9f5f-c9e359755280", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--156580c7-8ef4-47a4-8607-1928fae8fca8", "created": "2024-07-02T23:34:07.721319Z", "modified": "2024-07-02T23:34:07.721319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15eaf97dd6738aa25914fd8088bcdb11aaa0c62408544da452bf201dd53b11ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.721319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14dee789-3bfc-4ac8-968c-2e8a4773442c", "created": "2024-07-02T23:34:07.722115Z", "modified": "2024-07-02T23:34:07.722115Z", "relationship_type": "indicates", "source_ref": "indicator--156580c7-8ef4-47a4-8607-1928fae8fca8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d135264-b967-4ec6-b727-35d54b191f28", "created": "2024-07-02T23:34:07.722288Z", "modified": "2024-07-02T23:34:07.722288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56fbd8225f06b01cf060488b7033960e4e37ea48ff7b9ee9b0e01d4766102f47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.722288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98156d51-c6f2-4896-8696-00dc47ef4b73", "created": "2024-07-02T23:34:07.723084Z", "modified": "2024-07-02T23:34:07.723084Z", "relationship_type": "indicates", "source_ref": "indicator--3d135264-b967-4ec6-b727-35d54b191f28", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fdfd4eb-30cb-40ef-8664-3f9471ad7114", "created": "2024-07-02T23:34:07.723258Z", "modified": "2024-07-02T23:34:07.723258Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441b27d4b59fa5a27d119d649d43d5401114f9014954199edb39d2a22b24ca9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.723258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a264c100-9cb5-4f01-8f29-d1730fb666f0", "created": "2024-07-02T23:34:07.724053Z", "modified": "2024-07-02T23:34:07.724053Z", "relationship_type": "indicates", "source_ref": "indicator--9fdfd4eb-30cb-40ef-8664-3f9471ad7114", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13ac127b-4c44-4eb1-a2b5-f22a8b584872", "created": "2024-07-02T23:34:07.724224Z", "modified": "2024-07-02T23:34:07.724224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e3e27372d68c4a3de42843ec98619a2e4d42b92d3ba35f76a1efe8f698e27ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.724224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee73b3d4-7465-407a-91b1-cce27139fe68", "created": "2024-07-02T23:34:07.725141Z", "modified": "2024-07-02T23:34:07.725141Z", "relationship_type": "indicates", "source_ref": "indicator--13ac127b-4c44-4eb1-a2b5-f22a8b584872", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6d67fad-d9a6-42f9-94d6-61ece98fdd8e", "created": "2024-07-02T23:34:07.725335Z", "modified": "2024-07-02T23:34:07.725335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdb590bef92cfb3049c7d4694b10f51d0dfaca2f0a323210ad9593a59c41eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.725335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9811809f-d80c-4221-92ee-4ee6c091f625", "created": "2024-07-02T23:34:07.726141Z", "modified": "2024-07-02T23:34:07.726141Z", "relationship_type": "indicates", "source_ref": "indicator--c6d67fad-d9a6-42f9-94d6-61ece98fdd8e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dd1a069-2194-4301-ab58-e0a86dd61a19", "created": "2024-07-02T23:34:07.726316Z", "modified": "2024-07-02T23:34:07.726316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83b2e6535589cd70d74fc4c657ec51da5bcdef90160cd449c0d6be9cce5d439c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.726316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49f04c15-4d9f-4581-8ac1-69285191d052", "created": "2024-07-02T23:34:07.727111Z", "modified": "2024-07-02T23:34:07.727111Z", "relationship_type": "indicates", "source_ref": "indicator--6dd1a069-2194-4301-ab58-e0a86dd61a19", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ca86fab-825a-4945-a6e2-af232210a189", "created": "2024-07-02T23:34:07.727284Z", "modified": "2024-07-02T23:34:07.727284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d91db72387809da2ed0b3c48bb8b2729e31d0bc3901f195eb331b2cdf1bdf11e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.727284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e445672b-0e75-4c97-a495-de13d05da8f6", "created": "2024-07-02T23:34:07.728079Z", "modified": "2024-07-02T23:34:07.728079Z", "relationship_type": "indicates", "source_ref": "indicator--7ca86fab-825a-4945-a6e2-af232210a189", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3fff5f-7009-40a0-b5a1-90a3fd80b058", "created": "2024-07-02T23:34:07.728252Z", "modified": "2024-07-02T23:34:07.728252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2abe977cf1d77ebecb4d7525c0365dae9a937fa40a31dbde4962411406eb2a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.728252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--657e2d8c-0898-4d1e-a15e-a1d6ae7d83bb", "created": "2024-07-02T23:34:07.729047Z", "modified": "2024-07-02T23:34:07.729047Z", "relationship_type": "indicates", "source_ref": "indicator--7b3fff5f-7009-40a0-b5a1-90a3fd80b058", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eb02865-523b-460c-9174-a073df7d53da", "created": "2024-07-02T23:34:07.729236Z", "modified": "2024-07-02T23:34:07.729236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef88e0bbee52352cf95c33c18f7a945ca13e6a61ac72c517e60b0898833fda1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.729236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--336e81b3-6558-4bf0-a650-d96be5b756ad", "created": "2024-07-02T23:34:07.730033Z", "modified": "2024-07-02T23:34:07.730033Z", "relationship_type": "indicates", "source_ref": "indicator--2eb02865-523b-460c-9174-a073df7d53da", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b36c7e92-fcba-42cc-bebb-99f4d74ed8e5", "created": "2024-07-02T23:34:07.730205Z", "modified": "2024-07-02T23:34:07.730205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d5a30f8a71ff83146de5b54bda8dd1984abc479fd55d2abdfbcb8a8fec965cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.730205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99fe0dcf-0403-4e23-9e46-d625541241e5", "created": "2024-07-02T23:34:07.731Z", "modified": "2024-07-02T23:34:07.731Z", "relationship_type": "indicates", "source_ref": "indicator--b36c7e92-fcba-42cc-bebb-99f4d74ed8e5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eba202e6-2b7c-4a57-91c9-316802489364", "created": "2024-07-02T23:34:07.731173Z", "modified": "2024-07-02T23:34:07.731173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b706ddb8c7e71c8e782ee8f538bb300e120cd0ceaebdf7e2ddbbfc2370bde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.731173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a50cea9b-03b1-46d6-ba72-62bf6012f999", "created": "2024-07-02T23:34:07.731965Z", "modified": "2024-07-02T23:34:07.731965Z", "relationship_type": "indicates", "source_ref": "indicator--eba202e6-2b7c-4a57-91c9-316802489364", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68f199bc-9ce9-471e-a69d-4dffc2d80a66", "created": "2024-07-02T23:34:07.732138Z", "modified": "2024-07-02T23:34:07.732138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d29120c16a06839083c71eddb479836740e3eb57b7cce675acdd363c16309c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.732138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3755f4b1-d86e-4d68-b95a-a0b5c4f57f14", "created": "2024-07-02T23:34:07.733054Z", "modified": "2024-07-02T23:34:07.733054Z", "relationship_type": "indicates", "source_ref": "indicator--68f199bc-9ce9-471e-a69d-4dffc2d80a66", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35b01a0c-edff-49cd-bc02-852a0ea4af70", "created": "2024-07-02T23:34:07.733244Z", "modified": "2024-07-02T23:34:07.733244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e60bed3b67c92053b5e5f3658316825221891c077b99f63ab807235ee5a8811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.733244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00daa9a9-c657-4099-b680-701190a0b75b", "created": "2024-07-02T23:34:07.734047Z", "modified": "2024-07-02T23:34:07.734047Z", "relationship_type": "indicates", "source_ref": "indicator--35b01a0c-edff-49cd-bc02-852a0ea4af70", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cff90a8-dd64-425f-96a2-5ca6ff9e5055", "created": "2024-07-02T23:34:07.734222Z", "modified": "2024-07-02T23:34:07.734222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96d4c161d465d8dd094c3753b37e041f5da9dd56c81be049d26105988719b87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.734222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8568cc-d4aa-4145-be58-9861886761b0", "created": "2024-07-02T23:34:07.735021Z", "modified": "2024-07-02T23:34:07.735021Z", "relationship_type": "indicates", "source_ref": "indicator--7cff90a8-dd64-425f-96a2-5ca6ff9e5055", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ae082ca-13e3-4a3f-bdce-dfe2e7b26ea6", "created": "2024-07-02T23:34:07.735195Z", "modified": "2024-07-02T23:34:07.735195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d19159d1d34cd01a248d5f74f11d30641b7e5ccf6aae49e88be0695276b0ba8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.735195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--051c9c44-bfb6-4e27-90b5-0c4c9032c330", "created": "2024-07-02T23:34:07.736001Z", "modified": "2024-07-02T23:34:07.736001Z", "relationship_type": "indicates", "source_ref": "indicator--8ae082ca-13e3-4a3f-bdce-dfe2e7b26ea6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfd258fb-8801-4b6b-bb64-975bec6e150d", "created": "2024-07-02T23:34:07.736175Z", "modified": "2024-07-02T23:34:07.736175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0341861cd8ab51567c5bc19e1e8bbdc35e2e02927b5ae1db1d2f5bae8784d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.736175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11064543-9bf5-4e80-abcd-3ad277fa11a3", "created": "2024-07-02T23:34:07.73697Z", "modified": "2024-07-02T23:34:07.73697Z", "relationship_type": "indicates", "source_ref": "indicator--cfd258fb-8801-4b6b-bb64-975bec6e150d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f23ae823-a288-45a0-973f-4d9d34a3458c", "created": "2024-07-02T23:34:07.737143Z", "modified": "2024-07-02T23:34:07.737143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d3950ff132907afad5486bc56b2f6ed55ebd4253ddb8221053a0ba6ba27337a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.737143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c653c771-f20c-4d6c-9a8f-61c6278c95b8", "created": "2024-07-02T23:34:07.737968Z", "modified": "2024-07-02T23:34:07.737968Z", "relationship_type": "indicates", "source_ref": "indicator--f23ae823-a288-45a0-973f-4d9d34a3458c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3809c1b8-1e4f-45d0-8a91-befcaf0ec4d3", "created": "2024-07-02T23:34:07.738142Z", "modified": "2024-07-02T23:34:07.738142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6f65c6f07323eb59ef998c80c2757bcb4fa553d140ab66fadfaab5e1d8c30c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.738142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f62d5c8-77b5-4d1b-b7b0-b4e8d8e53f34", "created": "2024-07-02T23:34:07.738937Z", "modified": "2024-07-02T23:34:07.738937Z", "relationship_type": "indicates", "source_ref": "indicator--3809c1b8-1e4f-45d0-8a91-befcaf0ec4d3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c7ebd6-698f-4da5-8249-5ad7ae66e493", "created": "2024-07-02T23:34:07.73911Z", "modified": "2024-07-02T23:34:07.73911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2623011824e8113f590fde22f63319f3680707ab2193ca391eb298b06c1a0f97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.73911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3581657-bd9f-4811-8445-9195cfe82680", "created": "2024-07-02T23:34:07.739906Z", "modified": "2024-07-02T23:34:07.739906Z", "relationship_type": "indicates", "source_ref": "indicator--a8c7ebd6-698f-4da5-8249-5ad7ae66e493", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e70f07d-2df2-4bd9-bc4e-b3fe42890d8e", "created": "2024-07-02T23:34:07.740079Z", "modified": "2024-07-02T23:34:07.740079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d5d88eb08afdb3f16d5b45ea6eef71ceb2bc7ccee2ca0cf419256d3f01ee3f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.740079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2cc1760-f42e-4f6b-9c2d-fda7fe3d90fe", "created": "2024-07-02T23:34:07.740877Z", "modified": "2024-07-02T23:34:07.740877Z", "relationship_type": "indicates", "source_ref": "indicator--9e70f07d-2df2-4bd9-bc4e-b3fe42890d8e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cd006d1-e1bb-4e2e-90c2-475fd307c4f1", "created": "2024-07-02T23:34:07.741058Z", "modified": "2024-07-02T23:34:07.741058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d558f5a4056acb16095adbcb0c9de9dfa450dc2b992298bd52ea8d35d22a397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.741058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ab69b6-0f8d-4f61-b1f1-f3173ba28d06", "created": "2024-07-02T23:34:07.742013Z", "modified": "2024-07-02T23:34:07.742013Z", "relationship_type": "indicates", "source_ref": "indicator--3cd006d1-e1bb-4e2e-90c2-475fd307c4f1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fe1c704-b4d3-433b-bff6-46aa92a97adb", "created": "2024-07-02T23:34:07.742191Z", "modified": "2024-07-02T23:34:07.742191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7904cc78d5d6c1edd90309b1e2439165179489abbc28a33138be09072908a13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.742191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d27adc1-4080-4bed-b7e9-c00396fe0179", "created": "2024-07-02T23:34:07.74299Z", "modified": "2024-07-02T23:34:07.74299Z", "relationship_type": "indicates", "source_ref": "indicator--0fe1c704-b4d3-433b-bff6-46aa92a97adb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5572abe-e8f4-4ccf-8308-e753d45ec5cd", "created": "2024-07-02T23:34:07.743166Z", "modified": "2024-07-02T23:34:07.743166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55fd2cf034c6a28885eab9d0eb6299a0597031f2427352f4101c542d22e9896f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.743166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7885def6-0fd7-4ce0-b7c2-158d08cf951e", "created": "2024-07-02T23:34:07.743962Z", "modified": "2024-07-02T23:34:07.743962Z", "relationship_type": "indicates", "source_ref": "indicator--f5572abe-e8f4-4ccf-8308-e753d45ec5cd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--158061df-7b70-4860-b7da-d1e2de94be2e", "created": "2024-07-02T23:34:07.744137Z", "modified": "2024-07-02T23:34:07.744137Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91a67560f9139d9770f1ab0540c21753c90d85d9f400cb9a859a9ec3ab738af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.744137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09b7fe7e-4fad-43a4-98bc-815029f213d2", "created": "2024-07-02T23:34:07.744934Z", "modified": "2024-07-02T23:34:07.744934Z", "relationship_type": "indicates", "source_ref": "indicator--158061df-7b70-4860-b7da-d1e2de94be2e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e9c7df-2e39-4800-9c3c-2295ef4971f9", "created": "2024-07-02T23:34:07.745108Z", "modified": "2024-07-02T23:34:07.745108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c59cdf11196bfc860cbd6da9ceec71c94c83d9af227922854ff4233022a37e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.745108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dca4c23a-7c70-4986-8bd2-641fea131105", "created": "2024-07-02T23:34:07.745955Z", "modified": "2024-07-02T23:34:07.745955Z", "relationship_type": "indicates", "source_ref": "indicator--a0e9c7df-2e39-4800-9c3c-2295ef4971f9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2346208-4ef5-4c6e-8436-06daca953c12", "created": "2024-07-02T23:34:07.746133Z", "modified": "2024-07-02T23:34:07.746133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e6281d60175b988e71a2f26c259cbbc51913caca6bedcba90eaf47ad8394883']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.746133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68a82abe-de36-441b-8c2a-2dc12ec242fa", "created": "2024-07-02T23:34:07.746939Z", "modified": "2024-07-02T23:34:07.746939Z", "relationship_type": "indicates", "source_ref": "indicator--a2346208-4ef5-4c6e-8436-06daca953c12", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cd83406-bc1f-48d5-8528-712beb1c3b89", "created": "2024-07-02T23:34:07.747113Z", "modified": "2024-07-02T23:34:07.747113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d04da91ff25c46d7ab4d0da0c8ffe8d44345d91050e9e712527efcd652ed5568']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.747113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a0c2400-7df8-412d-8ea7-200a44c2694e", "created": "2024-07-02T23:34:07.747913Z", "modified": "2024-07-02T23:34:07.747913Z", "relationship_type": "indicates", "source_ref": "indicator--2cd83406-bc1f-48d5-8528-712beb1c3b89", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed8e86fb-f679-48d9-b1e8-868b897b6b38", "created": "2024-07-02T23:34:07.748087Z", "modified": "2024-07-02T23:34:07.748087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1c73bfa7a1309fbdfb067ad5f3a06f1a44df73e8effc9b27c2c600c80ae62f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.748087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26b6df06-3367-47ad-98cb-7e4775e82a52", "created": "2024-07-02T23:34:07.748946Z", "modified": "2024-07-02T23:34:07.748946Z", "relationship_type": "indicates", "source_ref": "indicator--ed8e86fb-f679-48d9-b1e8-868b897b6b38", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15029e91-0bc9-4686-8de9-e1e90a171c7c", "created": "2024-07-02T23:34:07.74913Z", "modified": "2024-07-02T23:34:07.74913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb2c39ec7dce3e1f30c1dbf55e5662f421adf968f3be7018b0c7946f1304a65b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.74913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be00c3f6-b113-4036-9b3b-dbde2b2603cf", "created": "2024-07-02T23:34:07.749968Z", "modified": "2024-07-02T23:34:07.749968Z", "relationship_type": "indicates", "source_ref": "indicator--15029e91-0bc9-4686-8de9-e1e90a171c7c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24ea8597-8982-4081-a0cf-d887ef7ade2b", "created": "2024-07-02T23:34:07.750143Z", "modified": "2024-07-02T23:34:07.750143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85cdb85ffec0fa8d05aef6421e38f245570dead161e37c90f3bc9ee46d98a625']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.750143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28be4e28-4805-44b4-a27f-b7d351cc5b9c", "created": "2024-07-02T23:34:07.751462Z", "modified": "2024-07-02T23:34:07.751462Z", "relationship_type": "indicates", "source_ref": "indicator--24ea8597-8982-4081-a0cf-d887ef7ade2b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a14227a-cd4d-41b6-8962-370cea3fbd7f", "created": "2024-07-02T23:34:07.75164Z", "modified": "2024-07-02T23:34:07.75164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbe5e7bf359d503c03bda35bfd5ed139e51ef92444235d4cfbfb2f60579c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.75164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbefda14-561e-4ec6-a83a-74eac35acf20", "created": "2024-07-02T23:34:07.752444Z", "modified": "2024-07-02T23:34:07.752444Z", "relationship_type": "indicates", "source_ref": "indicator--1a14227a-cd4d-41b6-8962-370cea3fbd7f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdbb2800-40c5-49fa-9e54-8b832c6f56f4", "created": "2024-07-02T23:34:07.752619Z", "modified": "2024-07-02T23:34:07.752619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f2e9b3331a31299ed9d06d45a579d5366e0227cfb0f1e053f61f7e590ae335']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.752619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46bb94f6-41cd-4ad9-83c3-67972d343acd", "created": "2024-07-02T23:34:07.753443Z", "modified": "2024-07-02T23:34:07.753443Z", "relationship_type": "indicates", "source_ref": "indicator--fdbb2800-40c5-49fa-9e54-8b832c6f56f4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--099d84d9-8484-44e5-8b8b-e9be0f5882a7", "created": "2024-07-02T23:34:07.753623Z", "modified": "2024-07-02T23:34:07.753623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='380573652889e1a4fb2ddce0fcfd2955908c38881fd21b36f065f20af25963cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.753623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d686642-527e-482e-b259-5b9c39ea4157", "created": "2024-07-02T23:34:07.754425Z", "modified": "2024-07-02T23:34:07.754425Z", "relationship_type": "indicates", "source_ref": "indicator--099d84d9-8484-44e5-8b8b-e9be0f5882a7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61ac9177-15b9-4212-b514-dd9814696971", "created": "2024-07-02T23:34:07.7546Z", "modified": "2024-07-02T23:34:07.7546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae73961e7c7f8a52c7e644443c3b205bca373897b21585ba9ed0e065e5e29edd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.7546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3da21732-4d90-482c-9ab3-34ae2fa81ea7", "created": "2024-07-02T23:34:07.755411Z", "modified": "2024-07-02T23:34:07.755411Z", "relationship_type": "indicates", "source_ref": "indicator--61ac9177-15b9-4212-b514-dd9814696971", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62cfd15a-227e-4964-b095-bc8a5fcc07fd", "created": "2024-07-02T23:34:07.755589Z", "modified": "2024-07-02T23:34:07.755589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9c630ce2c80d3142c8f95611589c6f2e6cb507472146d327aedfe423b98f8b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.755589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3038bf01-40f5-465b-b4da-379c9b56b90c", "created": "2024-07-02T23:34:07.756391Z", "modified": "2024-07-02T23:34:07.756391Z", "relationship_type": "indicates", "source_ref": "indicator--62cfd15a-227e-4964-b095-bc8a5fcc07fd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--221da742-7800-4d08-9dc1-6b69b7644292", "created": "2024-07-02T23:34:07.756566Z", "modified": "2024-07-02T23:34:07.756566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d44a700414573f55214514ec5557576f38519ae06072c3b15e1c76c9de0c3cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.756566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbd40483-be64-488c-b665-680c16ba3eb3", "created": "2024-07-02T23:34:07.757382Z", "modified": "2024-07-02T23:34:07.757382Z", "relationship_type": "indicates", "source_ref": "indicator--221da742-7800-4d08-9dc1-6b69b7644292", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0753fa6e-9fce-4daf-8ed0-64e8d5e5d4f0", "created": "2024-07-02T23:34:07.757557Z", "modified": "2024-07-02T23:34:07.757557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23a1d9a6a748f159f96a285992cf99415c41aa89b5455bb08ec16ef8056ce36d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.757557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be9ff1d2-6d73-4a4a-81dd-1275dd23030b", "created": "2024-07-02T23:34:07.758353Z", "modified": "2024-07-02T23:34:07.758353Z", "relationship_type": "indicates", "source_ref": "indicator--0753fa6e-9fce-4daf-8ed0-64e8d5e5d4f0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a14c4bd1-1275-4f99-a17a-14d898da36bd", "created": "2024-07-02T23:34:07.758526Z", "modified": "2024-07-02T23:34:07.758526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be0a23b7a7bc0fcc326d5f649db64bab09efdc150704586235af66dad9e6f0f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.758526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48878534-2465-4394-bd48-cbf33bf7aaf0", "created": "2024-07-02T23:34:07.75946Z", "modified": "2024-07-02T23:34:07.75946Z", "relationship_type": "indicates", "source_ref": "indicator--a14c4bd1-1275-4f99-a17a-14d898da36bd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9edf42a2-67db-4b03-8c5f-6ec01f8ad18e", "created": "2024-07-02T23:34:07.759635Z", "modified": "2024-07-02T23:34:07.759635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ab7f46fc5de5c49b7a04a36adb2010d04ce75d627d4444031225786f7ab14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.759635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff2873e0-227e-4b48-87c0-373bd627d7a0", "created": "2024-07-02T23:34:07.760438Z", "modified": "2024-07-02T23:34:07.760438Z", "relationship_type": "indicates", "source_ref": "indicator--9edf42a2-67db-4b03-8c5f-6ec01f8ad18e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d59d283-0aab-4d66-8b2f-5be246de30d2", "created": "2024-07-02T23:34:07.760617Z", "modified": "2024-07-02T23:34:07.760617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa70144ffaa96c445e5880d9f87af81a64650e03371c94d34d5e876aa9150bad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.760617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8127b687-d729-4727-92ca-a5f747fefa44", "created": "2024-07-02T23:34:07.761489Z", "modified": "2024-07-02T23:34:07.761489Z", "relationship_type": "indicates", "source_ref": "indicator--6d59d283-0aab-4d66-8b2f-5be246de30d2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35bf6b80-13ec-4a3b-8d54-df7ec3f952bc", "created": "2024-07-02T23:34:07.761678Z", "modified": "2024-07-02T23:34:07.761678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab2b281e6e6c3ac75e187b2c759ce4c4a99b2035358edd905ca3336fa9faceba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.761678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33de51f8-46f2-43a8-b9c5-6dd30f739f5b", "created": "2024-07-02T23:34:07.762483Z", "modified": "2024-07-02T23:34:07.762483Z", "relationship_type": "indicates", "source_ref": "indicator--35bf6b80-13ec-4a3b-8d54-df7ec3f952bc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e11b9418-a451-45d7-8052-6118134fdf3b", "created": "2024-07-02T23:34:07.762658Z", "modified": "2024-07-02T23:34:07.762658Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18a5569e795b152ce3ad4a025877e85d2c1856660fc3a43baf4ba096066bbbb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.762658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bc60fc9-0590-46ff-a343-e2ed87b54f00", "created": "2024-07-02T23:34:07.763461Z", "modified": "2024-07-02T23:34:07.763461Z", "relationship_type": "indicates", "source_ref": "indicator--e11b9418-a451-45d7-8052-6118134fdf3b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fbcd6a8-1310-49ea-b623-146e1e7a74d2", "created": "2024-07-02T23:34:07.763636Z", "modified": "2024-07-02T23:34:07.763636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d210218fcdc241d017839feb17a8b8f22904b0ea251e0441ee4f2bd55b1140ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.763636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b0b4f71-d3e6-44dc-bcd9-1cee326c8a71", "created": "2024-07-02T23:34:07.764434Z", "modified": "2024-07-02T23:34:07.764434Z", "relationship_type": "indicates", "source_ref": "indicator--4fbcd6a8-1310-49ea-b623-146e1e7a74d2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7facc9b-255a-4903-8cd8-d875321a0556", "created": "2024-07-02T23:34:07.764608Z", "modified": "2024-07-02T23:34:07.764608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb077a37f8e2e1c042a602d15c6368bbb63572fbd55b5f9af86f2714587f9d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.764608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a70e6b4-d1e9-4738-8ef2-f4085c2bc101", "created": "2024-07-02T23:34:07.765451Z", "modified": "2024-07-02T23:34:07.765451Z", "relationship_type": "indicates", "source_ref": "indicator--a7facc9b-255a-4903-8cd8-d875321a0556", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddc9b160-c43e-43e3-b73e-19b40b99cf87", "created": "2024-07-02T23:34:07.765633Z", "modified": "2024-07-02T23:34:07.765633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8344b1b5a4f2493b6d048e3d96284cab3e277761e3b24e479d4980cc33022d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.765633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f69a642-076c-4f71-ac09-51e272820b7d", "created": "2024-07-02T23:34:07.766434Z", "modified": "2024-07-02T23:34:07.766434Z", "relationship_type": "indicates", "source_ref": "indicator--ddc9b160-c43e-43e3-b73e-19b40b99cf87", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d98644b-b461-4f61-91fd-6c0ec679e51c", "created": "2024-07-02T23:34:07.766631Z", "modified": "2024-07-02T23:34:07.766631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093540e1fa3651b4caebcc13c64b979f2f75d893701294ce8041fdfe5d853afe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.766631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--232b5648-84ea-4812-b9c3-80403c16f6c2", "created": "2024-07-02T23:34:07.767439Z", "modified": "2024-07-02T23:34:07.767439Z", "relationship_type": "indicates", "source_ref": "indicator--4d98644b-b461-4f61-91fd-6c0ec679e51c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e52410d-ebf0-49bf-b0f0-c7f2e53d731d", "created": "2024-07-02T23:34:07.767666Z", "modified": "2024-07-02T23:34:07.767666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3d5224e78aa075da25d4407e8f56c1dca4bde8a42d5fb850dab2f40440217dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.767666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a41733-0704-421f-826b-f3112e667d08", "created": "2024-07-02T23:34:07.768851Z", "modified": "2024-07-02T23:34:07.768851Z", "relationship_type": "indicates", "source_ref": "indicator--7e52410d-ebf0-49bf-b0f0-c7f2e53d731d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff4a4107-8a59-42bb-a9fe-46de1c19ad81", "created": "2024-07-02T23:34:07.769089Z", "modified": "2024-07-02T23:34:07.769089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c63327fbf16551846d4b5b3bf787700ae56aed91d6abd516bd1e3973c31656b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.769089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bb610cb-d589-4be1-8bd1-325a8a115569", "created": "2024-07-02T23:34:07.769979Z", "modified": "2024-07-02T23:34:07.769979Z", "relationship_type": "indicates", "source_ref": "indicator--ff4a4107-8a59-42bb-a9fe-46de1c19ad81", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abc8a656-7525-4542-9806-dea1f970a222", "created": "2024-07-02T23:34:07.770169Z", "modified": "2024-07-02T23:34:07.770169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8a3eebffc80190ac84557e842cde94c369b856abe5bf11221834ee96bd945e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.770169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--744ed003-94f1-4750-bdef-cf42288464a4", "created": "2024-07-02T23:34:07.770988Z", "modified": "2024-07-02T23:34:07.770988Z", "relationship_type": "indicates", "source_ref": "indicator--abc8a656-7525-4542-9806-dea1f970a222", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2d0e0aa-aa4d-4622-a7ca-d2fced71ce60", "created": "2024-07-02T23:34:07.771166Z", "modified": "2024-07-02T23:34:07.771166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d805511be69a2d6f4639d188308866cca5391dd5719d4ec9318ff956465ec4d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.771166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87f85a40-670d-4f98-9572-2263fe27a263", "created": "2024-07-02T23:34:07.771977Z", "modified": "2024-07-02T23:34:07.771977Z", "relationship_type": "indicates", "source_ref": "indicator--d2d0e0aa-aa4d-4622-a7ca-d2fced71ce60", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2368dcb2-0723-4559-8711-a9e2c43afa83", "created": "2024-07-02T23:34:07.772153Z", "modified": "2024-07-02T23:34:07.772153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0be371f3b8d403837e9ab11e4f7c5671db79b8306bc02bdc6f5c1a90c0846fb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.772153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d8cf077-23d1-4a97-894d-763b5caf431b", "created": "2024-07-02T23:34:07.772956Z", "modified": "2024-07-02T23:34:07.772956Z", "relationship_type": "indicates", "source_ref": "indicator--2368dcb2-0723-4559-8711-a9e2c43afa83", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2d1031e-4d67-47d4-9f8f-39138ba4b34a", "created": "2024-07-02T23:34:07.773131Z", "modified": "2024-07-02T23:34:07.773131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97dfdfb46328ae1a73dead8e4771b2ffc67cb844d95a1e6f0cbe308b41790c3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.773131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6555e5-dfca-482e-8a94-a6fce9b11862", "created": "2024-07-02T23:34:07.773962Z", "modified": "2024-07-02T23:34:07.773962Z", "relationship_type": "indicates", "source_ref": "indicator--c2d1031e-4d67-47d4-9f8f-39138ba4b34a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9deaaf2b-d568-4978-89b8-cd3f1c8e3c05", "created": "2024-07-02T23:34:07.774134Z", "modified": "2024-07-02T23:34:07.774134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71de91b97fbb475d0a22e44bd2ccd3833f26c5690e1ca5c5cd41c512ba237f01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.774134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f253358e-eb4b-4c27-83ad-275f1fcde138", "created": "2024-07-02T23:34:07.774935Z", "modified": "2024-07-02T23:34:07.774935Z", "relationship_type": "indicates", "source_ref": "indicator--9deaaf2b-d568-4978-89b8-cd3f1c8e3c05", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--170e05d7-12ef-46b2-a3cd-0b869e0ca405", "created": "2024-07-02T23:34:07.775106Z", "modified": "2024-07-02T23:34:07.775106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad31e95570ac4efa60361ea3aafb98374d969d27fa378388dfce68826622fd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.775106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31660f03-4d69-4c71-8957-e5cb7f1a4409", "created": "2024-07-02T23:34:07.775918Z", "modified": "2024-07-02T23:34:07.775918Z", "relationship_type": "indicates", "source_ref": "indicator--170e05d7-12ef-46b2-a3cd-0b869e0ca405", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0b52fae-c39b-4a7e-b4fc-e2b12a0f63f0", "created": "2024-07-02T23:34:07.776099Z", "modified": "2024-07-02T23:34:07.776099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39283b786c20fdab98188039031cc732615aeb71be06f3530f2f219b1d393ac3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.776099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe88bb96-3873-42b4-ad6d-9db2bf2fc531", "created": "2024-07-02T23:34:07.776891Z", "modified": "2024-07-02T23:34:07.776891Z", "relationship_type": "indicates", "source_ref": "indicator--c0b52fae-c39b-4a7e-b4fc-e2b12a0f63f0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f560ee22-730a-49eb-b308-ddbcb6c62d1b", "created": "2024-07-02T23:34:07.777067Z", "modified": "2024-07-02T23:34:07.777067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85177661ae43545b73a2a0050eedf095e17e786dcbd7cbbb1905412ed8edbbdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.777067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efc3c871-caa7-49f0-9ec0-e973661a1edd", "created": "2024-07-02T23:34:07.778093Z", "modified": "2024-07-02T23:34:07.778093Z", "relationship_type": "indicates", "source_ref": "indicator--f560ee22-730a-49eb-b308-ddbcb6c62d1b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2e2f835-fbdd-477f-a560-cd04e3c61902", "created": "2024-07-02T23:34:07.778285Z", "modified": "2024-07-02T23:34:07.778285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b8a7fcd8c68111efa1df0cf350fba4e0a21f4cc2fbde52e30e6b12951b8f81f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.778285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5539e490-f10c-435e-a2d6-4819c8c62e3f", "created": "2024-07-02T23:34:07.77913Z", "modified": "2024-07-02T23:34:07.77913Z", "relationship_type": "indicates", "source_ref": "indicator--b2e2f835-fbdd-477f-a560-cd04e3c61902", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--412e3266-83eb-4e0f-a221-9826c3fb0ab2", "created": "2024-07-02T23:34:07.779309Z", "modified": "2024-07-02T23:34:07.779309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9ea53856bc3922b599129cdecdc5e511178100cde1e2628b55b40b5d81758df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.779309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--143f1c1c-03a2-4bbf-9b22-94273a03ffd4", "created": "2024-07-02T23:34:07.780117Z", "modified": "2024-07-02T23:34:07.780117Z", "relationship_type": "indicates", "source_ref": "indicator--412e3266-83eb-4e0f-a221-9826c3fb0ab2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfa7d078-59ff-4d72-bbc2-b4c88dcb1119", "created": "2024-07-02T23:34:07.780292Z", "modified": "2024-07-02T23:34:07.780292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d6daac87a78fb0f4ef2a3b4c6d73a09b4ce62944527e5eb8a4d12bc9b7f5d11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.780292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70addb03-b07c-4124-9c49-f845316d56d3", "created": "2024-07-02T23:34:07.781094Z", "modified": "2024-07-02T23:34:07.781094Z", "relationship_type": "indicates", "source_ref": "indicator--bfa7d078-59ff-4d72-bbc2-b4c88dcb1119", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d4586b6-e43b-4deb-94bc-d727f3795665", "created": "2024-07-02T23:34:07.781323Z", "modified": "2024-07-02T23:34:07.781323Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9859e63c70b637ea5000a2095e6c9d3d929b0e59f0ffabb063444bf4e7de82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.781323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58edda3e-ce42-436c-801b-c7068eb9763a", "created": "2024-07-02T23:34:07.782144Z", "modified": "2024-07-02T23:34:07.782144Z", "relationship_type": "indicates", "source_ref": "indicator--6d4586b6-e43b-4deb-94bc-d727f3795665", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc7c778b-e2cc-4263-bdb7-257c60e2e4d6", "created": "2024-07-02T23:34:07.78232Z", "modified": "2024-07-02T23:34:07.78232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805bb5a2b3e0aa393ebb50a87bad68ca8216d21c1d22817f1c53b9fd567feac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.78232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea9d8f28-c995-41a7-9a22-e9e0500cd30d", "created": "2024-07-02T23:34:07.783127Z", "modified": "2024-07-02T23:34:07.783127Z", "relationship_type": "indicates", "source_ref": "indicator--fc7c778b-e2cc-4263-bdb7-257c60e2e4d6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46250e6-5a29-4d79-a358-d4cf2623867e", "created": "2024-07-02T23:34:07.7833Z", "modified": "2024-07-02T23:34:07.7833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83f23a3cb934d8c3492bf81af36853983db5a80d0a105650ee2a87455f06b959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.7833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cf8079-b65b-4025-8384-ab703f7f8529", "created": "2024-07-02T23:34:07.784106Z", "modified": "2024-07-02T23:34:07.784106Z", "relationship_type": "indicates", "source_ref": "indicator--e46250e6-5a29-4d79-a358-d4cf2623867e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dfde215-2ffa-40ff-91f3-8aaf1b12e32c", "created": "2024-07-02T23:34:07.784281Z", "modified": "2024-07-02T23:34:07.784281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb66c9e2b06cc18ddb254ffced918da2c7e7741ecfef6bc9a13c9484fcddf67e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.784281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--931641dd-9d09-4094-9015-25344add814b", "created": "2024-07-02T23:34:07.785082Z", "modified": "2024-07-02T23:34:07.785082Z", "relationship_type": "indicates", "source_ref": "indicator--3dfde215-2ffa-40ff-91f3-8aaf1b12e32c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f96d0c-2da1-4e5b-9cd5-11442e8c8dca", "created": "2024-07-02T23:34:07.785282Z", "modified": "2024-07-02T23:34:07.785282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c504f858bcd50bbef3b35b6d9ce8fbcb16e20c7b0bf5651338b0ceca6a0cab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.785282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0ceaa6-cd04-409e-939d-bd7cdbbf243d", "created": "2024-07-02T23:34:07.786088Z", "modified": "2024-07-02T23:34:07.786088Z", "relationship_type": "indicates", "source_ref": "indicator--61f96d0c-2da1-4e5b-9cd5-11442e8c8dca", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d9d49b4-5bd7-49b2-9d91-212b954f8b7a", "created": "2024-07-02T23:34:07.786262Z", "modified": "2024-07-02T23:34:07.786262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1160869b249cba8894268444588bd67e9a494723432bc85d30d20c07b406748d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.786262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93127b99-4d73-45c2-a601-0b35fd8f89f7", "created": "2024-07-02T23:34:07.787201Z", "modified": "2024-07-02T23:34:07.787201Z", "relationship_type": "indicates", "source_ref": "indicator--2d9d49b4-5bd7-49b2-9d91-212b954f8b7a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3076d6df-9ed8-4c8d-a5a2-958664cff24d", "created": "2024-07-02T23:34:07.787376Z", "modified": "2024-07-02T23:34:07.787376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eacaad8a2088d8abb000e1b65bde80f19c5e2b0483107334ffffadef46f00b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.787376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0732bf0-f33b-4679-93db-34c3b9f7c092", "created": "2024-07-02T23:34:07.788169Z", "modified": "2024-07-02T23:34:07.788169Z", "relationship_type": "indicates", "source_ref": "indicator--3076d6df-9ed8-4c8d-a5a2-958664cff24d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bafea948-56bc-463c-8f2f-61d1db377700", "created": "2024-07-02T23:34:07.788344Z", "modified": "2024-07-02T23:34:07.788344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6a99920c4155147f9d76900fbcd7cd827ae924b2f1c4d4c04944167831361be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.788344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f81de304-27d9-46f7-be87-fa8399938097", "created": "2024-07-02T23:34:07.789146Z", "modified": "2024-07-02T23:34:07.789146Z", "relationship_type": "indicates", "source_ref": "indicator--bafea948-56bc-463c-8f2f-61d1db377700", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a87873c-0841-4a67-bb03-fb1b8d670b93", "created": "2024-07-02T23:34:07.789374Z", "modified": "2024-07-02T23:34:07.789374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fdcd969c4fcb6fe3607b557a7294882cb61da3464cf980165da75c853a8168e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.789374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ff577f-a061-47fa-ac91-15543c1d66f9", "created": "2024-07-02T23:34:07.790188Z", "modified": "2024-07-02T23:34:07.790188Z", "relationship_type": "indicates", "source_ref": "indicator--2a87873c-0841-4a67-bb03-fb1b8d670b93", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82821f59-cb95-4e76-bde1-8d6747f55d5a", "created": "2024-07-02T23:34:07.790368Z", "modified": "2024-07-02T23:34:07.790368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c757e63dd664a4b453614aef1fd7a8a91c57b888018eee088f5308cffc735c4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.790368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b99cf1f-41e3-4d27-a6d3-d1d2dfcc1c46", "created": "2024-07-02T23:34:07.791178Z", "modified": "2024-07-02T23:34:07.791178Z", "relationship_type": "indicates", "source_ref": "indicator--82821f59-cb95-4e76-bde1-8d6747f55d5a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10516341-dfad-4992-b154-b78cf619a3a7", "created": "2024-07-02T23:34:07.791355Z", "modified": "2024-07-02T23:34:07.791355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='358726ca85969ee194abf166e3b7947c674ea3dd17e058e8a468903f386025db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.791355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdcecef6-0f36-4624-8566-8a5716cfbc35", "created": "2024-07-02T23:34:07.792156Z", "modified": "2024-07-02T23:34:07.792156Z", "relationship_type": "indicates", "source_ref": "indicator--10516341-dfad-4992-b154-b78cf619a3a7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--223b910d-8615-4f9c-9899-c9e18598e417", "created": "2024-07-02T23:34:07.792328Z", "modified": "2024-07-02T23:34:07.792328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0788826eee97e14f8d6a7e66c7f431ddfa26f391bbb91e038d914861cbf67362']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.792328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af4df2cf-11d0-4cbf-8018-629f4c76e55e", "created": "2024-07-02T23:34:07.793127Z", "modified": "2024-07-02T23:34:07.793127Z", "relationship_type": "indicates", "source_ref": "indicator--223b910d-8615-4f9c-9899-c9e18598e417", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e6b610b-1e48-42e5-adb7-e4386691789b", "created": "2024-07-02T23:34:07.793327Z", "modified": "2024-07-02T23:34:07.793327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac75e69ce4cf35ca8dc492f25ff3bad6fd9ce1a46412dbf5a559f9234003fbcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.793327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e50399b2-3e4d-4949-b2b8-b65c4a3997bd", "created": "2024-07-02T23:34:07.794135Z", "modified": "2024-07-02T23:34:07.794135Z", "relationship_type": "indicates", "source_ref": "indicator--5e6b610b-1e48-42e5-adb7-e4386691789b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d969316-b788-47de-9d46-c328965d7f37", "created": "2024-07-02T23:34:07.794307Z", "modified": "2024-07-02T23:34:07.794307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02633b4fbe095f324372179fea12ffe65be340b8436e0a6706018070259ded13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.794307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cc5022c-cf8f-4a1c-a6e4-e7155f53f9e3", "created": "2024-07-02T23:34:07.795234Z", "modified": "2024-07-02T23:34:07.795234Z", "relationship_type": "indicates", "source_ref": "indicator--1d969316-b788-47de-9d46-c328965d7f37", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdcbfeea-9d3e-4fa0-84da-1e081bda1d4b", "created": "2024-07-02T23:34:07.795415Z", "modified": "2024-07-02T23:34:07.795415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fed5f1dff6139f2c7201039e676df0b9441e044e5f51dbd76733d529a24c27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.795415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28985a67-2cb3-489c-ba6b-7ca26a563de2", "created": "2024-07-02T23:34:07.796214Z", "modified": "2024-07-02T23:34:07.796214Z", "relationship_type": "indicates", "source_ref": "indicator--cdcbfeea-9d3e-4fa0-84da-1e081bda1d4b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b59d9003-4aa9-45c6-9f51-ac9c1c6bc0e9", "created": "2024-07-02T23:34:07.796385Z", "modified": "2024-07-02T23:34:07.796385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e22b036ac5a5b3ab78f236d51a40428cfcebff35a49cc28f075a63527a1c1783']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.796385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ff3b7c8-e4cb-4b22-a7e1-236188c97750", "created": "2024-07-02T23:34:07.797184Z", "modified": "2024-07-02T23:34:07.797184Z", "relationship_type": "indicates", "source_ref": "indicator--b59d9003-4aa9-45c6-9f51-ac9c1c6bc0e9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d0d54d1-7ae2-489e-9132-137f2085e9b8", "created": "2024-07-02T23:34:07.797384Z", "modified": "2024-07-02T23:34:07.797384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a97d98442099c39e9b6722c42ce864834eedd03fdfdd877a5387b853a58ba68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.797384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c606cf47-91b8-49ee-9dfa-13e04948774a", "created": "2024-07-02T23:34:07.798193Z", "modified": "2024-07-02T23:34:07.798193Z", "relationship_type": "indicates", "source_ref": "indicator--0d0d54d1-7ae2-489e-9132-137f2085e9b8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4074e447-bbf6-4ac3-8077-a22b45ebf392", "created": "2024-07-02T23:34:07.798367Z", "modified": "2024-07-02T23:34:07.798367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2126b6f172af725b7ff510cdc63d5147e6016bb0aa7980af00ffc87c1d07c908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.798367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc22ac43-8f8f-4cb1-9f4b-62f2c679040d", "created": "2024-07-02T23:34:07.79917Z", "modified": "2024-07-02T23:34:07.79917Z", "relationship_type": "indicates", "source_ref": "indicator--4074e447-bbf6-4ac3-8077-a22b45ebf392", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b06585d-7c2f-41de-b152-df2bb8f5124e", "created": "2024-07-02T23:34:07.799342Z", "modified": "2024-07-02T23:34:07.799342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42554cc7d6a4887124366d6f9cc5e6530814d267d94413e8695bf9445af836e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.799342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c62bd3d0-5669-44b8-9e7f-ab21e9ff569e", "created": "2024-07-02T23:34:07.80014Z", "modified": "2024-07-02T23:34:07.80014Z", "relationship_type": "indicates", "source_ref": "indicator--8b06585d-7c2f-41de-b152-df2bb8f5124e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27fb5ae7-633a-4698-847a-8d930da0c473", "created": "2024-07-02T23:34:07.800313Z", "modified": "2024-07-02T23:34:07.800313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3218f9b8c8324539526a7a3dc17a104ef3f61896513980aad6d760151d98b788']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.800313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4419720-d9ca-4e58-934e-8b2c89bce00c", "created": "2024-07-02T23:34:07.801105Z", "modified": "2024-07-02T23:34:07.801105Z", "relationship_type": "indicates", "source_ref": "indicator--27fb5ae7-633a-4698-847a-8d930da0c473", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--594bf8a4-1710-45bd-8de5-4337a9986053", "created": "2024-07-02T23:34:07.8013Z", "modified": "2024-07-02T23:34:07.8013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27709930ec345c37ef1895787fbfeb1c86e68a6467a7e6c88c5ec730db8fbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.8013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--189597fd-cb56-465d-b771-66cb1701880e", "created": "2024-07-02T23:34:07.802102Z", "modified": "2024-07-02T23:34:07.802102Z", "relationship_type": "indicates", "source_ref": "indicator--594bf8a4-1710-45bd-8de5-4337a9986053", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33c0f75-3269-4485-85a2-e6656c7fb5fe", "created": "2024-07-02T23:34:07.802275Z", "modified": "2024-07-02T23:34:07.802275Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bff36343808e864d693b094d1d671f39812b3b542501825b4f0d292d5f98b0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.802275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a50ce2d3-d302-4dc4-968f-678cbf1ab9e5", "created": "2024-07-02T23:34:07.80308Z", "modified": "2024-07-02T23:34:07.80308Z", "relationship_type": "indicates", "source_ref": "indicator--d33c0f75-3269-4485-85a2-e6656c7fb5fe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4bb6c33-2cc0-40d7-a36e-a07e1ff17f3d", "created": "2024-07-02T23:34:07.803261Z", "modified": "2024-07-02T23:34:07.803261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7d246bbf76bf4773312eff25fb6e658bb8c0f5d5cbcc098354f078e5c3ef8b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.803261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7444b998-db9e-4b15-823d-2edb7e4a883f", "created": "2024-07-02T23:34:07.804201Z", "modified": "2024-07-02T23:34:07.804201Z", "relationship_type": "indicates", "source_ref": "indicator--b4bb6c33-2cc0-40d7-a36e-a07e1ff17f3d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4291a31e-be51-4b6c-9251-4331adcbbae9", "created": "2024-07-02T23:34:07.804375Z", "modified": "2024-07-02T23:34:07.804375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a30b15ca27baa6d55992028333f57f998c81660ff3abe98abefe8398b55b233']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.804375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6255dfd-cea3-4c98-bda1-20c29ea4897d", "created": "2024-07-02T23:34:07.805166Z", "modified": "2024-07-02T23:34:07.805166Z", "relationship_type": "indicates", "source_ref": "indicator--4291a31e-be51-4b6c-9251-4331adcbbae9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c27aaaf-e282-4cf9-9d9a-bef7c55de08b", "created": "2024-07-02T23:34:07.805367Z", "modified": "2024-07-02T23:34:07.805367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524df866d77cc37efd3aeddc925604fbba30166d8d94a3f812b781c8b33487cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.805367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96213d46-5854-4da0-97a7-2727b092361a", "created": "2024-07-02T23:34:07.806171Z", "modified": "2024-07-02T23:34:07.806171Z", "relationship_type": "indicates", "source_ref": "indicator--3c27aaaf-e282-4cf9-9d9a-bef7c55de08b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bce6a31c-c826-49da-81ca-35a51c9fcf9c", "created": "2024-07-02T23:34:07.806345Z", "modified": "2024-07-02T23:34:07.806345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='824f8bc12ce6f4c316bacfb419f12fbd7f4d56325e801ab238132e9e014d5dd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.806345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--156c4c82-b4e2-4d4d-9449-e60926c318d0", "created": "2024-07-02T23:34:07.807151Z", "modified": "2024-07-02T23:34:07.807151Z", "relationship_type": "indicates", "source_ref": "indicator--bce6a31c-c826-49da-81ca-35a51c9fcf9c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e2f87a3-32b2-4a3a-85c2-0f8eb6e8371f", "created": "2024-07-02T23:34:07.807325Z", "modified": "2024-07-02T23:34:07.807325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad5e67bb397e3ae0db83417eddf371e20ff515cd3aa4dab30dd231e10175e38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.807325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36d14462-59d4-4370-99b8-956ac3b9875c", "created": "2024-07-02T23:34:07.808119Z", "modified": "2024-07-02T23:34:07.808119Z", "relationship_type": "indicates", "source_ref": "indicator--6e2f87a3-32b2-4a3a-85c2-0f8eb6e8371f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b5977f3-0269-42a2-bfae-bf663c786c63", "created": "2024-07-02T23:34:07.808292Z", "modified": "2024-07-02T23:34:07.808292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b43fbfc590bc460eeb03c31333e0a27325379126330eb1e655de73d40018811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.808292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ad8cbd6-d0dd-4653-a103-1f5037de3cb0", "created": "2024-07-02T23:34:07.809085Z", "modified": "2024-07-02T23:34:07.809085Z", "relationship_type": "indicates", "source_ref": "indicator--4b5977f3-0269-42a2-bfae-bf663c786c63", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea3aed56-15d9-4f1d-be01-7a20002e6edb", "created": "2024-07-02T23:34:07.809316Z", "modified": "2024-07-02T23:34:07.809316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f998294f5b5935b399d498124e117f2443384ec3214f7d262c4985d9665aa2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.809316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c65f0a9-3d8e-4138-9a08-5aca332bb236", "created": "2024-07-02T23:34:07.810121Z", "modified": "2024-07-02T23:34:07.810121Z", "relationship_type": "indicates", "source_ref": "indicator--ea3aed56-15d9-4f1d-be01-7a20002e6edb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--523a2141-9ca2-4c73-b5e5-6e23d3ae9889", "created": "2024-07-02T23:34:07.810297Z", "modified": "2024-07-02T23:34:07.810297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34249b289aed6366633e3f91a36e39b90a43dd999f0f0a4fc0e98e63662cd60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.810297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5de2554e-e0db-4fb6-a845-cb3fdaca3be6", "created": "2024-07-02T23:34:07.811092Z", "modified": "2024-07-02T23:34:07.811092Z", "relationship_type": "indicates", "source_ref": "indicator--523a2141-9ca2-4c73-b5e5-6e23d3ae9889", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cfe75ee-c933-43cd-a7e4-6672c48098a0", "created": "2024-07-02T23:34:07.811266Z", "modified": "2024-07-02T23:34:07.811266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e061d10fe7767f44210c8d26f49a5d26f15d366f026db762277ca11430c904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.811266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6672661-9590-41ac-98a7-34e0977e9da5", "created": "2024-07-02T23:34:07.812059Z", "modified": "2024-07-02T23:34:07.812059Z", "relationship_type": "indicates", "source_ref": "indicator--0cfe75ee-c933-43cd-a7e4-6672c48098a0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d1aa86e-48fc-4c0c-ab34-677f7d79c4ca", "created": "2024-07-02T23:34:07.812234Z", "modified": "2024-07-02T23:34:07.812234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58c0dda52ee07a2b5f27b4d3ef398d4b4aba6ca41acd78d1ac7f59f6dfbab47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.812234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28981af8-b71b-4e3a-a213-87568b2db5cf", "created": "2024-07-02T23:34:07.813171Z", "modified": "2024-07-02T23:34:07.813171Z", "relationship_type": "indicates", "source_ref": "indicator--9d1aa86e-48fc-4c0c-ab34-677f7d79c4ca", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd9c38e4-a9d6-49a2-80b1-731f024eb273", "created": "2024-07-02T23:34:07.813372Z", "modified": "2024-07-02T23:34:07.813372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8ac9a8b8a656baaaff1098fed39053044ddb16e6ad8c728c4b73b228544eda5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.813372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589d1282-05eb-4d69-95af-b87604820ea3", "created": "2024-07-02T23:34:07.814177Z", "modified": "2024-07-02T23:34:07.814177Z", "relationship_type": "indicates", "source_ref": "indicator--dd9c38e4-a9d6-49a2-80b1-731f024eb273", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eed290fc-7483-4136-b127-9e90c3bb127c", "created": "2024-07-02T23:34:07.814353Z", "modified": "2024-07-02T23:34:07.814353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e81de3f104586f1ca13cb54b88187bff655fb502a27f91a2019514bcb7d1f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.814353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef553e34-2042-43ea-a2fd-4fd024e30ecb", "created": "2024-07-02T23:34:07.815151Z", "modified": "2024-07-02T23:34:07.815151Z", "relationship_type": "indicates", "source_ref": "indicator--eed290fc-7483-4136-b127-9e90c3bb127c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da7e21f6-3a69-4307-881b-54e83afdb3fb", "created": "2024-07-02T23:34:07.815326Z", "modified": "2024-07-02T23:34:07.815326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b3191dc2ecc2ce78b29310f691279da41b5c26a5becf34da7a9fdc0db5c0d0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.815326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51b49606-73f3-45be-89be-70e27f5339c5", "created": "2024-07-02T23:34:07.816125Z", "modified": "2024-07-02T23:34:07.816125Z", "relationship_type": "indicates", "source_ref": "indicator--da7e21f6-3a69-4307-881b-54e83afdb3fb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51746869-0198-416f-af12-096828d0ef0a", "created": "2024-07-02T23:34:07.816299Z", "modified": "2024-07-02T23:34:07.816299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d3c1ee4fa154844b508c78746743a46a736bd462a0493ce1019b19229b05bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.816299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ddd7e67-0017-4f12-8db9-a49c34841d38", "created": "2024-07-02T23:34:07.817092Z", "modified": "2024-07-02T23:34:07.817092Z", "relationship_type": "indicates", "source_ref": "indicator--51746869-0198-416f-af12-096828d0ef0a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--532cbdd3-3126-4e98-9c61-e858e39384da", "created": "2024-07-02T23:34:07.817287Z", "modified": "2024-07-02T23:34:07.817287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15e64a23712dc808ee82d6c25c01834a7164577a57e2014d0ebecdea41d768ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.817287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--904c1938-2715-4684-a020-52c89f4cc4e9", "created": "2024-07-02T23:34:07.81809Z", "modified": "2024-07-02T23:34:07.81809Z", "relationship_type": "indicates", "source_ref": "indicator--532cbdd3-3126-4e98-9c61-e858e39384da", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4894bf2f-0f41-4388-89f1-562fb86be1b1", "created": "2024-07-02T23:34:07.818266Z", "modified": "2024-07-02T23:34:07.818266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c16ad7195bd4374830b0217f6a7ee1162cbd56608ea91d445d40e15493c1167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.818266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--294d2aa8-1cad-4293-bac6-60229f33f2d0", "created": "2024-07-02T23:34:07.819065Z", "modified": "2024-07-02T23:34:07.819065Z", "relationship_type": "indicates", "source_ref": "indicator--4894bf2f-0f41-4388-89f1-562fb86be1b1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bbcc037-3e21-4745-a325-a4662ed607c2", "created": "2024-07-02T23:34:07.81924Z", "modified": "2024-07-02T23:34:07.81924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43071339975ea2e470c643e6ff22044ec516ba84371ec0d233a6314e7dd653b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.81924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65badfee-9155-428e-a70a-0dd29b28687e", "created": "2024-07-02T23:34:07.820049Z", "modified": "2024-07-02T23:34:07.820049Z", "relationship_type": "indicates", "source_ref": "indicator--3bbcc037-3e21-4745-a325-a4662ed607c2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--566453a9-9d1e-44f2-a981-c88a32de655a", "created": "2024-07-02T23:34:07.820224Z", "modified": "2024-07-02T23:34:07.820224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92783577529e705b02bb2131606419789104bf251076c57ad11119f1f6478e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.820224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4f98dc4-0846-49a9-a37e-b422a87d762f", "created": "2024-07-02T23:34:07.821192Z", "modified": "2024-07-02T23:34:07.821192Z", "relationship_type": "indicates", "source_ref": "indicator--566453a9-9d1e-44f2-a981-c88a32de655a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1041636d-ba50-48cb-882b-07a9e88fae99", "created": "2024-07-02T23:34:07.821399Z", "modified": "2024-07-02T23:34:07.821399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12f34d14d25a3fe519621343588dbfd17cac7180b276e77aecfb46b4e2140eb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.821399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b9f63cc-cec9-488b-93b4-02168f53d4bc", "created": "2024-07-02T23:34:07.822211Z", "modified": "2024-07-02T23:34:07.822211Z", "relationship_type": "indicates", "source_ref": "indicator--1041636d-ba50-48cb-882b-07a9e88fae99", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13176db0-562d-4d55-b2bd-c62a64250e00", "created": "2024-07-02T23:34:07.822389Z", "modified": "2024-07-02T23:34:07.822389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68def8d1aed44c7003b547fe26f1e87602bdc033f25cd6a98ce05e2f14218c13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.822389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2e0d5c1-c856-43bb-9c48-ef46e2954431", "created": "2024-07-02T23:34:07.823192Z", "modified": "2024-07-02T23:34:07.823192Z", "relationship_type": "indicates", "source_ref": "indicator--13176db0-562d-4d55-b2bd-c62a64250e00", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54b523dd-f93b-44bd-ab19-5df30a24776b", "created": "2024-07-02T23:34:07.823367Z", "modified": "2024-07-02T23:34:07.823367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862028c4a32ab57bcf0568f3fde03b5c2640a53a9deb524f8229a16b135e6e37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.823367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d48aa04-1d6a-4b58-9782-cdb9e2e58657", "created": "2024-07-02T23:34:07.824163Z", "modified": "2024-07-02T23:34:07.824163Z", "relationship_type": "indicates", "source_ref": "indicator--54b523dd-f93b-44bd-ab19-5df30a24776b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90b2d647-20a4-4fe7-b5f4-a2fdde444bdb", "created": "2024-07-02T23:34:07.824335Z", "modified": "2024-07-02T23:34:07.824335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45ec7020be983fbe3eafd5646af15b60e67fb4fc85c35925d5461bcaf0dd3487']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.824335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b335e85-0404-44a9-b1ce-4eb4a3643714", "created": "2024-07-02T23:34:07.825128Z", "modified": "2024-07-02T23:34:07.825128Z", "relationship_type": "indicates", "source_ref": "indicator--90b2d647-20a4-4fe7-b5f4-a2fdde444bdb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--936e4cb5-265e-412d-a5cc-201f2a3896d3", "created": "2024-07-02T23:34:07.825323Z", "modified": "2024-07-02T23:34:07.825323Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fe4ca74944e8f1375c8234a90dd1e7b0dd25b67b699983992eb80bceb9f7eab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.825323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623a9d49-89bb-4c2e-9855-1c3d3314d927", "created": "2024-07-02T23:34:07.826202Z", "modified": "2024-07-02T23:34:07.826202Z", "relationship_type": "indicates", "source_ref": "indicator--936e4cb5-265e-412d-a5cc-201f2a3896d3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1df051fd-dadc-4bf4-94c0-19f391c45298", "created": "2024-07-02T23:34:07.826389Z", "modified": "2024-07-02T23:34:07.826389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae9d11c4475b5fc45c2d7267a7f3b89eec54475a45ce6a5f63b242f356f1d350']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.826389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10c890e3-8c79-4ea4-91da-7ba4267a9e82", "created": "2024-07-02T23:34:07.827202Z", "modified": "2024-07-02T23:34:07.827202Z", "relationship_type": "indicates", "source_ref": "indicator--1df051fd-dadc-4bf4-94c0-19f391c45298", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--116e5e75-3a07-4a81-a5b0-3c223be9773f", "created": "2024-07-02T23:34:07.827379Z", "modified": "2024-07-02T23:34:07.827379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc07725a32b06848f548214d3419e239d7d717e6debea3765ee6685b0eed16a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.827379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bd5b395-40a0-4aa9-8299-a1c7ac998b1a", "created": "2024-07-02T23:34:07.828175Z", "modified": "2024-07-02T23:34:07.828175Z", "relationship_type": "indicates", "source_ref": "indicator--116e5e75-3a07-4a81-a5b0-3c223be9773f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46c2fe6a-f110-4704-bc5b-c8b7d9b116f4", "created": "2024-07-02T23:34:07.82835Z", "modified": "2024-07-02T23:34:07.82835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524af3569fa5e4b588ce6f6ad710effa56eb20a9ec23ee842319411230dd4364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.82835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3e4cd35-1dad-4d50-a326-d16f04fb1168", "created": "2024-07-02T23:34:07.829146Z", "modified": "2024-07-02T23:34:07.829146Z", "relationship_type": "indicates", "source_ref": "indicator--46c2fe6a-f110-4704-bc5b-c8b7d9b116f4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2c4c76f-eba2-4a77-afb4-ce8f1ad0f309", "created": "2024-07-02T23:34:07.829343Z", "modified": "2024-07-02T23:34:07.829343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8625f7b6e16c3cb8041b115fa85f8eadf42b1006d0c8e97b090c51b466463a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.829343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--278520c9-966a-4d29-b6d0-7c14ae6040f2", "created": "2024-07-02T23:34:07.830271Z", "modified": "2024-07-02T23:34:07.830271Z", "relationship_type": "indicates", "source_ref": "indicator--b2c4c76f-eba2-4a77-afb4-ce8f1ad0f309", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a347f35-7e33-41e9-847c-75cd0ac6332c", "created": "2024-07-02T23:34:07.830446Z", "modified": "2024-07-02T23:34:07.830446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bca22874a70fe2ee9bc5d4ad9a4dc9c4d27bd9d876de2741c2fd877406b1f6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.830446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0102a9e-c2b9-4e47-b1c3-8a25ec8d9c71", "created": "2024-07-02T23:34:07.831242Z", "modified": "2024-07-02T23:34:07.831242Z", "relationship_type": "indicates", "source_ref": "indicator--1a347f35-7e33-41e9-847c-75cd0ac6332c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc3e1e05-2b08-4a14-97ec-8de028f5ed75", "created": "2024-07-02T23:34:07.831417Z", "modified": "2024-07-02T23:34:07.831417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f7499cfb98f4275fd88d3734602988742ff08be674ec60e79457c443b075f92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.831417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49e4d20c-844b-463e-a355-eeed1cb9d03b", "created": "2024-07-02T23:34:07.832211Z", "modified": "2024-07-02T23:34:07.832211Z", "relationship_type": "indicates", "source_ref": "indicator--dc3e1e05-2b08-4a14-97ec-8de028f5ed75", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9760a60-d008-40c2-8a52-e9db44d3e5ea", "created": "2024-07-02T23:34:07.832385Z", "modified": "2024-07-02T23:34:07.832385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c5d95ffe5860dce230e821645ff1fd5aa79723802fd2f8e2221801aa07d29a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.832385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c220a84-f7da-40f3-b1b8-82dac98ab611", "created": "2024-07-02T23:34:07.833181Z", "modified": "2024-07-02T23:34:07.833181Z", "relationship_type": "indicates", "source_ref": "indicator--b9760a60-d008-40c2-8a52-e9db44d3e5ea", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a77c05d-29fb-496a-ac76-7fc3f5753dbd", "created": "2024-07-02T23:34:07.833378Z", "modified": "2024-07-02T23:34:07.833378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbfcc8489ad78467eb6761008bf2425ed31d7a191225476484d30b0510e70f74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.833378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4220446d-bf0b-46ee-b435-4063ddb08dca", "created": "2024-07-02T23:34:07.834197Z", "modified": "2024-07-02T23:34:07.834197Z", "relationship_type": "indicates", "source_ref": "indicator--7a77c05d-29fb-496a-ac76-7fc3f5753dbd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--931e8e15-2f20-4f78-a22f-51458b2e5050", "created": "2024-07-02T23:34:07.834372Z", "modified": "2024-07-02T23:34:07.834372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91a0ad6be78ecc663f73d7cba7c3235aea32fba8a376412bda88e37f6b468c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.834372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde6564a-caff-4531-8619-b95717acb1b1", "created": "2024-07-02T23:34:07.835176Z", "modified": "2024-07-02T23:34:07.835176Z", "relationship_type": "indicates", "source_ref": "indicator--931e8e15-2f20-4f78-a22f-51458b2e5050", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--980149f5-ea18-4be2-9ce0-9586ce867325", "created": "2024-07-02T23:34:07.835349Z", "modified": "2024-07-02T23:34:07.835349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca0bb6eab07356d5b349b38dbadecca9d7e6532f657a5e68a68575427852599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.835349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e35df3c3-89a1-40d9-8633-3d9aaadacabf", "created": "2024-07-02T23:34:07.836157Z", "modified": "2024-07-02T23:34:07.836157Z", "relationship_type": "indicates", "source_ref": "indicator--980149f5-ea18-4be2-9ce0-9586ce867325", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f27ccb8-0430-45d3-b14c-af9a71b49d9f", "created": "2024-07-02T23:34:07.836329Z", "modified": "2024-07-02T23:34:07.836329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e544d7335a66ed9b369e386f2bed975e82458ee8a0ca05648cec8aef3ad4f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.836329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5df56fb3-1efe-45c8-952b-97ff7502a786", "created": "2024-07-02T23:34:07.837137Z", "modified": "2024-07-02T23:34:07.837137Z", "relationship_type": "indicates", "source_ref": "indicator--1f27ccb8-0430-45d3-b14c-af9a71b49d9f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a88a3d03-55e1-4fec-b806-dccb1112513d", "created": "2024-07-02T23:34:07.837329Z", "modified": "2024-07-02T23:34:07.837329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd9e4396a8f7274f034958169bb47180cd7d29d1bb2d7e71895fec642437e60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.837329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32f4eb35-e3ca-4f9d-b13a-1c5f065c70e9", "created": "2024-07-02T23:34:07.838127Z", "modified": "2024-07-02T23:34:07.838127Z", "relationship_type": "indicates", "source_ref": "indicator--a88a3d03-55e1-4fec-b806-dccb1112513d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3c8b1dc-5f55-44f1-851a-262f3d2e890c", "created": "2024-07-02T23:34:07.838299Z", "modified": "2024-07-02T23:34:07.838299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1ae0bcdda40444aba873715569b0f5fa4b6d7c95b16ed5bfefe058fe8f441fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.838299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a9d462-64ab-4833-a0f1-9175d66e158a", "created": "2024-07-02T23:34:07.839225Z", "modified": "2024-07-02T23:34:07.839225Z", "relationship_type": "indicates", "source_ref": "indicator--a3c8b1dc-5f55-44f1-851a-262f3d2e890c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67200722-9c07-4356-91e3-d8ceb37227c4", "created": "2024-07-02T23:34:07.839398Z", "modified": "2024-07-02T23:34:07.839398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='045dbed6efe8d7114edefd5792a9747c3650319d5ea9f8965dff6ba976e5222b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.839398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f7900d9-e3ca-46ca-a404-30f5ef796207", "created": "2024-07-02T23:34:07.8402Z", "modified": "2024-07-02T23:34:07.8402Z", "relationship_type": "indicates", "source_ref": "indicator--67200722-9c07-4356-91e3-d8ceb37227c4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--627951ff-ff6f-47e6-951e-623b66eff511", "created": "2024-07-02T23:34:07.840372Z", "modified": "2024-07-02T23:34:07.840372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3151b5918698e1c24f13b8a15a2355e398718049be0e26e2d5f7ba3cfff2109e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.840372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2699b52-99ea-40a2-8fd5-1e5ea222f51f", "created": "2024-07-02T23:34:07.841166Z", "modified": "2024-07-02T23:34:07.841166Z", "relationship_type": "indicates", "source_ref": "indicator--627951ff-ff6f-47e6-951e-623b66eff511", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01dda0c1-a8c3-492e-a28a-a18fcdd84d5d", "created": "2024-07-02T23:34:07.841362Z", "modified": "2024-07-02T23:34:07.841362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49000151dcf9cdbe51dd676a27fccde02509a6cf5d1802cc2e93d16c5827eccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.841362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c187b076-cfaf-4a3b-a9c3-753170d83d1a", "created": "2024-07-02T23:34:07.842167Z", "modified": "2024-07-02T23:34:07.842167Z", "relationship_type": "indicates", "source_ref": "indicator--01dda0c1-a8c3-492e-a28a-a18fcdd84d5d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21dca0ae-4979-456f-93d1-654da3e9ec90", "created": "2024-07-02T23:34:07.842343Z", "modified": "2024-07-02T23:34:07.842343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc245f301bf373feb0b8de035a91ba1a68a8387b3f1e0e8dc6eb7700eabd5201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.842343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6108bd00-e09a-42f3-9ed7-75fb97eb4b41", "created": "2024-07-02T23:34:07.843147Z", "modified": "2024-07-02T23:34:07.843147Z", "relationship_type": "indicates", "source_ref": "indicator--21dca0ae-4979-456f-93d1-654da3e9ec90", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cee78345-ac82-4804-bc03-105c0c2fd4d7", "created": "2024-07-02T23:34:07.843321Z", "modified": "2024-07-02T23:34:07.843321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f897da07b17368e3c1732ee5b2e27769072e328ad72b7de7db77ec2bd04fa711']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.843321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf04f42-3925-4549-a948-f6314faf2678", "created": "2024-07-02T23:34:07.844128Z", "modified": "2024-07-02T23:34:07.844128Z", "relationship_type": "indicates", "source_ref": "indicator--cee78345-ac82-4804-bc03-105c0c2fd4d7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17ffd0e3-8227-4664-8f7a-1220c0e1d7de", "created": "2024-07-02T23:34:07.844301Z", "modified": "2024-07-02T23:34:07.844301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbbaff31596d3634439f7a0f29d82d120e482aa0ddc5563835c2a38a22f243d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.844301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8346862-7026-4642-8687-9a530732e9d8", "created": "2024-07-02T23:34:07.845097Z", "modified": "2024-07-02T23:34:07.845097Z", "relationship_type": "indicates", "source_ref": "indicator--17ffd0e3-8227-4664-8f7a-1220c0e1d7de", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9e21b23-add3-4295-b9cb-14c9950bd6bc", "created": "2024-07-02T23:34:07.845287Z", "modified": "2024-07-02T23:34:07.845287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c528a0ff3c23402f2e9e0e63c70019d4b5c6e62d0c6b65a36d651d4bf6446474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.845287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2150ee8c-42cc-43f2-9854-2ab9e46249e6", "created": "2024-07-02T23:34:07.846093Z", "modified": "2024-07-02T23:34:07.846093Z", "relationship_type": "indicates", "source_ref": "indicator--d9e21b23-add3-4295-b9cb-14c9950bd6bc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bd7eb84-ec9c-413c-a6da-93ecf9fdbe59", "created": "2024-07-02T23:34:07.846265Z", "modified": "2024-07-02T23:34:07.846265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7adacd626fed8a0498106978d8146206636dabc5fefa5120eb0af1f8e825246']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.846265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44c8f4e8-8c27-47ec-9730-8ff95fec5cd7", "created": "2024-07-02T23:34:07.847199Z", "modified": "2024-07-02T23:34:07.847199Z", "relationship_type": "indicates", "source_ref": "indicator--8bd7eb84-ec9c-413c-a6da-93ecf9fdbe59", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9f01c9e-57bd-479d-ae6a-4e5371b860f3", "created": "2024-07-02T23:34:07.847378Z", "modified": "2024-07-02T23:34:07.847378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad70d8bad45ea42e15836d3f4efeb35c59a97e10a4343863d7462b86fa7c4616']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.847378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c722410e-b9f9-4a9b-9bec-40daf6f61939", "created": "2024-07-02T23:34:07.84818Z", "modified": "2024-07-02T23:34:07.84818Z", "relationship_type": "indicates", "source_ref": "indicator--c9f01c9e-57bd-479d-ae6a-4e5371b860f3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62283c9e-b248-489e-a1e2-1ecc7b4035f3", "created": "2024-07-02T23:34:07.848353Z", "modified": "2024-07-02T23:34:07.848353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff33b8329da21c7ed76e4f4bc85325cecbb9f8055471fb2493c26b4d6b4a4a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.848353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18356aaa-97a4-48ed-b2db-12792cd2b12c", "created": "2024-07-02T23:34:07.849155Z", "modified": "2024-07-02T23:34:07.849155Z", "relationship_type": "indicates", "source_ref": "indicator--62283c9e-b248-489e-a1e2-1ecc7b4035f3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1759434b-282f-4d4b-a559-4c5cbcbc3e4c", "created": "2024-07-02T23:34:07.84935Z", "modified": "2024-07-02T23:34:07.84935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2156664e23ecb5cd39a5a1d29ec786ff91ba863c525b9f031b44ab592a592d4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.84935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6901280-157a-49c5-a3cf-6985baa4e9ca", "created": "2024-07-02T23:34:07.850153Z", "modified": "2024-07-02T23:34:07.850153Z", "relationship_type": "indicates", "source_ref": "indicator--1759434b-282f-4d4b-a559-4c5cbcbc3e4c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f495e509-2c34-4572-ac45-a0687d9a8914", "created": "2024-07-02T23:34:07.850326Z", "modified": "2024-07-02T23:34:07.850326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daa67f94bc7b50021bdda068469f18616db2b7ca331fc7cb7c452a4a2e95464c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.850326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--980cc96d-c00f-4c32-9f24-5d83e0ea80b3", "created": "2024-07-02T23:34:07.851123Z", "modified": "2024-07-02T23:34:07.851123Z", "relationship_type": "indicates", "source_ref": "indicator--f495e509-2c34-4572-ac45-a0687d9a8914", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acee387c-8005-4b99-8f6c-ef1b94a478ce", "created": "2024-07-02T23:34:07.851296Z", "modified": "2024-07-02T23:34:07.851296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5262b5a3fad36ff75049819c150a69043aae5e1dbcf25d065e70947c6e04c0b1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.851296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59dc267a-f376-4e6f-9954-018e07715d35", "created": "2024-07-02T23:34:07.852095Z", "modified": "2024-07-02T23:34:07.852095Z", "relationship_type": "indicates", "source_ref": "indicator--acee387c-8005-4b99-8f6c-ef1b94a478ce", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fc6e794-de4e-4af7-b268-cd916a91f5cd", "created": "2024-07-02T23:34:07.852267Z", "modified": "2024-07-02T23:34:07.852267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d006a147372fe86a8c9ff8d2d6ef4e714be3db99610292403cbc1b5720c1bfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.852267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f63fdf6-ed6e-4495-b665-ebb4a3935e8e", "created": "2024-07-02T23:34:07.853057Z", "modified": "2024-07-02T23:34:07.853057Z", "relationship_type": "indicates", "source_ref": "indicator--4fc6e794-de4e-4af7-b268-cd916a91f5cd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a390632-4dc6-4c5f-93d3-09c0ff260f38", "created": "2024-07-02T23:34:07.853246Z", "modified": "2024-07-02T23:34:07.853246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f6c253a1da86914924785550ce67151339967d4b58ee2b388c3dce002a0f58e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.853246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e66890f0-8d29-4030-8e15-1cebf693e593", "created": "2024-07-02T23:34:07.854053Z", "modified": "2024-07-02T23:34:07.854053Z", "relationship_type": "indicates", "source_ref": "indicator--8a390632-4dc6-4c5f-93d3-09c0ff260f38", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65b4706-d686-4a35-b968-27a71a7d8215", "created": "2024-07-02T23:34:07.854226Z", "modified": "2024-07-02T23:34:07.854226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54ecd62b661446f31f8dee39820753996a7723bb66bdcaa834eac4bff7501614']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.854226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e949860-9864-4ade-83d8-a38e8ef15bde", "created": "2024-07-02T23:34:07.855024Z", "modified": "2024-07-02T23:34:07.855024Z", "relationship_type": "indicates", "source_ref": "indicator--b65b4706-d686-4a35-b968-27a71a7d8215", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--118e98e1-767d-4b18-8d90-505d530dfb4c", "created": "2024-07-02T23:34:07.855195Z", "modified": "2024-07-02T23:34:07.855195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96dce1532a4273e8e32da5b8110b739ef1dae055be9026f0c40a6112bdc09180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.855195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--445a993a-d023-4c50-87a3-e93dd41ecdbc", "created": "2024-07-02T23:34:07.856532Z", "modified": "2024-07-02T23:34:07.856532Z", "relationship_type": "indicates", "source_ref": "indicator--118e98e1-767d-4b18-8d90-505d530dfb4c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69d55003-e184-4ac8-8ad0-fe12e10e4630", "created": "2024-07-02T23:34:07.856712Z", "modified": "2024-07-02T23:34:07.856712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b99d650506eee927cc4ba14ed2a0892b2fdae27dc940c751e4dec47cdcf3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.856712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd41cc36-3e90-4af8-be8a-2ad998a871c9", "created": "2024-07-02T23:34:07.857535Z", "modified": "2024-07-02T23:34:07.857535Z", "relationship_type": "indicates", "source_ref": "indicator--69d55003-e184-4ac8-8ad0-fe12e10e4630", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9cc462c-446f-47d6-8e77-1817189c78d5", "created": "2024-07-02T23:34:07.857711Z", "modified": "2024-07-02T23:34:07.857711Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d00d828ce3408b0ef59b17260c7e07efa4299faa1230dc6dd0bde0d3e77f4770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.857711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52f0c1de-7163-4095-9cd9-d82e22261e3f", "created": "2024-07-02T23:34:07.858505Z", "modified": "2024-07-02T23:34:07.858505Z", "relationship_type": "indicates", "source_ref": "indicator--a9cc462c-446f-47d6-8e77-1817189c78d5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5628ddb-9440-4557-84f7-578039522ffb", "created": "2024-07-02T23:34:07.858679Z", "modified": "2024-07-02T23:34:07.858679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2d63e0579f26f54ea25232791706094e219e1034074aecbae89e441bf0fab9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.858679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaf4476b-32b9-44b4-ac05-5ac8887d92d7", "created": "2024-07-02T23:34:07.859474Z", "modified": "2024-07-02T23:34:07.859474Z", "relationship_type": "indicates", "source_ref": "indicator--c5628ddb-9440-4557-84f7-578039522ffb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0d35abf-e858-4638-a07a-278672789461", "created": "2024-07-02T23:34:07.859647Z", "modified": "2024-07-02T23:34:07.859647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37bf018a269a42d994f43d40376b2bb431edf39fd86397b78a411c4513b5d27f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.859647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0a7740a-4c95-4c37-8d05-6cf8bde9df68", "created": "2024-07-02T23:34:07.860436Z", "modified": "2024-07-02T23:34:07.860436Z", "relationship_type": "indicates", "source_ref": "indicator--c0d35abf-e858-4638-a07a-278672789461", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e34a8427-ff26-4edf-b875-ed6d4e22ede2", "created": "2024-07-02T23:34:07.860609Z", "modified": "2024-07-02T23:34:07.860609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a33c25a56b1853e0eecc9ba44c5c4e082253d064a665e37c894d4521291f0465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.860609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab14fd6c-91eb-4d62-b000-d7a4e04fcd07", "created": "2024-07-02T23:34:07.861448Z", "modified": "2024-07-02T23:34:07.861448Z", "relationship_type": "indicates", "source_ref": "indicator--e34a8427-ff26-4edf-b875-ed6d4e22ede2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61eb2581-5e10-49d3-a038-846d70c82a87", "created": "2024-07-02T23:34:07.861627Z", "modified": "2024-07-02T23:34:07.861627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac79c7fb883d898c3870daf08f7cd128b835032044592b5298eae69b72ca9d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.861627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--415c3bc8-f5ff-4e15-a982-dfd68d59a831", "created": "2024-07-02T23:34:07.862426Z", "modified": "2024-07-02T23:34:07.862426Z", "relationship_type": "indicates", "source_ref": "indicator--61eb2581-5e10-49d3-a038-846d70c82a87", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--400269ea-7dae-4e86-8cce-b66c98ff79cc", "created": "2024-07-02T23:34:07.862599Z", "modified": "2024-07-02T23:34:07.862599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36e4151a751d3d244a691b1cdf84825cf933397100a6e174b26fd6ef56cc80ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.862599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4dac583-bdbf-474e-a52a-564b13b2684d", "created": "2024-07-02T23:34:07.863398Z", "modified": "2024-07-02T23:34:07.863398Z", "relationship_type": "indicates", "source_ref": "indicator--400269ea-7dae-4e86-8cce-b66c98ff79cc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d42df80-da14-49b3-a5a7-8d8669897e40", "created": "2024-07-02T23:34:07.86357Z", "modified": "2024-07-02T23:34:07.86357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7303f1cdb0e7c31dfc46c3372c5c68cb2729907471cb40b939f31f9a03e6cac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.86357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6ea57bf-c4ec-43d7-9f99-4ddb330f3b3c", "created": "2024-07-02T23:34:07.864372Z", "modified": "2024-07-02T23:34:07.864372Z", "relationship_type": "indicates", "source_ref": "indicator--7d42df80-da14-49b3-a5a7-8d8669897e40", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ad3122-c512-4bf6-83ba-328b9ff85561", "created": "2024-07-02T23:34:07.864545Z", "modified": "2024-07-02T23:34:07.864545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48f50083d3ceb26776bc8b8196b5ca0b174ba090a7800ff1501332363a5d7a12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.864545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c41f10-be53-42d9-b497-fd45ecf4508b", "created": "2024-07-02T23:34:07.865516Z", "modified": "2024-07-02T23:34:07.865516Z", "relationship_type": "indicates", "source_ref": "indicator--e2ad3122-c512-4bf6-83ba-328b9ff85561", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--982fc742-bc52-4e94-bda5-e732dca61467", "created": "2024-07-02T23:34:07.865697Z", "modified": "2024-07-02T23:34:07.865697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c00377c1274460c894c901e4fa19aa28d7fcb65e01b7ef6f6b9d7c81ab27cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.865697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c96d406-20fa-4bf7-b398-c2cb35dbd8e0", "created": "2024-07-02T23:34:07.866505Z", "modified": "2024-07-02T23:34:07.866505Z", "relationship_type": "indicates", "source_ref": "indicator--982fc742-bc52-4e94-bda5-e732dca61467", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9358c2e6-666c-45b0-962a-cc0082db639d", "created": "2024-07-02T23:34:07.866681Z", "modified": "2024-07-02T23:34:07.866681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='064605e408c01ce1552b73412c9b61a996cbb72f501714bef0747d28f2254d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.866681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f8e0d6d-c636-4813-a513-61d580f63778", "created": "2024-07-02T23:34:07.867479Z", "modified": "2024-07-02T23:34:07.867479Z", "relationship_type": "indicates", "source_ref": "indicator--9358c2e6-666c-45b0-962a-cc0082db639d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--540cd93d-cf45-4766-a661-a07342103cc6", "created": "2024-07-02T23:34:07.867655Z", "modified": "2024-07-02T23:34:07.867655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4791238823d760283d6840aa35cec393e403123212e008eeb77a7c2051844d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.867655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ba8927e-3216-45ec-ae22-cfe6395e2009", "created": "2024-07-02T23:34:07.868446Z", "modified": "2024-07-02T23:34:07.868446Z", "relationship_type": "indicates", "source_ref": "indicator--540cd93d-cf45-4766-a661-a07342103cc6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16f6481c-8ef6-484e-853a-bbed01986cc8", "created": "2024-07-02T23:34:07.868617Z", "modified": "2024-07-02T23:34:07.868617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='116c9888333e210d4573df71943b58d066e25bea1af906458d6e84eb97705288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.868617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e6aba30-40fc-45f8-aed9-401e0b87f64c", "created": "2024-07-02T23:34:07.869446Z", "modified": "2024-07-02T23:34:07.869446Z", "relationship_type": "indicates", "source_ref": "indicator--16f6481c-8ef6-484e-853a-bbed01986cc8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54dd7f39-100d-4eef-85b3-dc0ae7d08f54", "created": "2024-07-02T23:34:07.869628Z", "modified": "2024-07-02T23:34:07.869628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb23a59a6dfa9f4697d518f407521f081f482142787992f6c3cd149665bbff3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.869628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22ce8de4-aea8-48fc-b4c0-f81b177b3eba", "created": "2024-07-02T23:34:07.870425Z", "modified": "2024-07-02T23:34:07.870425Z", "relationship_type": "indicates", "source_ref": "indicator--54dd7f39-100d-4eef-85b3-dc0ae7d08f54", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7e60d5a-5704-4371-a89b-adfa48d582fb", "created": "2024-07-02T23:34:07.87062Z", "modified": "2024-07-02T23:34:07.87062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c83a1e479806325df53a3076f31a2b368135501c76ddd2b00a013060dd170329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.87062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb343d3-1484-4b0b-a2e6-abacad7dd67c", "created": "2024-07-02T23:34:07.87145Z", "modified": "2024-07-02T23:34:07.87145Z", "relationship_type": "indicates", "source_ref": "indicator--b7e60d5a-5704-4371-a89b-adfa48d582fb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--346a83d5-b5b0-4446-a6be-fa965c7a2442", "created": "2024-07-02T23:34:07.871624Z", "modified": "2024-07-02T23:34:07.871624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd5587f99c25d93b8e51cf487454d2d067fc7d5fe8e107ff6824b9dbd2bc7c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.871624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8497e4df-f77e-4e85-919e-8b1eb8699741", "created": "2024-07-02T23:34:07.87242Z", "modified": "2024-07-02T23:34:07.87242Z", "relationship_type": "indicates", "source_ref": "indicator--346a83d5-b5b0-4446-a6be-fa965c7a2442", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a34fa2bf-4103-4a82-b9ad-ab73b553b202", "created": "2024-07-02T23:34:07.872594Z", "modified": "2024-07-02T23:34:07.872594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4e4644fe709456f032f4877bd8574b5f5f7543cab8825421cbf0f308c97f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.872594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--148a7a6b-b8ea-4fe6-92fd-040fd9df6376", "created": "2024-07-02T23:34:07.873437Z", "modified": "2024-07-02T23:34:07.873437Z", "relationship_type": "indicates", "source_ref": "indicator--a34fa2bf-4103-4a82-b9ad-ab73b553b202", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f6bca7f-e950-47f7-9982-74e385bcab6e", "created": "2024-07-02T23:34:07.873616Z", "modified": "2024-07-02T23:34:07.873616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccbccbfa79bb9e809139604d480a68117a9f23456b789009823cda0103b6825b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.873616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de49b06-3b4a-4c5b-8871-425337015da4", "created": "2024-07-02T23:34:07.874593Z", "modified": "2024-07-02T23:34:07.874593Z", "relationship_type": "indicates", "source_ref": "indicator--8f6bca7f-e950-47f7-9982-74e385bcab6e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dc5721a-7171-4ed1-b10b-c8d3ca4eeada", "created": "2024-07-02T23:34:07.874777Z", "modified": "2024-07-02T23:34:07.874777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c61f296599a18826bdcb2c205fe1b8c6ce0a14a20d590e84fad12476adb851a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.874777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7631938c-6973-4179-82b9-42aff5e4aa12", "created": "2024-07-02T23:34:07.875597Z", "modified": "2024-07-02T23:34:07.875597Z", "relationship_type": "indicates", "source_ref": "indicator--9dc5721a-7171-4ed1-b10b-c8d3ca4eeada", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--296a654a-faf6-48b7-a02f-7d331337431f", "created": "2024-07-02T23:34:07.875772Z", "modified": "2024-07-02T23:34:07.875772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='639b381f6f39a37363bd6ccae7b301957fe3f19b270b029f28bac4396d3c7f7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.875772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0781dc-8180-427f-b32c-ae53c64d0dcb", "created": "2024-07-02T23:34:07.876575Z", "modified": "2024-07-02T23:34:07.876575Z", "relationship_type": "indicates", "source_ref": "indicator--296a654a-faf6-48b7-a02f-7d331337431f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59a27bce-0b8b-4405-82e2-cd58d13f0c3c", "created": "2024-07-02T23:34:07.87675Z", "modified": "2024-07-02T23:34:07.87675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920cf2def13649007ea976cd0d5f0138c64d478343f0fcbbe677b953e7bfab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.87675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f752a74b-eecf-4e9c-baa6-4cf0b535c375", "created": "2024-07-02T23:34:07.877579Z", "modified": "2024-07-02T23:34:07.877579Z", "relationship_type": "indicates", "source_ref": "indicator--59a27bce-0b8b-4405-82e2-cd58d13f0c3c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e92977e9-61e0-43dc-8847-f63507c49244", "created": "2024-07-02T23:34:07.877754Z", "modified": "2024-07-02T23:34:07.877754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39b3f318bd34e84452f22440dcab64238739829b9d44734d1ce3157ecab35014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.877754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b69b9a-aa32-4232-981a-0e511a2a1a7a", "created": "2024-07-02T23:34:07.878548Z", "modified": "2024-07-02T23:34:07.878548Z", "relationship_type": "indicates", "source_ref": "indicator--e92977e9-61e0-43dc-8847-f63507c49244", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--763050e5-3250-47ab-9a4f-ff1f57ff8713", "created": "2024-07-02T23:34:07.87872Z", "modified": "2024-07-02T23:34:07.87872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a67b576ad92e821134e4fcf8050778cb6e087d68e1d7ca79146640200e51d2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.87872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d068ee5-b901-476d-9f92-fc1041884b36", "created": "2024-07-02T23:34:07.879521Z", "modified": "2024-07-02T23:34:07.879521Z", "relationship_type": "indicates", "source_ref": "indicator--763050e5-3250-47ab-9a4f-ff1f57ff8713", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba9c8cbb-5bb9-49bd-a374-083d4f0d0720", "created": "2024-07-02T23:34:07.879692Z", "modified": "2024-07-02T23:34:07.879692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0245f3665a8377758fed31259cde989e313215d89bc3082f3fcbefaccd6cff41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.879692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e0da091-2f6d-4e63-b148-da9c774fd45e", "created": "2024-07-02T23:34:07.880485Z", "modified": "2024-07-02T23:34:07.880485Z", "relationship_type": "indicates", "source_ref": "indicator--ba9c8cbb-5bb9-49bd-a374-083d4f0d0720", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d1097e2-4323-4499-90fc-c6b57f4dede3", "created": "2024-07-02T23:34:07.880657Z", "modified": "2024-07-02T23:34:07.880657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f06ff5b7d0c17cb0ce7f5428d6cf5d170f0bb08cbbdf31413e12aaf1f8d4ea6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.880657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33ef586c-a496-42de-a6ae-4a899fdf1e86", "created": "2024-07-02T23:34:07.881482Z", "modified": "2024-07-02T23:34:07.881482Z", "relationship_type": "indicates", "source_ref": "indicator--6d1097e2-4323-4499-90fc-c6b57f4dede3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb1ab4d5-7349-4e26-ba22-8b7a6a7d08f2", "created": "2024-07-02T23:34:07.881656Z", "modified": "2024-07-02T23:34:07.881656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274e086c5c34ad6f1d9eb2b5cb9dcb87d647e7a2c44e18d4529f85c5ebaaf5cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.881656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d15539a-f565-4fcd-8a32-7bd22bd7632e", "created": "2024-07-02T23:34:07.882453Z", "modified": "2024-07-02T23:34:07.882453Z", "relationship_type": "indicates", "source_ref": "indicator--cb1ab4d5-7349-4e26-ba22-8b7a6a7d08f2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2004aec2-b1b9-47ce-977c-3a1daf59605a", "created": "2024-07-02T23:34:07.882623Z", "modified": "2024-07-02T23:34:07.882623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc48f270d3e3f9f4fd027f93078329cbf6aa401acaa125eb22b50470178eae67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.882623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae206b75-e439-4b58-97df-a4cf41a3c87d", "created": "2024-07-02T23:34:07.883547Z", "modified": "2024-07-02T23:34:07.883547Z", "relationship_type": "indicates", "source_ref": "indicator--2004aec2-b1b9-47ce-977c-3a1daf59605a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0005ac8c-919b-4be6-a00e-e0ebfd2de30d", "created": "2024-07-02T23:34:07.883718Z", "modified": "2024-07-02T23:34:07.883718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fefbf54d11ba3aa741273712ba9117fc84164d05be124307f0042c9528e100a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.883718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be74b2c2-dc84-4df3-be96-f68a1d87e85a", "created": "2024-07-02T23:34:07.884517Z", "modified": "2024-07-02T23:34:07.884517Z", "relationship_type": "indicates", "source_ref": "indicator--0005ac8c-919b-4be6-a00e-e0ebfd2de30d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc8434e-e198-4ad1-a221-15f14284607d", "created": "2024-07-02T23:34:07.884689Z", "modified": "2024-07-02T23:34:07.884689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='145217272f98e3c97c48d44fad82bf3019eaa840b41b0767b12c41c01fa09890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.884689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4533350-139d-43f6-849a-a1ddd6efd82d", "created": "2024-07-02T23:34:07.885519Z", "modified": "2024-07-02T23:34:07.885519Z", "relationship_type": "indicates", "source_ref": "indicator--4cc8434e-e198-4ad1-a221-15f14284607d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d6f4a49-1af6-4e47-855a-ca431ce91d24", "created": "2024-07-02T23:34:07.885695Z", "modified": "2024-07-02T23:34:07.885695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867be4489b9132523406c75471d9db006f2233c2b0830f989759212b0d565098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.885695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dcc7c70-3f12-4744-88ad-c287fdc50278", "created": "2024-07-02T23:34:07.886493Z", "modified": "2024-07-02T23:34:07.886493Z", "relationship_type": "indicates", "source_ref": "indicator--4d6f4a49-1af6-4e47-855a-ca431ce91d24", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--141d7e82-1fb2-46a1-bdd3-8410b3fa66f1", "created": "2024-07-02T23:34:07.886663Z", "modified": "2024-07-02T23:34:07.886663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7cdb477a71b92243a2fbaff03b85eaaf0003d2b4ce93ebc4dd4a074e11fcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.886663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb7f2f67-684a-4b23-9ee2-324dc70e3bd0", "created": "2024-07-02T23:34:07.88746Z", "modified": "2024-07-02T23:34:07.88746Z", "relationship_type": "indicates", "source_ref": "indicator--141d7e82-1fb2-46a1-bdd3-8410b3fa66f1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77b8d306-2329-4167-b249-04db84994f5c", "created": "2024-07-02T23:34:07.887632Z", "modified": "2024-07-02T23:34:07.887632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384a6d337ff3615143d5915207051b13603e843d25508a62993bb889321bda1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.887632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c848f578-d597-458e-a9a0-70a0add59adf", "created": "2024-07-02T23:34:07.888434Z", "modified": "2024-07-02T23:34:07.888434Z", "relationship_type": "indicates", "source_ref": "indicator--77b8d306-2329-4167-b249-04db84994f5c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46e91a39-0b3e-45d2-85b5-5c72e3bb455d", "created": "2024-07-02T23:34:07.888604Z", "modified": "2024-07-02T23:34:07.888604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3a9cc079da56f71bcc8f1a9b15bc37b2c8cd5fcbdd7396994105f798f5fe55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.888604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dcdd0db-98a3-4094-a8bb-8979cd86ef5d", "created": "2024-07-02T23:34:07.889421Z", "modified": "2024-07-02T23:34:07.889421Z", "relationship_type": "indicates", "source_ref": "indicator--46e91a39-0b3e-45d2-85b5-5c72e3bb455d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--077b74fb-0c54-4c31-9833-683e9977eb3b", "created": "2024-07-02T23:34:07.889593Z", "modified": "2024-07-02T23:34:07.889593Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdddefe4af4d73d1fc6766214e57ca0e1fe329a1839530153b392129d337309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.889593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eb89fe6-f6b0-4132-99d7-fd78d0626cb0", "created": "2024-07-02T23:34:07.890391Z", "modified": "2024-07-02T23:34:07.890391Z", "relationship_type": "indicates", "source_ref": "indicator--077b74fb-0c54-4c31-9833-683e9977eb3b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5392e8e1-3751-4a74-9bdd-bc251ca9b0e6", "created": "2024-07-02T23:34:07.890564Z", "modified": "2024-07-02T23:34:07.890564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f237a83c0e6dd3f8570fa686bb62960054a6f48776e91ca669e266ca53bec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.890564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c983557-1e01-4a1e-80f5-d90eb968652f", "created": "2024-07-02T23:34:07.891498Z", "modified": "2024-07-02T23:34:07.891498Z", "relationship_type": "indicates", "source_ref": "indicator--5392e8e1-3751-4a74-9bdd-bc251ca9b0e6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1e2bdb4-4d20-4876-bb30-9c0288182210", "created": "2024-07-02T23:34:07.891672Z", "modified": "2024-07-02T23:34:07.891672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81a3e983d158b0b4622786be154716e19dc4137f017e4c2177edf59b572babde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.891672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8db2c88d-a0c8-4a24-8494-7cb891a163ee", "created": "2024-07-02T23:34:07.89247Z", "modified": "2024-07-02T23:34:07.89247Z", "relationship_type": "indicates", "source_ref": "indicator--f1e2bdb4-4d20-4876-bb30-9c0288182210", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31fda1a0-dff6-4538-a164-577d1ae43b5c", "created": "2024-07-02T23:34:07.892645Z", "modified": "2024-07-02T23:34:07.892645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88330769127ef9f023f4ffc17c12fb5e28557dfaaa65d5d159d31e161ce7a787']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.892645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--274ea72b-9073-4172-9f93-784f719b2909", "created": "2024-07-02T23:34:07.893472Z", "modified": "2024-07-02T23:34:07.893472Z", "relationship_type": "indicates", "source_ref": "indicator--31fda1a0-dff6-4538-a164-577d1ae43b5c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c47293e4-c389-4af6-9677-6a9387e69bd2", "created": "2024-07-02T23:34:07.893649Z", "modified": "2024-07-02T23:34:07.893649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f062bd7d159f1d9f692b1205b48b59f5cc3ec844e1167af0dcace13236a05b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.893649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd324d8a-16b3-4aab-9d6b-4d1313c5cc62", "created": "2024-07-02T23:34:07.894451Z", "modified": "2024-07-02T23:34:07.894451Z", "relationship_type": "indicates", "source_ref": "indicator--c47293e4-c389-4af6-9677-6a9387e69bd2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa5eda65-a4a5-4ba9-858b-48cbec90beb2", "created": "2024-07-02T23:34:07.894624Z", "modified": "2024-07-02T23:34:07.894624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ede3f0c48d113e727baa5cde35b2a9ab93e98eebbc60b91e086e23c03c87c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.894624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d53d6f8-171e-4a10-a722-5588ff49c7fe", "created": "2024-07-02T23:34:07.895428Z", "modified": "2024-07-02T23:34:07.895428Z", "relationship_type": "indicates", "source_ref": "indicator--aa5eda65-a4a5-4ba9-858b-48cbec90beb2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9276a4-f697-4038-b072-c3a43b5128bd", "created": "2024-07-02T23:34:07.895601Z", "modified": "2024-07-02T23:34:07.895601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06634297f6060543d654923e61446a32b8e983613bba542fb98bf828eb34a579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.895601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79eb084c-a51a-473f-8463-dba6ba44159c", "created": "2024-07-02T23:34:07.896402Z", "modified": "2024-07-02T23:34:07.896402Z", "relationship_type": "indicates", "source_ref": "indicator--ab9276a4-f697-4038-b072-c3a43b5128bd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f9ae63-c1b5-45d0-b071-d24650a35a93", "created": "2024-07-02T23:34:07.896573Z", "modified": "2024-07-02T23:34:07.896573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fe24371a5ffefc073b010fd138ca0e1804a09b53d1373266db292ba56ab026b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.896573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--026a624b-e8b8-4517-84b0-bf7c404ff73b", "created": "2024-07-02T23:34:07.897409Z", "modified": "2024-07-02T23:34:07.897409Z", "relationship_type": "indicates", "source_ref": "indicator--88f9ae63-c1b5-45d0-b071-d24650a35a93", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7769e1a7-9a76-41c9-92ad-07dc9569affe", "created": "2024-07-02T23:34:07.897588Z", "modified": "2024-07-02T23:34:07.897588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51b8a4e1f9d0e89ca2aed1f5b204c3747133ab78d687ac2c7f123d9c8af44d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.897588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--986f4ac4-f328-4758-974f-c97880824b2d", "created": "2024-07-02T23:34:07.898397Z", "modified": "2024-07-02T23:34:07.898397Z", "relationship_type": "indicates", "source_ref": "indicator--7769e1a7-9a76-41c9-92ad-07dc9569affe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4444fe0d-c3be-4340-b6a4-e084121036a5", "created": "2024-07-02T23:34:07.898567Z", "modified": "2024-07-02T23:34:07.898567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91225a5b66c878d5b706445d344c3d67093a30e99045afdb60b9ef3603dda4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.898567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ca0eaf-6453-428b-b7ee-17a18df68a92", "created": "2024-07-02T23:34:07.899364Z", "modified": "2024-07-02T23:34:07.899364Z", "relationship_type": "indicates", "source_ref": "indicator--4444fe0d-c3be-4340-b6a4-e084121036a5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--050ee4d3-8d21-4d2c-a732-9fe25e14f1a5", "created": "2024-07-02T23:34:07.899535Z", "modified": "2024-07-02T23:34:07.899535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbc20c4d2a0b2a870ee08f561a8089e3cadee3b8cb16fe19581e49b19dfdf153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.899535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c5d145a-6e1e-4933-bbf8-1e43549d90f9", "created": "2024-07-02T23:34:07.900471Z", "modified": "2024-07-02T23:34:07.900471Z", "relationship_type": "indicates", "source_ref": "indicator--050ee4d3-8d21-4d2c-a732-9fe25e14f1a5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3146d15f-9f35-49a9-8ec6-452df4ad4d1b", "created": "2024-07-02T23:34:07.900646Z", "modified": "2024-07-02T23:34:07.900646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdcd295d0e0d2b30a02eae4d04db09a60b1dc4b0d4d512739621bb1f052acf95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.900646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--082fb444-78b8-4b74-bf15-d31ebfceaf55", "created": "2024-07-02T23:34:07.90147Z", "modified": "2024-07-02T23:34:07.90147Z", "relationship_type": "indicates", "source_ref": "indicator--3146d15f-9f35-49a9-8ec6-452df4ad4d1b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cb903cc-4260-435d-b5e9-6d4e6b21e5bf", "created": "2024-07-02T23:34:07.901647Z", "modified": "2024-07-02T23:34:07.901647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='226ca797966b993320d76d9cb010f83bad574bed4f47ebe75340a7232111cbd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.901647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--134acc80-ec3b-4da2-9144-b6352c7cf55d", "created": "2024-07-02T23:34:07.902444Z", "modified": "2024-07-02T23:34:07.902444Z", "relationship_type": "indicates", "source_ref": "indicator--0cb903cc-4260-435d-b5e9-6d4e6b21e5bf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c560378-db6c-4d9f-a35b-5b9dca1b3ac6", "created": "2024-07-02T23:34:07.902614Z", "modified": "2024-07-02T23:34:07.902614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c86160ee6203c8c54e535381404489b626ed96513526b7a414466eabeeb59f26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.902614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dcff281-5e87-4b48-a9b6-a4056919234b", "created": "2024-07-02T23:34:07.903408Z", "modified": "2024-07-02T23:34:07.903408Z", "relationship_type": "indicates", "source_ref": "indicator--7c560378-db6c-4d9f-a35b-5b9dca1b3ac6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c7b0c3b-d4a6-4c04-b99a-31a24d8ddbfe", "created": "2024-07-02T23:34:07.903578Z", "modified": "2024-07-02T23:34:07.903578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff0087b9e9d47e64841c0fd32d89c521d1ff4065d695472c7c107ef620ac9ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.903578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e80b509-7a71-4613-86c9-f2c417133a95", "created": "2024-07-02T23:34:07.904374Z", "modified": "2024-07-02T23:34:07.904374Z", "relationship_type": "indicates", "source_ref": "indicator--3c7b0c3b-d4a6-4c04-b99a-31a24d8ddbfe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30f74d01-df0e-4e77-88b3-4d1e192cb4cb", "created": "2024-07-02T23:34:07.904545Z", "modified": "2024-07-02T23:34:07.904545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bb77f13d13c9000c9139d545dfb15820ce361ec5d98d4e50f8d2b013c931bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.904545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56b1e3f5-ffb9-4d58-b00c-ff9542c19a13", "created": "2024-07-02T23:34:07.905371Z", "modified": "2024-07-02T23:34:07.905371Z", "relationship_type": "indicates", "source_ref": "indicator--30f74d01-df0e-4e77-88b3-4d1e192cb4cb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fb9f9fd-101c-427c-ac90-e68f4729d3de", "created": "2024-07-02T23:34:07.905551Z", "modified": "2024-07-02T23:34:07.905551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452a7c12bf550daae38c836b769dc252778b3bb9a1a66bc46a9af2bfed910b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.905551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62460a55-654c-4856-b47f-07f3fc657b2f", "created": "2024-07-02T23:34:07.906345Z", "modified": "2024-07-02T23:34:07.906345Z", "relationship_type": "indicates", "source_ref": "indicator--8fb9f9fd-101c-427c-ac90-e68f4729d3de", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--369d46d4-77f7-4c24-91a0-59652281006c", "created": "2024-07-02T23:34:07.906516Z", "modified": "2024-07-02T23:34:07.906516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dc7afacaa3f229d9003790e1a49a669c5d59836ff075e6dbc33d28d069ac4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.906516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c618c40-6e15-428a-9d6f-951a8595533c", "created": "2024-07-02T23:34:07.907306Z", "modified": "2024-07-02T23:34:07.907306Z", "relationship_type": "indicates", "source_ref": "indicator--369d46d4-77f7-4c24-91a0-59652281006c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5083a439-63ad-424a-89b6-0a60204ed4f5", "created": "2024-07-02T23:34:07.907476Z", "modified": "2024-07-02T23:34:07.907476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13bf4090f924bcf7d795735a61003d4e7325bb9deb9fd9e7011e260f0683eba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.907476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06bf8e3f-34dd-48df-9101-37ab7a959417", "created": "2024-07-02T23:34:07.908337Z", "modified": "2024-07-02T23:34:07.908337Z", "relationship_type": "indicates", "source_ref": "indicator--5083a439-63ad-424a-89b6-0a60204ed4f5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ee6e95a-02ce-49db-a625-56041c0b53d7", "created": "2024-07-02T23:34:07.908522Z", "modified": "2024-07-02T23:34:07.908522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc432a27cdc691fb1a17e4b2de559428e1b5a7623a598e512abf55511cb05ec2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.908522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bb76e6d-ef04-4503-a72c-b4804c9e8b3f", "created": "2024-07-02T23:34:07.909488Z", "modified": "2024-07-02T23:34:07.909488Z", "relationship_type": "indicates", "source_ref": "indicator--6ee6e95a-02ce-49db-a625-56041c0b53d7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfbaaf2f-eb7b-46e2-94c5-0a4b53ff8473", "created": "2024-07-02T23:34:07.909667Z", "modified": "2024-07-02T23:34:07.909667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf403bcb58208bae0caa437ee7775579e1ba3c1859b63ee9f7bbcb72edbc677']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.909667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4072ff7a-2b5b-4850-8960-1007d2b1d676", "created": "2024-07-02T23:34:07.910548Z", "modified": "2024-07-02T23:34:07.910548Z", "relationship_type": "indicates", "source_ref": "indicator--dfbaaf2f-eb7b-46e2-94c5-0a4b53ff8473", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c2e0fe0-da59-4a08-bb24-be5e71a78b92", "created": "2024-07-02T23:34:07.91073Z", "modified": "2024-07-02T23:34:07.91073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d042b2b4caaddafc486b03bdab231f3ec67240dc504a485a3e3ac889b2a00fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.91073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dced7dde-4f28-4ae5-beb5-5f93f25dd47e", "created": "2024-07-02T23:34:07.911541Z", "modified": "2024-07-02T23:34:07.911541Z", "relationship_type": "indicates", "source_ref": "indicator--8c2e0fe0-da59-4a08-bb24-be5e71a78b92", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1eda3b14-c839-4b9b-bdab-193ba2c4ea18", "created": "2024-07-02T23:34:07.91173Z", "modified": "2024-07-02T23:34:07.91173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71a09a046782c388255631305585a5f1a94ece68fb5ff1d9114928342fcd4df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.91173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5acef2b-7e04-49d9-a6af-5d5be5c0a40e", "created": "2024-07-02T23:34:07.912547Z", "modified": "2024-07-02T23:34:07.912547Z", "relationship_type": "indicates", "source_ref": "indicator--1eda3b14-c839-4b9b-bdab-193ba2c4ea18", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17bff211-6b95-48f3-b078-d7b53a241c37", "created": "2024-07-02T23:34:07.912724Z", "modified": "2024-07-02T23:34:07.912724Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccfacdc42832302cc44cfa2cca12a9e0580fafc61b94f8f71d1722b91e4f390c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.912724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af54d2c8-6922-4816-b7fa-10b5a4e6aae4", "created": "2024-07-02T23:34:07.913561Z", "modified": "2024-07-02T23:34:07.913561Z", "relationship_type": "indicates", "source_ref": "indicator--17bff211-6b95-48f3-b078-d7b53a241c37", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18080f3b-18e9-4fbe-991d-324659abfe9f", "created": "2024-07-02T23:34:07.913736Z", "modified": "2024-07-02T23:34:07.913736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eed13ce2d07c9d0d0b6ebf5abd6675794ca154e911b6b41926380a2007132e72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.913736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a291e322-fc65-4ff5-900c-34b0bd85785b", "created": "2024-07-02T23:34:07.914538Z", "modified": "2024-07-02T23:34:07.914538Z", "relationship_type": "indicates", "source_ref": "indicator--18080f3b-18e9-4fbe-991d-324659abfe9f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ac577a-a7c1-48cd-8d31-d3fb078616ae", "created": "2024-07-02T23:34:07.914709Z", "modified": "2024-07-02T23:34:07.914709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0adeef7e841a90164e64476de3a10a895be5a1694228fdc4ebf9a9a4307a8e3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.914709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5b4243f-e2cd-42db-8fd8-fffa463c5865", "created": "2024-07-02T23:34:07.915512Z", "modified": "2024-07-02T23:34:07.915512Z", "relationship_type": "indicates", "source_ref": "indicator--16ac577a-a7c1-48cd-8d31-d3fb078616ae", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed79767a-92c8-4a0e-a66d-0fcfc14f6bd3", "created": "2024-07-02T23:34:07.915684Z", "modified": "2024-07-02T23:34:07.915684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e3eba3ca72c9b614c535af39528c4a1d733e5a173282ab3dfb3a5e57964f23f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.915684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e057fdb8-6032-4972-8da0-763b927c50e9", "created": "2024-07-02T23:34:07.916483Z", "modified": "2024-07-02T23:34:07.916483Z", "relationship_type": "indicates", "source_ref": "indicator--ed79767a-92c8-4a0e-a66d-0fcfc14f6bd3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfe77225-b5d6-4cb2-b236-8f30f3cbf65b", "created": "2024-07-02T23:34:07.916653Z", "modified": "2024-07-02T23:34:07.916653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cfa8df61c08325b2e1e6efe652b69ccea19218972245787ea51ce1b1581d120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.916653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbccbe23-9436-46f2-ba50-b424f257dedd", "created": "2024-07-02T23:34:07.917611Z", "modified": "2024-07-02T23:34:07.917611Z", "relationship_type": "indicates", "source_ref": "indicator--cfe77225-b5d6-4cb2-b236-8f30f3cbf65b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e029196-cb44-4ecb-bab0-d02e3a83d9b9", "created": "2024-07-02T23:34:07.917788Z", "modified": "2024-07-02T23:34:07.917788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f73a6c83c2fd73ab166a8e09e67181286a91523091a67214914e2d1499ea92cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.917788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--684fc29e-1b97-4301-9a2c-dfc57e9400fe", "created": "2024-07-02T23:34:07.918586Z", "modified": "2024-07-02T23:34:07.918586Z", "relationship_type": "indicates", "source_ref": "indicator--7e029196-cb44-4ecb-bab0-d02e3a83d9b9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--307a6f25-734c-4a3c-9682-c49142c160d2", "created": "2024-07-02T23:34:07.918757Z", "modified": "2024-07-02T23:34:07.918757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81db1cb7204c77e48122e909b4d94ab1f099f858d88973def2a8be4fe7935673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.918757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47b1bba9-159a-498e-81f3-2a38bb544466", "created": "2024-07-02T23:34:07.919551Z", "modified": "2024-07-02T23:34:07.919551Z", "relationship_type": "indicates", "source_ref": "indicator--307a6f25-734c-4a3c-9682-c49142c160d2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4b69c85-76de-43b2-8d3f-f97dd91704f3", "created": "2024-07-02T23:34:07.919721Z", "modified": "2024-07-02T23:34:07.919721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdeecb6a46f63ff28a6a5bc093cb80ebda01b8d0c4c155735b9b1d824c975620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.919721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--064d653c-3b19-4c04-b289-2414a5c96ce0", "created": "2024-07-02T23:34:07.92051Z", "modified": "2024-07-02T23:34:07.92051Z", "relationship_type": "indicates", "source_ref": "indicator--b4b69c85-76de-43b2-8d3f-f97dd91704f3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9630f9b0-fd7b-4338-9084-74b85be81040", "created": "2024-07-02T23:34:07.920682Z", "modified": "2024-07-02T23:34:07.920682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a651cb3c1bd2942dfd293cd9e25f5c9a67725c73753f50f18abd254f9c5c63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.920682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0ad9924-c927-4863-84ae-9709a726f634", "created": "2024-07-02T23:34:07.921511Z", "modified": "2024-07-02T23:34:07.921511Z", "relationship_type": "indicates", "source_ref": "indicator--9630f9b0-fd7b-4338-9084-74b85be81040", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24cdde96-5b3d-479c-9e2f-5415b37b1c70", "created": "2024-07-02T23:34:07.921689Z", "modified": "2024-07-02T23:34:07.921689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19527b5cd82b869088e3dcb69d134d6d6c5b88cd3f4d97a68a8a7ebe2fe1c8ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.921689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b14f032-7d22-4379-8238-5cd251dc1a07", "created": "2024-07-02T23:34:07.922482Z", "modified": "2024-07-02T23:34:07.922482Z", "relationship_type": "indicates", "source_ref": "indicator--24cdde96-5b3d-479c-9e2f-5415b37b1c70", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--258acaae-637b-4c00-b00e-cd1f82675663", "created": "2024-07-02T23:34:07.922653Z", "modified": "2024-07-02T23:34:07.922653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a42214d06b0ad5242d304df3cb0e10df345390e1fd06ed71e4209ce1dc6fc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.922653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07a47225-24f9-4e67-b590-41202e339529", "created": "2024-07-02T23:34:07.923442Z", "modified": "2024-07-02T23:34:07.923442Z", "relationship_type": "indicates", "source_ref": "indicator--258acaae-637b-4c00-b00e-cd1f82675663", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97b6c09d-204a-4949-81fc-66ec70e4577e", "created": "2024-07-02T23:34:07.923613Z", "modified": "2024-07-02T23:34:07.923613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='697d45bec0f1fb1608f484fb95e59c8cecb1d6a1d86824e2a4860ef8dc3f28e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.923613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49540f1f-0c88-4637-9817-5731a36cd06f", "created": "2024-07-02T23:34:07.924399Z", "modified": "2024-07-02T23:34:07.924399Z", "relationship_type": "indicates", "source_ref": "indicator--97b6c09d-204a-4949-81fc-66ec70e4577e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--803e1026-d37b-437a-b0f6-d4fe74ab487f", "created": "2024-07-02T23:34:07.924567Z", "modified": "2024-07-02T23:34:07.924567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8df497302602515f23edd51ee23de5fd86810e91797e8e796f05b39aef7597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.924567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3ee4491-b4e4-4f16-899e-8b04ca607aee", "created": "2024-07-02T23:34:07.925392Z", "modified": "2024-07-02T23:34:07.925392Z", "relationship_type": "indicates", "source_ref": "indicator--803e1026-d37b-437a-b0f6-d4fe74ab487f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6f0fda4-e146-486f-94ef-513e38844e4c", "created": "2024-07-02T23:34:07.925567Z", "modified": "2024-07-02T23:34:07.925567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7d82a0cfe4b34d1ba283747329a5e8d9e2040edb933740f3e02c5c82aaf8f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.925567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bd3f034-bf34-48fe-9298-f23027fd2906", "created": "2024-07-02T23:34:07.92649Z", "modified": "2024-07-02T23:34:07.92649Z", "relationship_type": "indicates", "source_ref": "indicator--e6f0fda4-e146-486f-94ef-513e38844e4c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8064873-2142-4772-8f19-e2a38da8ce57", "created": "2024-07-02T23:34:07.926664Z", "modified": "2024-07-02T23:34:07.926664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a96795ed6820823c95e436b788dea5e5c58c7f199d56d454b6fd6b53d827afbb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.926664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc4b967e-a742-44a1-a516-012828a77123", "created": "2024-07-02T23:34:07.927455Z", "modified": "2024-07-02T23:34:07.927455Z", "relationship_type": "indicates", "source_ref": "indicator--a8064873-2142-4772-8f19-e2a38da8ce57", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--316a557f-8bb3-4ed6-b83a-1db55aa5889b", "created": "2024-07-02T23:34:07.927628Z", "modified": "2024-07-02T23:34:07.927628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc8e89d78cfe3b3f86a1098c97c034cfd0a1198e7be4ca9094c13574fa459f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.927628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b838c71-d8d2-40f8-b0fb-c30605aeb337", "created": "2024-07-02T23:34:07.928427Z", "modified": "2024-07-02T23:34:07.928427Z", "relationship_type": "indicates", "source_ref": "indicator--316a557f-8bb3-4ed6-b83a-1db55aa5889b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--659d97aa-6a77-4310-8d45-dc7b129c752b", "created": "2024-07-02T23:34:07.928601Z", "modified": "2024-07-02T23:34:07.928601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc580afb916974c60c43a99c9c82fcc71b271fbf4481d52dfca77160fb065850']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.928601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76308d87-df7d-4894-ab6b-c3ee7fe1c035", "created": "2024-07-02T23:34:07.929427Z", "modified": "2024-07-02T23:34:07.929427Z", "relationship_type": "indicates", "source_ref": "indicator--659d97aa-6a77-4310-8d45-dc7b129c752b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e07f524e-dc50-49ad-a9cb-adf50acec01e", "created": "2024-07-02T23:34:07.929603Z", "modified": "2024-07-02T23:34:07.929603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8af178e84d401ce19794811677f73b2ccb01abdcde376efb4f1efcdcbbd76540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.929603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11752381-ba03-45da-aa07-60abc32eb8f5", "created": "2024-07-02T23:34:07.930399Z", "modified": "2024-07-02T23:34:07.930399Z", "relationship_type": "indicates", "source_ref": "indicator--e07f524e-dc50-49ad-a9cb-adf50acec01e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4b1fc31-48e4-4468-bcce-51b843bac864", "created": "2024-07-02T23:34:07.930572Z", "modified": "2024-07-02T23:34:07.930572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63f428a8291d2f3a821a8358a8139bd06d219590e5e2baf31d78b83be7476c8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.930572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79a830bb-841f-425f-89b0-a582e28f4199", "created": "2024-07-02T23:34:07.931366Z", "modified": "2024-07-02T23:34:07.931366Z", "relationship_type": "indicates", "source_ref": "indicator--d4b1fc31-48e4-4468-bcce-51b843bac864", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76728cd6-2492-44c3-ac60-b2fca8e895d7", "created": "2024-07-02T23:34:07.931538Z", "modified": "2024-07-02T23:34:07.931538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6041979a0ffcb022d2ee9c59bc3609a4f46a7b20bb15e6e148f8b727ad867d4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.931538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6db2bef-dbbc-4528-a2cb-8436b742f903", "created": "2024-07-02T23:34:07.932339Z", "modified": "2024-07-02T23:34:07.932339Z", "relationship_type": "indicates", "source_ref": "indicator--76728cd6-2492-44c3-ac60-b2fca8e895d7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--068ee59e-154b-4445-9336-dc46b39a95ea", "created": "2024-07-02T23:34:07.932512Z", "modified": "2024-07-02T23:34:07.932512Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58a5bbbea9a86c54742f12febd62fe25d575d21b111355d9ce0b05beed4271d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.932512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9dbf5dc-6a09-44d8-94ca-4dfd410c78bc", "created": "2024-07-02T23:34:07.933331Z", "modified": "2024-07-02T23:34:07.933331Z", "relationship_type": "indicates", "source_ref": "indicator--068ee59e-154b-4445-9336-dc46b39a95ea", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b315376f-54f7-4142-bdad-936379568ba6", "created": "2024-07-02T23:34:07.93352Z", "modified": "2024-07-02T23:34:07.93352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c684ed7da2abbb571cb74b6b71480ecebfeac61e94e91bd193392c2967360066']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.93352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a69ba110-d66d-4d3c-b26d-c782210999e8", "created": "2024-07-02T23:34:07.934315Z", "modified": "2024-07-02T23:34:07.934315Z", "relationship_type": "indicates", "source_ref": "indicator--b315376f-54f7-4142-bdad-936379568ba6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6c0d330-96ec-454a-b00b-0eaceaacd40e", "created": "2024-07-02T23:34:07.934486Z", "modified": "2024-07-02T23:34:07.934486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d07c495d093b60de69e0f612a0d3bd75144532e377153b1c1b9128092e9d4f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.934486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b067cce-b821-46f9-9b0a-3bd5ab53e386", "created": "2024-07-02T23:34:07.935428Z", "modified": "2024-07-02T23:34:07.935428Z", "relationship_type": "indicates", "source_ref": "indicator--e6c0d330-96ec-454a-b00b-0eaceaacd40e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--753852c4-8b3b-42af-8376-cc0039116c50", "created": "2024-07-02T23:34:07.935605Z", "modified": "2024-07-02T23:34:07.935605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='994eec95771c8e2380f16516531eaeeeef3ab439c8d1f5f7751850d1d296e28a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.935605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7154fb7e-f0ac-46ab-8fcf-9725bd4086b1", "created": "2024-07-02T23:34:07.936404Z", "modified": "2024-07-02T23:34:07.936404Z", "relationship_type": "indicates", "source_ref": "indicator--753852c4-8b3b-42af-8376-cc0039116c50", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2c53f36-0843-4461-8407-8e17cdd0c442", "created": "2024-07-02T23:34:07.936577Z", "modified": "2024-07-02T23:34:07.936577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c15f907f3054806d87fa645cd9d0c45a49405679bf37c60a40482f7d1eafb971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.936577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54c0eea1-26d1-45e8-99a9-f324e178056d", "created": "2024-07-02T23:34:07.937397Z", "modified": "2024-07-02T23:34:07.937397Z", "relationship_type": "indicates", "source_ref": "indicator--f2c53f36-0843-4461-8407-8e17cdd0c442", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49668042-cde8-46ba-b39e-e76f6fcca5a0", "created": "2024-07-02T23:34:07.937573Z", "modified": "2024-07-02T23:34:07.937573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d12579ac49a2d46028e36ecda6fc577ba3c5b37c0e9ae2b73d1853206d99e6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.937573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a0df810-fabd-4584-a61e-baecd57bd77e", "created": "2024-07-02T23:34:07.938366Z", "modified": "2024-07-02T23:34:07.938366Z", "relationship_type": "indicates", "source_ref": "indicator--49668042-cde8-46ba-b39e-e76f6fcca5a0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7af0ea6e-f038-4744-bc7f-0fd7774d533d", "created": "2024-07-02T23:34:07.938536Z", "modified": "2024-07-02T23:34:07.938536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16be514b6039026f2bf1b0e6ad8e69b6a0cb070946e94d8568eebc53302c9394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.938536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04f2ff73-7785-4d0c-8325-c922519e9dce", "created": "2024-07-02T23:34:07.939327Z", "modified": "2024-07-02T23:34:07.939327Z", "relationship_type": "indicates", "source_ref": "indicator--7af0ea6e-f038-4744-bc7f-0fd7774d533d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--009b79b4-8866-4451-9ea4-f0a76d6ceb70", "created": "2024-07-02T23:34:07.939499Z", "modified": "2024-07-02T23:34:07.939499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2459dc54196813a8ed703a996f984bd40620ed408521c27d70cfd354ffd7f4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.939499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad1ec194-73fb-4158-9b14-da4e7ea54bbe", "created": "2024-07-02T23:34:07.940293Z", "modified": "2024-07-02T23:34:07.940293Z", "relationship_type": "indicates", "source_ref": "indicator--009b79b4-8866-4451-9ea4-f0a76d6ceb70", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95462494-1bbd-4a30-9eb6-db7f2c62c8fc", "created": "2024-07-02T23:34:07.940463Z", "modified": "2024-07-02T23:34:07.940463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff570907b50e674c2e8a23f18b2dc20d0424a8d6b210027e84dc82655a527c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.940463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6c2375a-c11c-4e3f-8ff8-f63e91f48601", "created": "2024-07-02T23:34:07.941279Z", "modified": "2024-07-02T23:34:07.941279Z", "relationship_type": "indicates", "source_ref": "indicator--95462494-1bbd-4a30-9eb6-db7f2c62c8fc", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--318f7f0c-3e27-49cc-977e-670da248a4a2", "created": "2024-07-02T23:34:07.941456Z", "modified": "2024-07-02T23:34:07.941456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b1bbfac6972bdc1a915154f798945d818d0b3720586eb015522ae49b1c393d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.941456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b74c81e6-54a2-41c3-9e6b-b19dab6caee7", "created": "2024-07-02T23:34:07.942265Z", "modified": "2024-07-02T23:34:07.942265Z", "relationship_type": "indicates", "source_ref": "indicator--318f7f0c-3e27-49cc-977e-670da248a4a2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca9d7ac2-0f03-4498-98a9-7fe086bbccd3", "created": "2024-07-02T23:34:07.942439Z", "modified": "2024-07-02T23:34:07.942439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e45a09ee59120878fba5329b21b327eaecdf28211fb147ca00a9bf6dec79ad1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.942439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4156cbe0-ac65-448a-8b06-47200635c486", "created": "2024-07-02T23:34:07.943373Z", "modified": "2024-07-02T23:34:07.943373Z", "relationship_type": "indicates", "source_ref": "indicator--ca9d7ac2-0f03-4498-98a9-7fe086bbccd3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ddc6ce8-bdc8-471f-aeca-9821a8bae832", "created": "2024-07-02T23:34:07.943549Z", "modified": "2024-07-02T23:34:07.943549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fa36da8909548c83d9e8917e4b8ea1409b2ffe88fa5dab02c51611ee87a53f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.943549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9858813d-48ac-4788-a4c1-5fbd11e05606", "created": "2024-07-02T23:34:07.944354Z", "modified": "2024-07-02T23:34:07.944354Z", "relationship_type": "indicates", "source_ref": "indicator--4ddc6ce8-bdc8-471f-aeca-9821a8bae832", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f90c37c-e4df-435d-8d41-0fd4c9eea4e6", "created": "2024-07-02T23:34:07.944528Z", "modified": "2024-07-02T23:34:07.944528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f8e95e1cc7a8f111ecd8efa767c2a932726cf23188429b44e8be83049b660b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.944528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab1bff77-6c98-4d60-9a11-c4364ae59cd3", "created": "2024-07-02T23:34:07.945353Z", "modified": "2024-07-02T23:34:07.945353Z", "relationship_type": "indicates", "source_ref": "indicator--7f90c37c-e4df-435d-8d41-0fd4c9eea4e6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7ea08a9-0c8c-495a-b72a-dd891c07a3ff", "created": "2024-07-02T23:34:07.945537Z", "modified": "2024-07-02T23:34:07.945537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f785433251bf3b2c302904f0195b20cceb04ce35ba5cb0d1b2a9b1817a2f035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.945537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8e191d5-057b-40b8-a2a3-4a92ef1313a5", "created": "2024-07-02T23:34:07.94634Z", "modified": "2024-07-02T23:34:07.94634Z", "relationship_type": "indicates", "source_ref": "indicator--d7ea08a9-0c8c-495a-b72a-dd891c07a3ff", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--690e46a5-1a95-4b55-aa85-4fb733f907c9", "created": "2024-07-02T23:34:07.946514Z", "modified": "2024-07-02T23:34:07.946514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32838fe1604a25a4fbcb62954c976b84c68694d73020994de034550641743f13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.946514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--224e5878-962e-48d9-b836-f5c99d953e83", "created": "2024-07-02T23:34:07.947313Z", "modified": "2024-07-02T23:34:07.947313Z", "relationship_type": "indicates", "source_ref": "indicator--690e46a5-1a95-4b55-aa85-4fb733f907c9", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36799cc1-3cf7-4c10-be47-a09cc95c96ef", "created": "2024-07-02T23:34:07.947485Z", "modified": "2024-07-02T23:34:07.947485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b45f8c019a71acb350a54cd6346910ad8805a6e9e545ae253caf14ac6ba7599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.947485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1025089-1e51-4532-aa2b-1ea936f5b12f", "created": "2024-07-02T23:34:07.948283Z", "modified": "2024-07-02T23:34:07.948283Z", "relationship_type": "indicates", "source_ref": "indicator--36799cc1-3cf7-4c10-be47-a09cc95c96ef", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13df8dde-9e5d-476f-a153-c9882eb75141", "created": "2024-07-02T23:34:07.948455Z", "modified": "2024-07-02T23:34:07.948455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcd6d5459dd4524f3f991b209ad45324be068d580e586bfe91f6dd5d2ad0d317']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.948455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5ef650e-3c30-4bf5-83f9-b6d7ebdf5f21", "created": "2024-07-02T23:34:07.949279Z", "modified": "2024-07-02T23:34:07.949279Z", "relationship_type": "indicates", "source_ref": "indicator--13df8dde-9e5d-476f-a153-c9882eb75141", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85ee1967-143e-4419-a937-19fb4b44f3ab", "created": "2024-07-02T23:34:07.949455Z", "modified": "2024-07-02T23:34:07.949455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161ca9bbd38eacfd265864b1627f3e7a85b08a8758114bce8362cdfc56fcd6be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.949455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c815d789-3a8e-4876-a54d-8797c96307bc", "created": "2024-07-02T23:34:07.950252Z", "modified": "2024-07-02T23:34:07.950252Z", "relationship_type": "indicates", "source_ref": "indicator--85ee1967-143e-4419-a937-19fb4b44f3ab", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--408cceef-20e3-4f91-9319-e51d98cc9855", "created": "2024-07-02T23:34:07.950422Z", "modified": "2024-07-02T23:34:07.950422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a28aa0ce129f5f835712c80b3c543a235e0a106cb28913a8aec67968bf2c0bb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.950422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60a9ad95-68b8-435c-9089-36ad7c9fa4cd", "created": "2024-07-02T23:34:07.951214Z", "modified": "2024-07-02T23:34:07.951214Z", "relationship_type": "indicates", "source_ref": "indicator--408cceef-20e3-4f91-9319-e51d98cc9855", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58e394b-9c65-401f-af7f-8f6b46993107", "created": "2024-07-02T23:34:07.951385Z", "modified": "2024-07-02T23:34:07.951385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c1a21a7de0a68158b9c1933b3910d53bf0ef7fe7fc35538f769016d22d00062']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.951385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a87274c9-c6aa-4049-9b43-b593bdacb5bf", "created": "2024-07-02T23:34:07.952317Z", "modified": "2024-07-02T23:34:07.952317Z", "relationship_type": "indicates", "source_ref": "indicator--c58e394b-9c65-401f-af7f-8f6b46993107", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a70533b-5c6b-42e6-b51a-96628bdeb64f", "created": "2024-07-02T23:34:07.95249Z", "modified": "2024-07-02T23:34:07.95249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a84d2fa5fc444434a4145a4e7969f0d900311b6af2bcc6bf6b2b2878dd63194']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.95249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd7c347a-c7c4-4c57-82ef-6f8f0de8d2fb", "created": "2024-07-02T23:34:07.953309Z", "modified": "2024-07-02T23:34:07.953309Z", "relationship_type": "indicates", "source_ref": "indicator--6a70533b-5c6b-42e6-b51a-96628bdeb64f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e6c3d45-7422-4bc1-b293-4e3fbe27102a", "created": "2024-07-02T23:34:07.953484Z", "modified": "2024-07-02T23:34:07.953484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3e424e85a5c5a8f4cdf1cc3462dd8d042fd080a1f0f66d12b0d7e8690ab0a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.953484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f27fc4f3-87d1-43b6-ae47-1bbf55515763", "created": "2024-07-02T23:34:07.954281Z", "modified": "2024-07-02T23:34:07.954281Z", "relationship_type": "indicates", "source_ref": "indicator--0e6c3d45-7422-4bc1-b293-4e3fbe27102a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4eccead5-4261-47da-9f1c-69d0007f6493", "created": "2024-07-02T23:34:07.954452Z", "modified": "2024-07-02T23:34:07.954452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb00c170b6303a22a7a14585762a236bc7735f7f40804fbb80d96c0494f58226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.954452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--412a1752-cd5a-4bb8-bff7-81728b4c4629", "created": "2024-07-02T23:34:07.955256Z", "modified": "2024-07-02T23:34:07.955256Z", "relationship_type": "indicates", "source_ref": "indicator--4eccead5-4261-47da-9f1c-69d0007f6493", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec8a3124-70cd-4b69-8417-b9e57955fa26", "created": "2024-07-02T23:34:07.955437Z", "modified": "2024-07-02T23:34:07.955437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a11d3f2dbfdd6bc19fc14a786c573bd15c28d7c91498fae2c8343204875b45ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.955437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a5d97c-22a5-4175-bb4e-437689267bd7", "created": "2024-07-02T23:34:07.95624Z", "modified": "2024-07-02T23:34:07.95624Z", "relationship_type": "indicates", "source_ref": "indicator--ec8a3124-70cd-4b69-8417-b9e57955fa26", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e82dec73-7e9b-4415-8963-8fadc1449c55", "created": "2024-07-02T23:34:07.956412Z", "modified": "2024-07-02T23:34:07.956412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0526b3b2640685d3210003f1dd39f6275636fd608550ed31026cdfd86de2285e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.956412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb9fdb05-f288-4b0a-bc98-bc3f65c943d5", "created": "2024-07-02T23:34:07.957225Z", "modified": "2024-07-02T23:34:07.957225Z", "relationship_type": "indicates", "source_ref": "indicator--e82dec73-7e9b-4415-8963-8fadc1449c55", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6463f7a8-ef3d-469f-8987-bef398f2bfe7", "created": "2024-07-02T23:34:07.957401Z", "modified": "2024-07-02T23:34:07.957401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f9df9a1e2127d59c39e456110ef80692c4c427905c69afecabff33121a97f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.957401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9411f92d-946d-4d3c-bb40-591d4f80dc9b", "created": "2024-07-02T23:34:07.958196Z", "modified": "2024-07-02T23:34:07.958196Z", "relationship_type": "indicates", "source_ref": "indicator--6463f7a8-ef3d-469f-8987-bef398f2bfe7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86d7472b-7bcc-442d-ae70-59749119c0a4", "created": "2024-07-02T23:34:07.958367Z", "modified": "2024-07-02T23:34:07.958367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27be339a91a2d7fd28c18cd41ce53e701eb1adb7cb8aea5947b6733e3bbc425']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.958367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--334a3fc5-83df-46cc-af10-74f4cc198135", "created": "2024-07-02T23:34:07.95917Z", "modified": "2024-07-02T23:34:07.95917Z", "relationship_type": "indicates", "source_ref": "indicator--86d7472b-7bcc-442d-ae70-59749119c0a4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e5e9793-9882-479e-bdff-e2f8d5cae740", "created": "2024-07-02T23:34:07.959343Z", "modified": "2024-07-02T23:34:07.959343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f67a068cc4521a36056c5f6119dd4edcb86996a85475f444cd024e2370f49fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.959343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2eef0fc7-104a-450b-a25a-f3457493bd8c", "created": "2024-07-02T23:34:07.960136Z", "modified": "2024-07-02T23:34:07.960136Z", "relationship_type": "indicates", "source_ref": "indicator--5e5e9793-9882-479e-bdff-e2f8d5cae740", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c1d8c26-3bb9-4489-b520-001b16fdcddb", "created": "2024-07-02T23:34:07.960307Z", "modified": "2024-07-02T23:34:07.960307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e69ca9b92cda079828560d5b6094343dfbfb60556f7372b96ce339ac3cda71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.960307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da42c8cb-c39c-44fc-be6d-84d04dbe684a", "created": "2024-07-02T23:34:07.961642Z", "modified": "2024-07-02T23:34:07.961642Z", "relationship_type": "indicates", "source_ref": "indicator--5c1d8c26-3bb9-4489-b520-001b16fdcddb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80c852e3-62bd-4921-86e9-2c674aff54d4", "created": "2024-07-02T23:34:07.961819Z", "modified": "2024-07-02T23:34:07.961819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64eb769554584940fdfda2c762e02878f6cf6ab1554936c5f330446abe4b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.961819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a1d3fee-58b7-4f89-bf56-f4dfc9f7d87d", "created": "2024-07-02T23:34:07.962634Z", "modified": "2024-07-02T23:34:07.962634Z", "relationship_type": "indicates", "source_ref": "indicator--80c852e3-62bd-4921-86e9-2c674aff54d4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc3c9d21-fde5-4741-bc63-0dd719099156", "created": "2024-07-02T23:34:07.962808Z", "modified": "2024-07-02T23:34:07.962808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70cdfa7cd38c4feeb36f8c726e2a47a85c718629bfcd683224e4afef577b4427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.962808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54f60420-3fed-467c-8064-db074ae81da2", "created": "2024-07-02T23:34:07.963603Z", "modified": "2024-07-02T23:34:07.963603Z", "relationship_type": "indicates", "source_ref": "indicator--bc3c9d21-fde5-4741-bc63-0dd719099156", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a6c3082-e7d5-4f83-8e83-fc20b833e497", "created": "2024-07-02T23:34:07.963778Z", "modified": "2024-07-02T23:34:07.963778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f591c97987f482c199c4331d83b4e9793f972794b9f15d7a34d482ddbe1172a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.963778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3acb5f4-eea1-4ab9-9f25-86bfa3bef679", "created": "2024-07-02T23:34:07.964568Z", "modified": "2024-07-02T23:34:07.964568Z", "relationship_type": "indicates", "source_ref": "indicator--3a6c3082-e7d5-4f83-8e83-fc20b833e497", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22bafb8f-50e4-4f4a-8854-d33b1b530683", "created": "2024-07-02T23:34:07.964742Z", "modified": "2024-07-02T23:34:07.964742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f35905ccdca42feb449faa89bb4243c8200a6f7712359b6792b2a89cf6ddc8a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.964742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dbfa1c8-af5d-48cc-a91b-0ff25f080e60", "created": "2024-07-02T23:34:07.965639Z", "modified": "2024-07-02T23:34:07.965639Z", "relationship_type": "indicates", "source_ref": "indicator--22bafb8f-50e4-4f4a-8854-d33b1b530683", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b847ee6e-085b-45bc-add7-4a0bb65695b7", "created": "2024-07-02T23:34:07.965832Z", "modified": "2024-07-02T23:34:07.965832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='967ef5e2a296c25e1f833dfb37e74aa66037b549684bd55fe92d5e7214b6c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.965832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77b71b56-4b43-4bbf-afd3-7edd7c4eb321", "created": "2024-07-02T23:34:07.966651Z", "modified": "2024-07-02T23:34:07.966651Z", "relationship_type": "indicates", "source_ref": "indicator--b847ee6e-085b-45bc-add7-4a0bb65695b7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--624d8161-a9dd-4553-99cb-88907e7d8edd", "created": "2024-07-02T23:34:07.966829Z", "modified": "2024-07-02T23:34:07.966829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b8cf1f70f1433e09ce34058ffdd9b6d21b5565d6e31bb1c64905e33af9a99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.966829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0700b815-79b1-4ac9-b15a-a1dcda96924d", "created": "2024-07-02T23:34:07.967641Z", "modified": "2024-07-02T23:34:07.967641Z", "relationship_type": "indicates", "source_ref": "indicator--624d8161-a9dd-4553-99cb-88907e7d8edd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c3035ad-bdac-4fce-9501-10ae8d3ba15d", "created": "2024-07-02T23:34:07.967816Z", "modified": "2024-07-02T23:34:07.967816Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4bfb03936bd52269cdccea90222685e8b09c63e26ae037228c277b36ff6f068']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.967816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cab7c75e-eba6-4956-9f70-cfce81af8263", "created": "2024-07-02T23:34:07.968611Z", "modified": "2024-07-02T23:34:07.968611Z", "relationship_type": "indicates", "source_ref": "indicator--6c3035ad-bdac-4fce-9501-10ae8d3ba15d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01ab31de-c3d8-435f-ad4c-395250ac0c36", "created": "2024-07-02T23:34:07.968784Z", "modified": "2024-07-02T23:34:07.968784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='419cb0e1201948ac271fa8fbac2941cf9e151bed304282e8099e6c4d078a3b80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.968784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29ec1eca-3507-4162-8874-9474cee34940", "created": "2024-07-02T23:34:07.969623Z", "modified": "2024-07-02T23:34:07.969623Z", "relationship_type": "indicates", "source_ref": "indicator--01ab31de-c3d8-435f-ad4c-395250ac0c36", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d03172b0-576f-4ef9-9c8d-f4a3df0ff325", "created": "2024-07-02T23:34:07.969797Z", "modified": "2024-07-02T23:34:07.969797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9103be9e4e0c016fbf7541a8056903d1e485cb6633003ed4b9afe201930b521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.969797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b545762-870b-4dba-8a11-4a44e552fdec", "created": "2024-07-02T23:34:07.970736Z", "modified": "2024-07-02T23:34:07.970736Z", "relationship_type": "indicates", "source_ref": "indicator--d03172b0-576f-4ef9-9c8d-f4a3df0ff325", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1388de86-e902-4f8e-a9f0-16c6f9a07854", "created": "2024-07-02T23:34:07.970915Z", "modified": "2024-07-02T23:34:07.970915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f182f0fdde80349a05b3d74c9cfc74fa728ae5f64221e3cfb1a509a3a32fdf9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.970915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1959dbde-e52a-4ccb-bca7-c303554e2eaa", "created": "2024-07-02T23:34:07.971729Z", "modified": "2024-07-02T23:34:07.971729Z", "relationship_type": "indicates", "source_ref": "indicator--1388de86-e902-4f8e-a9f0-16c6f9a07854", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36c112c5-09b6-4023-b969-eb2afe165074", "created": "2024-07-02T23:34:07.971905Z", "modified": "2024-07-02T23:34:07.971905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f227d2415e2218adc8b14b50bc4c475e3edbbc81fe6daabe93e7cd9671c944d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.971905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5008a2f9-3bd1-4311-bbc1-17b46dcf95b7", "created": "2024-07-02T23:34:07.97271Z", "modified": "2024-07-02T23:34:07.97271Z", "relationship_type": "indicates", "source_ref": "indicator--36c112c5-09b6-4023-b969-eb2afe165074", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d1cc557-576a-4c91-b52b-950c5a9adaee", "created": "2024-07-02T23:34:07.972884Z", "modified": "2024-07-02T23:34:07.972884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7f67e1bb5ad006c6bd4d8d093b7e321bb6e56cc1d5e17b4fb8190aaa537d91b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.972884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6360c15-9155-43b1-9f28-44096bb6ce35", "created": "2024-07-02T23:34:07.973723Z", "modified": "2024-07-02T23:34:07.973723Z", "relationship_type": "indicates", "source_ref": "indicator--5d1cc557-576a-4c91-b52b-950c5a9adaee", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f77eabf4-1ab7-46ee-8c93-a81e164fac8b", "created": "2024-07-02T23:34:07.973903Z", "modified": "2024-07-02T23:34:07.973903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6346a454eeafde43b606b0a615034e57a49cc79c8564f351e9aa87890d96a670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.973903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bc93e4b-2cea-4efc-810f-7e06e4d3c14a", "created": "2024-07-02T23:34:07.974708Z", "modified": "2024-07-02T23:34:07.974708Z", "relationship_type": "indicates", "source_ref": "indicator--f77eabf4-1ab7-46ee-8c93-a81e164fac8b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--740f899a-7968-48b2-8ec0-00fd2873f1d8", "created": "2024-07-02T23:34:07.974882Z", "modified": "2024-07-02T23:34:07.974882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62b59e1c1c2bcdbd2e6538b37cb55c42c7573885008aacc97ecc9745e93c3c9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.974882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eee0a4c0-5187-4bb1-94f6-61931c86080e", "created": "2024-07-02T23:34:07.975691Z", "modified": "2024-07-02T23:34:07.975691Z", "relationship_type": "indicates", "source_ref": "indicator--740f899a-7968-48b2-8ec0-00fd2873f1d8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99e48250-6c7d-41ee-9a01-b63fb0561ac7", "created": "2024-07-02T23:34:07.975864Z", "modified": "2024-07-02T23:34:07.975864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f054a0578c2af378347834e07df3a17c2f33bab44e42fa0e2232edda5a183ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.975864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--037487a4-a8ad-4542-97fa-d689dc051375", "created": "2024-07-02T23:34:07.976662Z", "modified": "2024-07-02T23:34:07.976662Z", "relationship_type": "indicates", "source_ref": "indicator--99e48250-6c7d-41ee-9a01-b63fb0561ac7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40592676-9c0f-413e-9434-4e6de5d2d6af", "created": "2024-07-02T23:34:07.976833Z", "modified": "2024-07-02T23:34:07.976833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac5836ab104b431f70887bfbaaf277c4bff24408d6a34d3b214e0318b375cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.976833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f662566-937f-4e24-aa70-dc6817d52faf", "created": "2024-07-02T23:34:07.977665Z", "modified": "2024-07-02T23:34:07.977665Z", "relationship_type": "indicates", "source_ref": "indicator--40592676-9c0f-413e-9434-4e6de5d2d6af", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5343f2c1-a62a-45b4-be0f-9ec3c97b741f", "created": "2024-07-02T23:34:07.977837Z", "modified": "2024-07-02T23:34:07.977837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777c920743b86dcc87953a1b963e0b792a05436cd17b3e0ff6e7d94b5cbf9a01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.977837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c9411c-fe8c-4f68-a677-4e24c744b6ed", "created": "2024-07-02T23:34:07.978628Z", "modified": "2024-07-02T23:34:07.978628Z", "relationship_type": "indicates", "source_ref": "indicator--5343f2c1-a62a-45b4-be0f-9ec3c97b741f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c84d741b-1fc8-4e2f-9023-33ad52ea20ba", "created": "2024-07-02T23:34:07.978801Z", "modified": "2024-07-02T23:34:07.978801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ac778fb2aa09699f9699a9ad27c60e6f8b364fe37fd538eea737ad11b357cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.978801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ebb5f12-fbcb-4ba3-b5a0-350b00bdaad1", "created": "2024-07-02T23:34:07.979736Z", "modified": "2024-07-02T23:34:07.979736Z", "relationship_type": "indicates", "source_ref": "indicator--c84d741b-1fc8-4e2f-9023-33ad52ea20ba", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f0ccdbe-75f3-4233-b9e2-feea8f92b83c", "created": "2024-07-02T23:34:07.979911Z", "modified": "2024-07-02T23:34:07.979911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17107b3e4f8bee149c3bf74e1100e7c2a6cd04920479dcb6147c5703375cbb4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.979911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--013e39d9-b045-44fd-bb50-8f90ff28fbe8", "created": "2024-07-02T23:34:07.98071Z", "modified": "2024-07-02T23:34:07.98071Z", "relationship_type": "indicates", "source_ref": "indicator--6f0ccdbe-75f3-4233-b9e2-feea8f92b83c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcd6330f-4725-4882-8aa3-6bee13c9386a", "created": "2024-07-02T23:34:07.980882Z", "modified": "2024-07-02T23:34:07.980882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62020cab3c7249c75fe111922eacb7719fa88687abf4651aa57eb1d82d80bc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.980882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc6f134b-3c3e-42cb-ab7a-5372b28eabd0", "created": "2024-07-02T23:34:07.981708Z", "modified": "2024-07-02T23:34:07.981708Z", "relationship_type": "indicates", "source_ref": "indicator--dcd6330f-4725-4882-8aa3-6bee13c9386a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77065fc9-39d2-49ea-85cb-c195414538c1", "created": "2024-07-02T23:34:07.981887Z", "modified": "2024-07-02T23:34:07.981887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79627ef411c65960e49536333bdb8127bfb9bacf82dbe491d1466f5ff7164b4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.981887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cb21823-0409-43af-9dba-2a1ce9c0f05e", "created": "2024-07-02T23:34:07.982685Z", "modified": "2024-07-02T23:34:07.982685Z", "relationship_type": "indicates", "source_ref": "indicator--77065fc9-39d2-49ea-85cb-c195414538c1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afc13b69-2002-4908-9366-44c059b04916", "created": "2024-07-02T23:34:07.982858Z", "modified": "2024-07-02T23:34:07.982858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21c96e36d06f19c6b54b3d6d5d93e6c9b3da729e669675f08114419374c9323a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.982858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5c49502-b0f6-4b13-ac6a-3aeb362d0140", "created": "2024-07-02T23:34:07.983652Z", "modified": "2024-07-02T23:34:07.983652Z", "relationship_type": "indicates", "source_ref": "indicator--afc13b69-2002-4908-9366-44c059b04916", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e99b824f-16e4-4acc-b9f8-71aa633e276d", "created": "2024-07-02T23:34:07.983837Z", "modified": "2024-07-02T23:34:07.983837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df068984b6f190b40db3ce276de6374c2ede3b8c335bdc6215914089d70cc436']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.983837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e13c2e3-bcf9-4fad-af3a-ea36ffc4216e", "created": "2024-07-02T23:34:07.984647Z", "modified": "2024-07-02T23:34:07.984647Z", "relationship_type": "indicates", "source_ref": "indicator--e99b824f-16e4-4acc-b9f8-71aa633e276d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f3461c1-5e69-4a20-b37a-3997cb25f30d", "created": "2024-07-02T23:34:07.98482Z", "modified": "2024-07-02T23:34:07.98482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='404cab9bdec390531240bf8b661c1d71e7e6d252b6f9343cff124197152787db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.98482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--710af68e-483a-48d4-989c-cd367942d239", "created": "2024-07-02T23:34:07.985656Z", "modified": "2024-07-02T23:34:07.985656Z", "relationship_type": "indicates", "source_ref": "indicator--0f3461c1-5e69-4a20-b37a-3997cb25f30d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bdbe5a4-56ef-4e57-84db-34d35a1b894a", "created": "2024-07-02T23:34:07.985831Z", "modified": "2024-07-02T23:34:07.985831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b81f7a9152d12b3db9a1e7981abe2786630e181db569fc7acc7cd32f0926159f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.985831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765868d1-e2d4-4b7a-87e3-d679af88feae", "created": "2024-07-02T23:34:07.986636Z", "modified": "2024-07-02T23:34:07.986636Z", "relationship_type": "indicates", "source_ref": "indicator--8bdbe5a4-56ef-4e57-84db-34d35a1b894a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--314a80b0-63b0-40cd-9fbe-2642a1d1f441", "created": "2024-07-02T23:34:07.986809Z", "modified": "2024-07-02T23:34:07.986809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdcff3090d84ae5b4bb8ff94704f7196cb3269bc545f6c1e245653c87922d8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.986809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4aaed8e-229f-42a5-a30b-5893e137212f", "created": "2024-07-02T23:34:07.987738Z", "modified": "2024-07-02T23:34:07.987738Z", "relationship_type": "indicates", "source_ref": "indicator--314a80b0-63b0-40cd-9fbe-2642a1d1f441", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2e6a3f1-3a49-40a9-b8e4-5ccc56ab0926", "created": "2024-07-02T23:34:07.987913Z", "modified": "2024-07-02T23:34:07.987913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653d4cdfc8679fd00c6b35666f72393c0b32aa458f707b13276086619b587a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.987913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81806464-b764-43b6-88d1-32f12d42064c", "created": "2024-07-02T23:34:07.988711Z", "modified": "2024-07-02T23:34:07.988711Z", "relationship_type": "indicates", "source_ref": "indicator--d2e6a3f1-3a49-40a9-b8e4-5ccc56ab0926", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6912efb9-f103-4dbf-9a15-42ee6db2fdbe", "created": "2024-07-02T23:34:07.988883Z", "modified": "2024-07-02T23:34:07.988883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='174ba6a05ec0c3d59e94e1b88b43077e1340a4b92514162c2f9ab128c2ab963f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.988883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7d4859b-a1e6-47c7-9cd1-16a6b84e02f0", "created": "2024-07-02T23:34:07.989702Z", "modified": "2024-07-02T23:34:07.989702Z", "relationship_type": "indicates", "source_ref": "indicator--6912efb9-f103-4dbf-9a15-42ee6db2fdbe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e397a77-5533-4c7a-8cf1-adb4688c4651", "created": "2024-07-02T23:34:07.989877Z", "modified": "2024-07-02T23:34:07.989877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a1fd64100929bd36e355e09cf5e9de57d7080ddc498541cce64f3323141b84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.989877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbcc222f-b458-44b3-98a0-6ed2eaa1e3f9", "created": "2024-07-02T23:34:07.990675Z", "modified": "2024-07-02T23:34:07.990675Z", "relationship_type": "indicates", "source_ref": "indicator--6e397a77-5533-4c7a-8cf1-adb4688c4651", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c3448e5-4cd5-49f4-8b08-dcb18c9b410d", "created": "2024-07-02T23:34:07.990846Z", "modified": "2024-07-02T23:34:07.990846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb27d5ca159d19745d324e607da69c3c303b925a74544dd25965f02e19bbab42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.990846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27e87ab5-a8d1-406c-b92d-729fa831b582", "created": "2024-07-02T23:34:07.99164Z", "modified": "2024-07-02T23:34:07.99164Z", "relationship_type": "indicates", "source_ref": "indicator--1c3448e5-4cd5-49f4-8b08-dcb18c9b410d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6fdceff-9721-47ec-9e53-db232336ac67", "created": "2024-07-02T23:34:07.991811Z", "modified": "2024-07-02T23:34:07.991811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e1820f3db9c3d2b457e8bcd3ab2e5ac4e633f90e80a48987d4096003a15489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.991811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00f1d47b-c24a-4464-a633-aff7bab2ddde", "created": "2024-07-02T23:34:07.992608Z", "modified": "2024-07-02T23:34:07.992608Z", "relationship_type": "indicates", "source_ref": "indicator--d6fdceff-9721-47ec-9e53-db232336ac67", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1020b0a-cdb3-4f64-a35e-6ba116e836d1", "created": "2024-07-02T23:34:07.992778Z", "modified": "2024-07-02T23:34:07.992778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45d484c1e7bf7b2d61ec07165308ce6cd94c4b071fa2af521f085928d8338a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.992778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c93f482-f3ef-47d5-9760-aeb5ae5cdced", "created": "2024-07-02T23:34:07.993598Z", "modified": "2024-07-02T23:34:07.993598Z", "relationship_type": "indicates", "source_ref": "indicator--f1020b0a-cdb3-4f64-a35e-6ba116e836d1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9e7575b-73bd-475e-84b5-2598af18bf36", "created": "2024-07-02T23:34:07.993771Z", "modified": "2024-07-02T23:34:07.993771Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b68a872aba9473dea818d371e5fdaf188e99a03066282b9b395e4902c7a7cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.993771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4463aac1-8621-4e2c-8490-c64c8ecc065b", "created": "2024-07-02T23:34:07.994567Z", "modified": "2024-07-02T23:34:07.994567Z", "relationship_type": "indicates", "source_ref": "indicator--f9e7575b-73bd-475e-84b5-2598af18bf36", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a8324ba-fb27-43b3-8b1b-8b033da5b635", "created": "2024-07-02T23:34:07.994738Z", "modified": "2024-07-02T23:34:07.994738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06e4312edd54c0393a451dcfa1535289f49a2948dda9a687d01894abd794fc3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.994738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--962f6356-da4b-4e2b-ab0d-4020f3131912", "created": "2024-07-02T23:34:07.995539Z", "modified": "2024-07-02T23:34:07.995539Z", "relationship_type": "indicates", "source_ref": "indicator--6a8324ba-fb27-43b3-8b1b-8b033da5b635", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a6f0f51-b4e5-412d-b00b-6540068fd920", "created": "2024-07-02T23:34:07.995711Z", "modified": "2024-07-02T23:34:07.995711Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a8c1ced3e5b39f37804b16cc003ae8c3c6e460c14621f62864194699ffdb5a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.995711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--224ba01b-b277-478d-956b-9cbd4e9af677", "created": "2024-07-02T23:34:07.996648Z", "modified": "2024-07-02T23:34:07.996648Z", "relationship_type": "indicates", "source_ref": "indicator--3a6f0f51-b4e5-412d-b00b-6540068fd920", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d79986b3-8dcd-4857-8a99-d59d3e381cbb", "created": "2024-07-02T23:34:07.99682Z", "modified": "2024-07-02T23:34:07.99682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c6b33d9c91ac6e6f3dc91254f33cb6dbed1356f5e477c5f0a69c5e43c168ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.99682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8bed70a-b293-4eb4-8630-0a333ec97318", "created": "2024-07-02T23:34:07.997643Z", "modified": "2024-07-02T23:34:07.997643Z", "relationship_type": "indicates", "source_ref": "indicator--d79986b3-8dcd-4857-8a99-d59d3e381cbb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd7aee28-d038-47f3-a0bf-baf1fc5567e5", "created": "2024-07-02T23:34:07.99782Z", "modified": "2024-07-02T23:34:07.99782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d53d1bd9ef8cd4cb96e0c7d3067c9dfc51a22fd69c6336a155d8c27e63082150']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.99782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--539e67f1-e061-47f7-8126-941d35388a7c", "created": "2024-07-02T23:34:07.998626Z", "modified": "2024-07-02T23:34:07.998626Z", "relationship_type": "indicates", "source_ref": "indicator--dd7aee28-d038-47f3-a0bf-baf1fc5567e5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da377b90-5cdd-4c8c-a78e-f343312a9466", "created": "2024-07-02T23:34:07.998868Z", "modified": "2024-07-02T23:34:07.998868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450af8d01fcdafe7f6ce3dba227f96fb3e011fb13e66c3594db636e1a4a53562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.998868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4928a44c-2653-415d-a4c6-dade936f00d9", "created": "2024-07-02T23:34:07.999701Z", "modified": "2024-07-02T23:34:07.999701Z", "relationship_type": "indicates", "source_ref": "indicator--da377b90-5cdd-4c8c-a78e-f343312a9466", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bab9093b-2c8f-48bd-90c5-d8cea08d9859", "created": "2024-07-02T23:34:07.99988Z", "modified": "2024-07-02T23:34:07.99988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cae869c12fc10c3435d0164a535b39ff65b55ffda551a4ff7be022e0ef40da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:07.99988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5d2e75f-a62b-49c3-a143-1f4a7bcef9b9", "created": "2024-07-02T23:34:08.000688Z", "modified": "2024-07-02T23:34:08.000688Z", "relationship_type": "indicates", "source_ref": "indicator--bab9093b-2c8f-48bd-90c5-d8cea08d9859", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53e4ad36-f337-4b62-9cb5-797c45c67d09", "created": "2024-07-02T23:34:08.000862Z", "modified": "2024-07-02T23:34:08.000862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7f6d583fbf2136d167c4fb68473e4e7bcb372dca8f64143383a37f2d38a542']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.000862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63ec347d-3e7a-476a-bb21-0b8299d20144", "created": "2024-07-02T23:34:08.001694Z", "modified": "2024-07-02T23:34:08.001694Z", "relationship_type": "indicates", "source_ref": "indicator--53e4ad36-f337-4b62-9cb5-797c45c67d09", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c11247e-4d3d-4e62-9185-cce066141fc8", "created": "2024-07-02T23:34:08.001873Z", "modified": "2024-07-02T23:34:08.001873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c812869a56a60cd946493d5db98b8a3c7c28e2a292781f056491b97cbe36f7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.001873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9562ae8d-950a-4acf-8580-b88d750675bb", "created": "2024-07-02T23:34:08.002685Z", "modified": "2024-07-02T23:34:08.002685Z", "relationship_type": "indicates", "source_ref": "indicator--3c11247e-4d3d-4e62-9185-cce066141fc8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f487db95-7a6e-4151-92d0-2abac783cc02", "created": "2024-07-02T23:34:08.002858Z", "modified": "2024-07-02T23:34:08.002858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6700abd41f151a0cd08bc85ab0cd2719357da3a1f382bc84e17e4521debeded']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.002858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c38bb016-b1a9-4bbf-853a-c0b30607c421", "created": "2024-07-02T23:34:08.003673Z", "modified": "2024-07-02T23:34:08.003673Z", "relationship_type": "indicates", "source_ref": "indicator--f487db95-7a6e-4151-92d0-2abac783cc02", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7189a664-4c11-4cf5-8207-925651f84e21", "created": "2024-07-02T23:34:08.003846Z", "modified": "2024-07-02T23:34:08.003846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5eb3168d4294b9a69f2a448a2b11cdb437e4ffca0aad5449b7851d4a56bf440']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.003846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1612e45c-edd9-46d3-9e76-3d1136a17bc5", "created": "2024-07-02T23:34:08.004641Z", "modified": "2024-07-02T23:34:08.004641Z", "relationship_type": "indicates", "source_ref": "indicator--7189a664-4c11-4cf5-8207-925651f84e21", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb9e6e8e-b79c-40ff-8d0a-70ac3bdfcf41", "created": "2024-07-02T23:34:08.004813Z", "modified": "2024-07-02T23:34:08.004813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6e2e75685cfaea903f94ec0d2cfa698a545d13339689282abda6f122aa4bc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.004813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c245dbac-2fbc-4616-aebb-088284b7b927", "created": "2024-07-02T23:34:08.005763Z", "modified": "2024-07-02T23:34:08.005763Z", "relationship_type": "indicates", "source_ref": "indicator--fb9e6e8e-b79c-40ff-8d0a-70ac3bdfcf41", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87148913-7577-4a9e-b6df-24950dca3942", "created": "2024-07-02T23:34:08.00594Z", "modified": "2024-07-02T23:34:08.00594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c323fa228e8f8be02f2b9456054858a6dd7c75b85fd0bffd75ff69903af62abc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.00594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d559b59a-50cf-4efd-8a3a-56f899e15dc9", "created": "2024-07-02T23:34:08.006742Z", "modified": "2024-07-02T23:34:08.006742Z", "relationship_type": "indicates", "source_ref": "indicator--87148913-7577-4a9e-b6df-24950dca3942", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfb1ef56-2e2c-4bf2-aee4-1dd91d345a51", "created": "2024-07-02T23:34:08.006916Z", "modified": "2024-07-02T23:34:08.006916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='243e394bac6c022961ba371096e35a52f2403fcdc20af6c7e4d7d7f88343f0b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.006916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db721e8c-4942-4fc7-a712-1702200ca25a", "created": "2024-07-02T23:34:08.007718Z", "modified": "2024-07-02T23:34:08.007718Z", "relationship_type": "indicates", "source_ref": "indicator--cfb1ef56-2e2c-4bf2-aee4-1dd91d345a51", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2db8284-d83e-49ed-84d4-7ac6f19731a8", "created": "2024-07-02T23:34:08.007891Z", "modified": "2024-07-02T23:34:08.007891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56d92ede777635bf80b1b7e873dc46c82bc0f1c5fcc9b44d6c93e1f49400ee44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.007891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25f89268-5783-4cf8-ba43-32bb1d33cec9", "created": "2024-07-02T23:34:08.008733Z", "modified": "2024-07-02T23:34:08.008733Z", "relationship_type": "indicates", "source_ref": "indicator--a2db8284-d83e-49ed-84d4-7ac6f19731a8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82047d72-efee-4210-9b4d-2846d7345d1f", "created": "2024-07-02T23:34:08.008915Z", "modified": "2024-07-02T23:34:08.008915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3134eab2bd43c1996d7f4d4866e34faba5294df41bf3291b32c75f2b3ac6396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.008915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8196c641-a6ff-4ba2-b0ca-dfae9b1788b4", "created": "2024-07-02T23:34:08.009809Z", "modified": "2024-07-02T23:34:08.009809Z", "relationship_type": "indicates", "source_ref": "indicator--82047d72-efee-4210-9b4d-2846d7345d1f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bea04d88-2c84-4804-860d-da8dd65e52f7", "created": "2024-07-02T23:34:08.00999Z", "modified": "2024-07-02T23:34:08.00999Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b991813a528fec153c1e3dec85491f415b6b6e75f83510f5ce09985bd1ed5d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.00999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e60362e4-1e39-43b3-b11d-41a127cd4bdf", "created": "2024-07-02T23:34:08.010811Z", "modified": "2024-07-02T23:34:08.010811Z", "relationship_type": "indicates", "source_ref": "indicator--bea04d88-2c84-4804-860d-da8dd65e52f7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3714147f-10f1-4c6f-ab22-0ada5d28e5ab", "created": "2024-07-02T23:34:08.010986Z", "modified": "2024-07-02T23:34:08.010986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='942b57b04c8a2f0385162aaafc7890eaeeb6a8667e03820707cf1e0c1633989d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.010986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e69383a6-9290-4662-a02e-5070d38a01e1", "created": "2024-07-02T23:34:08.011785Z", "modified": "2024-07-02T23:34:08.011785Z", "relationship_type": "indicates", "source_ref": "indicator--3714147f-10f1-4c6f-ab22-0ada5d28e5ab", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00920517-a482-4e38-b1ac-50036470a15e", "created": "2024-07-02T23:34:08.011962Z", "modified": "2024-07-02T23:34:08.011962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca0e9766d2095bb6a85782e8b6fa2030cceda20ca352f50e831aada39a75521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.011962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e12d4ff8-ba8b-42e0-aa13-bf3d26ea3f19", "created": "2024-07-02T23:34:08.012767Z", "modified": "2024-07-02T23:34:08.012767Z", "relationship_type": "indicates", "source_ref": "indicator--00920517-a482-4e38-b1ac-50036470a15e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f5a7bfd-5952-41af-93fc-f98105a78622", "created": "2024-07-02T23:34:08.012939Z", "modified": "2024-07-02T23:34:08.012939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b64c49f599ffac658ee97f49a33d35023857cecee92219604b3576b0c348a695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.012939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9d22cbf-fbdf-43e4-ad7d-444cab395924", "created": "2024-07-02T23:34:08.013894Z", "modified": "2024-07-02T23:34:08.013894Z", "relationship_type": "indicates", "source_ref": "indicator--8f5a7bfd-5952-41af-93fc-f98105a78622", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--217560ff-7f23-4a3c-ba3a-7089c4f9ae83", "created": "2024-07-02T23:34:08.01407Z", "modified": "2024-07-02T23:34:08.01407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='764beec56787acf2aa462edfea6c56782f4e278cd641d22e89996349cc502103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.01407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39fcd0a1-01dc-48c7-8abb-fc4dbc17244e", "created": "2024-07-02T23:34:08.014882Z", "modified": "2024-07-02T23:34:08.014882Z", "relationship_type": "indicates", "source_ref": "indicator--217560ff-7f23-4a3c-ba3a-7089c4f9ae83", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--103ca045-f876-43f1-b686-ef4fae013fbf", "created": "2024-07-02T23:34:08.015056Z", "modified": "2024-07-02T23:34:08.015056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ec050ee12ad53b3a15c41c97f6a1728e1f1650249ce8049658ea33ca88ab9b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.015056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00dc7d1e-8946-4381-9b1e-65bb29de9253", "created": "2024-07-02T23:34:08.01586Z", "modified": "2024-07-02T23:34:08.01586Z", "relationship_type": "indicates", "source_ref": "indicator--103ca045-f876-43f1-b686-ef4fae013fbf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70afb234-2cee-4672-a130-0679193bb96f", "created": "2024-07-02T23:34:08.016034Z", "modified": "2024-07-02T23:34:08.016034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0570daaa9db24c98671baded7e1dd3d77398b645d6c53ff765b91a0c95de3e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.016034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca67886d-03e4-4371-81a5-7d91fa014bb8", "created": "2024-07-02T23:34:08.016837Z", "modified": "2024-07-02T23:34:08.016837Z", "relationship_type": "indicates", "source_ref": "indicator--70afb234-2cee-4672-a130-0679193bb96f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6882b081-a3e9-4750-a9e6-41531152cf79", "created": "2024-07-02T23:34:08.01701Z", "modified": "2024-07-02T23:34:08.01701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06e339f8208f61f43750251aa7ee5060d01e71f07123feb8323ce17b6c71b8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.01701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71679c4a-fbd8-48af-b1d3-b3f3ee968194", "created": "2024-07-02T23:34:08.01783Z", "modified": "2024-07-02T23:34:08.01783Z", "relationship_type": "indicates", "source_ref": "indicator--6882b081-a3e9-4750-a9e6-41531152cf79", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6117d34b-a418-4028-a157-904086e93861", "created": "2024-07-02T23:34:08.018004Z", "modified": "2024-07-02T23:34:08.018004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b476d299f75eaf4d729f2c7d5b4e41d735e2ae44d38e1cd3ea1a54a63fa2b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.018004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--759a7215-6185-4fe0-9f78-5e4a91f8062d", "created": "2024-07-02T23:34:08.018804Z", "modified": "2024-07-02T23:34:08.018804Z", "relationship_type": "indicates", "source_ref": "indicator--6117d34b-a418-4028-a157-904086e93861", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe0896bc-68d9-420a-9db4-5cd46867a01c", "created": "2024-07-02T23:34:08.018977Z", "modified": "2024-07-02T23:34:08.018977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9baa5c33c411c91413ab9ef126463a893d787527055ac4fb6ac549903302b2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.018977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48033a2e-b7bd-46f0-9ed1-fb412967538f", "created": "2024-07-02T23:34:08.01977Z", "modified": "2024-07-02T23:34:08.01977Z", "relationship_type": "indicates", "source_ref": "indicator--fe0896bc-68d9-420a-9db4-5cd46867a01c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd896b4c-f381-4f78-aa5d-01e830b21d64", "created": "2024-07-02T23:34:08.01994Z", "modified": "2024-07-02T23:34:08.01994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8834166aaf6bafa764e046c085ad42656a3123b33eaece4d0051103d82c5b28d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.01994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7604ec4-6275-47de-b7af-58defb7a14df", "created": "2024-07-02T23:34:08.020742Z", "modified": "2024-07-02T23:34:08.020742Z", "relationship_type": "indicates", "source_ref": "indicator--bd896b4c-f381-4f78-aa5d-01e830b21d64", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55e8b4f-6c16-4ed3-bcf9-33191083c9fe", "created": "2024-07-02T23:34:08.020913Z", "modified": "2024-07-02T23:34:08.020913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79f3c38ba7a738fddbfc553c7161abf7a13b880cc4eb32e88320477a20fe7d70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.020913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95b1f794-1599-473a-afc9-d348e33ce008", "created": "2024-07-02T23:34:08.021745Z", "modified": "2024-07-02T23:34:08.021745Z", "relationship_type": "indicates", "source_ref": "indicator--d55e8b4f-6c16-4ed3-bcf9-33191083c9fe", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e0e08d0-ff3f-4652-9dc3-e96446d72808", "created": "2024-07-02T23:34:08.021919Z", "modified": "2024-07-02T23:34:08.021919Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b6f6b332f06922acdff5fa68b9b0a86fe659a6b8e38e5427b90ff4bce516322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.021919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4a05f47-a296-403c-9b10-58d7ecd34d4e", "created": "2024-07-02T23:34:08.022911Z", "modified": "2024-07-02T23:34:08.022911Z", "relationship_type": "indicates", "source_ref": "indicator--6e0e08d0-ff3f-4652-9dc3-e96446d72808", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff9c2682-e3ff-4d4a-86ff-028611d73e5d", "created": "2024-07-02T23:34:08.023095Z", "modified": "2024-07-02T23:34:08.023095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09048b754ac13cd52b168ef8646762a351cd85e363f32935c5ab00dc27665819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.023095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4eb3cfc-3cec-421f-baa9-885d50c07780", "created": "2024-07-02T23:34:08.023912Z", "modified": "2024-07-02T23:34:08.023912Z", "relationship_type": "indicates", "source_ref": "indicator--ff9c2682-e3ff-4d4a-86ff-028611d73e5d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91aebed2-a2ac-4860-b474-f40e90a45951", "created": "2024-07-02T23:34:08.024085Z", "modified": "2024-07-02T23:34:08.024085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='080212c48e19adcae83838afbd6e8b39a68674562473629d376757299a69bac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.024085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47b28320-5e95-42ac-bf04-498e53b7b6be", "created": "2024-07-02T23:34:08.024889Z", "modified": "2024-07-02T23:34:08.024889Z", "relationship_type": "indicates", "source_ref": "indicator--91aebed2-a2ac-4860-b474-f40e90a45951", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--119ea212-3a62-4c3f-aa5d-330e4a6d7bf1", "created": "2024-07-02T23:34:08.025068Z", "modified": "2024-07-02T23:34:08.025068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b259d82ddf17aa08bef2e6bad1aa035de419f838c12ea97ee40e7606703057b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.025068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889063a2-0e70-43cf-af37-89756d31c854", "created": "2024-07-02T23:34:08.025903Z", "modified": "2024-07-02T23:34:08.025903Z", "relationship_type": "indicates", "source_ref": "indicator--119ea212-3a62-4c3f-aa5d-330e4a6d7bf1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6334cbe9-ca42-42f0-a31d-7a1d392df7b5", "created": "2024-07-02T23:34:08.026078Z", "modified": "2024-07-02T23:34:08.026078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ae5b896cfa90e89bb97c94d9438cde9e9c107204ace3e58cdbde7dbadaa4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.026078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c96062f1-f31c-4d5e-a904-8c4ffe5f83a2", "created": "2024-07-02T23:34:08.026876Z", "modified": "2024-07-02T23:34:08.026876Z", "relationship_type": "indicates", "source_ref": "indicator--6334cbe9-ca42-42f0-a31d-7a1d392df7b5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4baf6705-42f0-4672-abab-c710e94ef309", "created": "2024-07-02T23:34:08.027049Z", "modified": "2024-07-02T23:34:08.027049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d136acb4b792d0043ef2588d25b8ef9239accf8a386ec4be7b38e76a518e459c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.027049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ac1eed4-cdc5-4c9b-a1b6-f8eaf28fd8f4", "created": "2024-07-02T23:34:08.027851Z", "modified": "2024-07-02T23:34:08.027851Z", "relationship_type": "indicates", "source_ref": "indicator--4baf6705-42f0-4672-abab-c710e94ef309", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cb9b0e1-e88c-4f35-895d-0c68dded43bd", "created": "2024-07-02T23:34:08.028021Z", "modified": "2024-07-02T23:34:08.028021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8fe4b45908ded8917d8f8a8be6493eaf128c3a7b31c959ec92387dddf09f4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.028021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75ac0587-a766-44c4-9231-cafb31dd27ba", "created": "2024-07-02T23:34:08.028815Z", "modified": "2024-07-02T23:34:08.028815Z", "relationship_type": "indicates", "source_ref": "indicator--8cb9b0e1-e88c-4f35-895d-0c68dded43bd", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5446fa6-e627-4b1e-afd6-c95e83481b39", "created": "2024-07-02T23:34:08.028985Z", "modified": "2024-07-02T23:34:08.028985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c151a59b70fe87ae5d30d474018658de3445a0a450edb3cb59cddbf318ca5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.028985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebff4de3-4d95-49aa-9217-1fb956022edd", "created": "2024-07-02T23:34:08.029808Z", "modified": "2024-07-02T23:34:08.029808Z", "relationship_type": "indicates", "source_ref": "indicator--c5446fa6-e627-4b1e-afd6-c95e83481b39", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74e5b62c-7803-4bdf-870a-97ad866f62bf", "created": "2024-07-02T23:34:08.029984Z", "modified": "2024-07-02T23:34:08.029984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38cdde1c18ed0afe6ee2a54d119e258af88489efed57acd27b1ddc591d5d1ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.029984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec025088-38b7-4c56-95e1-ce3d3213ce67", "created": "2024-07-02T23:34:08.030786Z", "modified": "2024-07-02T23:34:08.030786Z", "relationship_type": "indicates", "source_ref": "indicator--74e5b62c-7803-4bdf-870a-97ad866f62bf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ade7c895-a52f-434d-8275-cc248be6dc74", "created": "2024-07-02T23:34:08.030958Z", "modified": "2024-07-02T23:34:08.030958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dac46c02c272a5f62a2602394f1feb92d9473dd2f19c8cf59f84f2d203cee60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.030958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--264b4b78-02bf-4aed-87fd-e20036746413", "created": "2024-07-02T23:34:08.031897Z", "modified": "2024-07-02T23:34:08.031897Z", "relationship_type": "indicates", "source_ref": "indicator--ade7c895-a52f-434d-8275-cc248be6dc74", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbd2eb29-c2b9-4423-8423-8971c320bbdf", "created": "2024-07-02T23:34:08.03207Z", "modified": "2024-07-02T23:34:08.03207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefc35ce29a326420873597eae3662904649f5db16f09901048eade4d06110b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.03207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d839b1f-2a2b-4da9-9ab5-9e00d1e21bf2", "created": "2024-07-02T23:34:08.032871Z", "modified": "2024-07-02T23:34:08.032871Z", "relationship_type": "indicates", "source_ref": "indicator--fbd2eb29-c2b9-4423-8423-8971c320bbdf", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79fd74f8-c507-4d01-88b0-01b9e615464f", "created": "2024-07-02T23:34:08.033044Z", "modified": "2024-07-02T23:34:08.033044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f28f2b3798527e8bede0aefe8764ce642668cac992445ca3db936c89666b45c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.033044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11c76ff1-61d7-444f-8d5b-cc3d8ac9cb9a", "created": "2024-07-02T23:34:08.03391Z", "modified": "2024-07-02T23:34:08.03391Z", "relationship_type": "indicates", "source_ref": "indicator--79fd74f8-c507-4d01-88b0-01b9e615464f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07efef66-0b8c-4c31-8871-ca8710f8fb6c", "created": "2024-07-02T23:34:08.034094Z", "modified": "2024-07-02T23:34:08.034094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf74c0b98403e3adf2f1f7b8217dfd9bf4ded4e94d5cdb91fe2bad7f794db414']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.034094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e2f607a-177f-4e60-8b95-aeafba637d83", "created": "2024-07-02T23:34:08.034898Z", "modified": "2024-07-02T23:34:08.034898Z", "relationship_type": "indicates", "source_ref": "indicator--07efef66-0b8c-4c31-8871-ca8710f8fb6c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58e0686d-029d-4c64-b012-3e0782449a42", "created": "2024-07-02T23:34:08.035071Z", "modified": "2024-07-02T23:34:08.035071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fc33ac432632804fcf8c133d6ce111d18b694e07ddd2c104dcaf76b182a053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.035071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06dc269c-cada-40d0-9b94-0ba32a476376", "created": "2024-07-02T23:34:08.035878Z", "modified": "2024-07-02T23:34:08.035878Z", "relationship_type": "indicates", "source_ref": "indicator--58e0686d-029d-4c64-b012-3e0782449a42", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f5339fe-6e14-4eb6-8725-e9af61d33b1c", "created": "2024-07-02T23:34:08.036052Z", "modified": "2024-07-02T23:34:08.036052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81ca4988ce166a3b6b629e074d4c2fe12dbcc297e1d4399dee3dadf9dc869109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.036052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e588a6f3-69ff-4700-a681-e3840c187e1b", "created": "2024-07-02T23:34:08.036853Z", "modified": "2024-07-02T23:34:08.036853Z", "relationship_type": "indicates", "source_ref": "indicator--8f5339fe-6e14-4eb6-8725-e9af61d33b1c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc7dd023-0e8a-4cc7-82c6-cf6c21000f52", "created": "2024-07-02T23:34:08.037022Z", "modified": "2024-07-02T23:34:08.037022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a11d5f4fed5190d88513d4eb5354f2fe3f865530cec49e2c393f1eb8683983c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.037022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--905dc0ba-0352-42bb-abc1-5268077a9f57", "created": "2024-07-02T23:34:08.037851Z", "modified": "2024-07-02T23:34:08.037851Z", "relationship_type": "indicates", "source_ref": "indicator--dc7dd023-0e8a-4cc7-82c6-cf6c21000f52", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfc89a93-793d-4288-8439-c27eb32db02e", "created": "2024-07-02T23:34:08.038033Z", "modified": "2024-07-02T23:34:08.038033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9273e9be758dbd73e8f71154c17ae3e150477069d24a71e30338e60b54d300d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.038033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a3bd46f-69bc-4f1c-816f-f54379557b8b", "created": "2024-07-02T23:34:08.038832Z", "modified": "2024-07-02T23:34:08.038832Z", "relationship_type": "indicates", "source_ref": "indicator--cfc89a93-793d-4288-8439-c27eb32db02e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02a00243-a01c-4532-9a7b-680c5200eeeb", "created": "2024-07-02T23:34:08.03901Z", "modified": "2024-07-02T23:34:08.03901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d20a32781c8cf1f3f5bed793326d93a715f6ed8ea24dd5c9b9b8fc0ce20655d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.03901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d488adef-cc2c-4ed0-b73f-a4af09aa8f29", "created": "2024-07-02T23:34:08.039938Z", "modified": "2024-07-02T23:34:08.039938Z", "relationship_type": "indicates", "source_ref": "indicator--02a00243-a01c-4532-9a7b-680c5200eeeb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf228986-d7fb-4b63-9ada-8b7ce0f4861c", "created": "2024-07-02T23:34:08.040113Z", "modified": "2024-07-02T23:34:08.040113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1df4a79502a01a9850afd3d851d6753f478afdd219ee974bde7a30c12d85ac64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.040113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d84f8a65-7347-4617-8192-559355290568", "created": "2024-07-02T23:34:08.040916Z", "modified": "2024-07-02T23:34:08.040916Z", "relationship_type": "indicates", "source_ref": "indicator--bf228986-d7fb-4b63-9ada-8b7ce0f4861c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a0cafb4-8e39-4e2c-812c-fe39f1ea5bd3", "created": "2024-07-02T23:34:08.04109Z", "modified": "2024-07-02T23:34:08.04109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='224f03961205a2971982b16308cd1f89a7b5c38c5f76ca0315df3206f4b68280']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.04109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cecb8d80-a3d0-4f78-b56d-18f6f1c17ef0", "created": "2024-07-02T23:34:08.041921Z", "modified": "2024-07-02T23:34:08.041921Z", "relationship_type": "indicates", "source_ref": "indicator--5a0cafb4-8e39-4e2c-812c-fe39f1ea5bd3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d859c83e-808c-4627-8f42-d2c3043b9875", "created": "2024-07-02T23:34:08.042097Z", "modified": "2024-07-02T23:34:08.042097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04d505bd81905f606f65bdbb3abe26a88ac1b17ea687b564b9f9c6c71140115b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.042097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d0a32e2-79f0-4213-8517-7dded52aac52", "created": "2024-07-02T23:34:08.042895Z", "modified": "2024-07-02T23:34:08.042895Z", "relationship_type": "indicates", "source_ref": "indicator--d859c83e-808c-4627-8f42-d2c3043b9875", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed37c13b-b8dc-4edd-acb3-c882c061676b", "created": "2024-07-02T23:34:08.043068Z", "modified": "2024-07-02T23:34:08.043068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29297bcb4245b25b6816a39e4dd28c7bf56377ea9fa4f189f285b774c82f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.043068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9046b369-c137-436a-a5cd-cf0c10f4616e", "created": "2024-07-02T23:34:08.043871Z", "modified": "2024-07-02T23:34:08.043871Z", "relationship_type": "indicates", "source_ref": "indicator--ed37c13b-b8dc-4edd-acb3-c882c061676b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b45d026e-9ddd-495d-b1a1-d69b0a3862af", "created": "2024-07-02T23:34:08.044042Z", "modified": "2024-07-02T23:34:08.044042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='052840c5e9479fcd75e12b9c55f7d9296f08393947c14108ea7c7f25606d1e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.044042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21e373d4-b902-46d7-88a3-baa1d7153be7", "created": "2024-07-02T23:34:08.044843Z", "modified": "2024-07-02T23:34:08.044843Z", "relationship_type": "indicates", "source_ref": "indicator--b45d026e-9ddd-495d-b1a1-d69b0a3862af", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1541ba94-46de-4c1e-9777-4e8cd1afcac6", "created": "2024-07-02T23:34:08.045014Z", "modified": "2024-07-02T23:34:08.045014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd9f98e815dc04fe6926c37a4209640f6fbc52cd253a7c79273b5ac8a61c6817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.045014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54f2a4de-e277-4506-b89b-acab09eb7f78", "created": "2024-07-02T23:34:08.04584Z", "modified": "2024-07-02T23:34:08.04584Z", "relationship_type": "indicates", "source_ref": "indicator--1541ba94-46de-4c1e-9777-4e8cd1afcac6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad45b67a-ece4-4df1-8a96-76422984485a", "created": "2024-07-02T23:34:08.046015Z", "modified": "2024-07-02T23:34:08.046015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384aa1291d7d08fe264b6abfa38bd736e53211ef45ac080edb2884e964e76505']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.046015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6531056e-2021-47bf-8cba-01305ba4098b", "created": "2024-07-02T23:34:08.046813Z", "modified": "2024-07-02T23:34:08.046813Z", "relationship_type": "indicates", "source_ref": "indicator--ad45b67a-ece4-4df1-8a96-76422984485a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0dab084-f96f-451a-9254-0d0536109ac0", "created": "2024-07-02T23:34:08.046982Z", "modified": "2024-07-02T23:34:08.046982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1347d735453d810dbe3218aff637b817aee17667f7dfb309987d130231fca77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.046982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fce01ca8-d04c-4a85-917d-c20dcfc71710", "created": "2024-07-02T23:34:08.047792Z", "modified": "2024-07-02T23:34:08.047792Z", "relationship_type": "indicates", "source_ref": "indicator--a0dab084-f96f-451a-9254-0d0536109ac0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1078e3d2-772e-49e3-8e8a-4b75496b324a", "created": "2024-07-02T23:34:08.047961Z", "modified": "2024-07-02T23:34:08.047961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abb87ad479d011c3f499887e79fe476d8c65517d7f57f98e0d0086067d3e2415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.047961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ee53e60-239d-49e9-9183-20614f152340", "created": "2024-07-02T23:34:08.048894Z", "modified": "2024-07-02T23:34:08.048894Z", "relationship_type": "indicates", "source_ref": "indicator--1078e3d2-772e-49e3-8e8a-4b75496b324a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--568210c5-8d2c-473b-a8aa-ed0d4d2b65ba", "created": "2024-07-02T23:34:08.049068Z", "modified": "2024-07-02T23:34:08.049068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c214f3c137d3084baea868a788f4c8fe1e2d86d39675a99a3afd3eb4623b0e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.049068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42d307a3-f4a1-4852-924c-ab98f2f71a2b", "created": "2024-07-02T23:34:08.049888Z", "modified": "2024-07-02T23:34:08.049888Z", "relationship_type": "indicates", "source_ref": "indicator--568210c5-8d2c-473b-a8aa-ed0d4d2b65ba", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fb547d9-8ab4-4e43-b6d3-a4446bf01eca", "created": "2024-07-02T23:34:08.050064Z", "modified": "2024-07-02T23:34:08.050064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e298a7b804f97b31b79a2a3514bd1ab608847e507c1a7234c060b98adf287838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.050064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2c2b400-550f-4b97-9da4-23f202692efa", "created": "2024-07-02T23:34:08.050857Z", "modified": "2024-07-02T23:34:08.050857Z", "relationship_type": "indicates", "source_ref": "indicator--7fb547d9-8ab4-4e43-b6d3-a4446bf01eca", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac9c52ad-2b3c-476c-a5c9-baefb9340659", "created": "2024-07-02T23:34:08.051033Z", "modified": "2024-07-02T23:34:08.051033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ac14b87f2927f587e04fcd8c2470fccbdb6f9145deb161972472533748723ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.051033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71985165-0946-4df8-aa53-07105664f3ca", "created": "2024-07-02T23:34:08.051832Z", "modified": "2024-07-02T23:34:08.051832Z", "relationship_type": "indicates", "source_ref": "indicator--ac9c52ad-2b3c-476c-a5c9-baefb9340659", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c859d217-c666-4c75-aacd-6cd959438ef8", "created": "2024-07-02T23:34:08.052003Z", "modified": "2024-07-02T23:34:08.052003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ba0ccce0415ae30d28ac758d41cb2ff64326c0ca9b1d3bb0b13dafeb4ae5d82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.052003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--099961c3-2d83-4dcc-a1a4-5f66547fe188", "created": "2024-07-02T23:34:08.052799Z", "modified": "2024-07-02T23:34:08.052799Z", "relationship_type": "indicates", "source_ref": "indicator--c859d217-c666-4c75-aacd-6cd959438ef8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca2d2350-379b-4578-ab9f-7997f0aac959", "created": "2024-07-02T23:34:08.052972Z", "modified": "2024-07-02T23:34:08.052972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb25e2fc328cb7b0c229347bc6fe7bfd627bd172f7a6840992805225d8a54edb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.052972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--399a8a91-a5b5-4060-a5a8-0d6e479a041b", "created": "2024-07-02T23:34:08.053799Z", "modified": "2024-07-02T23:34:08.053799Z", "relationship_type": "indicates", "source_ref": "indicator--ca2d2350-379b-4578-ab9f-7997f0aac959", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bf00f5b-a6c4-419a-a630-a9239e522094", "created": "2024-07-02T23:34:08.053972Z", "modified": "2024-07-02T23:34:08.053972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2bce478bea2fcbd3b62d177d1e3b081425eb1fbf7e5abd1d14a5058a0c85aeff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.053972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c13e9b2-79b2-4be3-b991-3def28602be9", "created": "2024-07-02T23:34:08.054777Z", "modified": "2024-07-02T23:34:08.054777Z", "relationship_type": "indicates", "source_ref": "indicator--4bf00f5b-a6c4-419a-a630-a9239e522094", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1da7cf3d-3dc9-4e0a-ad0e-0707c4883279", "created": "2024-07-02T23:34:08.054949Z", "modified": "2024-07-02T23:34:08.054949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e92b20674c86b01be77c51093dee2504ceaeda7adbd4fe401e3803a812e56514']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.054949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aee1a063-2a38-49a4-9273-09379a8af6d0", "created": "2024-07-02T23:34:08.05575Z", "modified": "2024-07-02T23:34:08.05575Z", "relationship_type": "indicates", "source_ref": "indicator--1da7cf3d-3dc9-4e0a-ad0e-0707c4883279", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79843f47-0f72-4055-b7d4-fc1f021c9067", "created": "2024-07-02T23:34:08.055921Z", "modified": "2024-07-02T23:34:08.055921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78d24906185ece29ed39e426a6f63c624b07f736e7fc10a8a085729db5b91b50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.055921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68202191-3249-4c2b-8af3-47212b448198", "created": "2024-07-02T23:34:08.056718Z", "modified": "2024-07-02T23:34:08.056718Z", "relationship_type": "indicates", "source_ref": "indicator--79843f47-0f72-4055-b7d4-fc1f021c9067", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de035234-e2f3-4b1f-bfd9-7219078d3e56", "created": "2024-07-02T23:34:08.05689Z", "modified": "2024-07-02T23:34:08.05689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7022452a5b8d81e20c5f0adfbf11d01afaa2eada7c55647aa432c9907b066e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.05689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e9cfbe4-696a-4d84-89fd-f3164705e02a", "created": "2024-07-02T23:34:08.057836Z", "modified": "2024-07-02T23:34:08.057836Z", "relationship_type": "indicates", "source_ref": "indicator--de035234-e2f3-4b1f-bfd9-7219078d3e56", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f791ae92-d2ca-40b1-9c6e-da766b00f6f5", "created": "2024-07-02T23:34:08.058012Z", "modified": "2024-07-02T23:34:08.058012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d417e100bf3613ee7bb2ca84e30214dcb4d93cf6c7d6fbcf9e7a73f8f9afb54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.058012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6f9863-e1b6-455b-9222-77daeec812c3", "created": "2024-07-02T23:34:08.058809Z", "modified": "2024-07-02T23:34:08.058809Z", "relationship_type": "indicates", "source_ref": "indicator--f791ae92-d2ca-40b1-9c6e-da766b00f6f5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b610e80f-807d-4208-a512-7c83fdd444b7", "created": "2024-07-02T23:34:08.058983Z", "modified": "2024-07-02T23:34:08.058983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af830b3b974f05d6df72295ac7603a766a6cc4d7bf0ac6acbe44753e98e9319e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.058983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a20f1cde-edbb-4228-b4e5-a17fdceccf6f", "created": "2024-07-02T23:34:08.059777Z", "modified": "2024-07-02T23:34:08.059777Z", "relationship_type": "indicates", "source_ref": "indicator--b610e80f-807d-4208-a512-7c83fdd444b7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3695764-bf88-41cb-a041-2de4d113add6", "created": "2024-07-02T23:34:08.059948Z", "modified": "2024-07-02T23:34:08.059948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3000bff31d917fecef13878f29f4ac56d8fc7e8ef8b16c8d5bd9e96f1af7c114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.059948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fef2fe69-fedf-4870-8a3d-59b11302a047", "created": "2024-07-02T23:34:08.06074Z", "modified": "2024-07-02T23:34:08.06074Z", "relationship_type": "indicates", "source_ref": "indicator--b3695764-bf88-41cb-a041-2de4d113add6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af884eb8-52c9-4a96-bda6-f27bd4497287", "created": "2024-07-02T23:34:08.060913Z", "modified": "2024-07-02T23:34:08.060913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720559890caf85bf1d5a33bbfba68c021627fbf3b8ae4b5b96a1a855fbc0012']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.060913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dd51f7c-33be-4e60-9032-844002f53a2b", "created": "2024-07-02T23:34:08.061728Z", "modified": "2024-07-02T23:34:08.061728Z", "relationship_type": "indicates", "source_ref": "indicator--af884eb8-52c9-4a96-bda6-f27bd4497287", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca2d96c8-f15d-4495-bfe5-622315895ce0", "created": "2024-07-02T23:34:08.061903Z", "modified": "2024-07-02T23:34:08.061903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d181f0c995296087a80e4b01b37d032d497e8d613c14d3db2ec431ff744b077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.061903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38efaac-42e0-438d-a2db-35a6fd2ca7eb", "created": "2024-07-02T23:34:08.062697Z", "modified": "2024-07-02T23:34:08.062697Z", "relationship_type": "indicates", "source_ref": "indicator--ca2d96c8-f15d-4495-bfe5-622315895ce0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a276b1d-78db-46c9-9715-2d528f13b827", "created": "2024-07-02T23:34:08.062868Z", "modified": "2024-07-02T23:34:08.062868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='138a985abd08524ec1d98181344f52725ff0ee3baaadec6ccef869933f93a74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.062868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e75e5e65-c438-42df-80a5-02b7e66e91ff", "created": "2024-07-02T23:34:08.063663Z", "modified": "2024-07-02T23:34:08.063663Z", "relationship_type": "indicates", "source_ref": "indicator--3a276b1d-78db-46c9-9715-2d528f13b827", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0b3a09b-ca7e-469c-b3b0-e3af56991ba5", "created": "2024-07-02T23:34:08.063846Z", "modified": "2024-07-02T23:34:08.063846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='616283cad705f9337ba35b2a19d5f18f9d78e23dd0802c33c185d95027854561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.063846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b22089e-6552-4629-84d2-f5f7886b103a", "created": "2024-07-02T23:34:08.064649Z", "modified": "2024-07-02T23:34:08.064649Z", "relationship_type": "indicates", "source_ref": "indicator--c0b3a09b-ca7e-469c-b3b0-e3af56991ba5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df7dd4a4-c62f-400b-8f1c-9e3c9a58be90", "created": "2024-07-02T23:34:08.064827Z", "modified": "2024-07-02T23:34:08.064827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='238f7954871661c1647e0b9f7946b3bfcd058c0dd3678d80afa7ff050442f279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.064827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aade912-4df8-49ba-ad7f-893f8f52da7a", "created": "2024-07-02T23:34:08.066141Z", "modified": "2024-07-02T23:34:08.066141Z", "relationship_type": "indicates", "source_ref": "indicator--df7dd4a4-c62f-400b-8f1c-9e3c9a58be90", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2021cbf0-9103-46a6-97b5-47e739d344f2", "created": "2024-07-02T23:34:08.066321Z", "modified": "2024-07-02T23:34:08.066321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f5e4e1958553ccd1a3368ae8a221c871cea29c05cf7ec15034c8ffa846e84e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.066321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b450d99-9e64-4aab-a613-504da7cb738a", "created": "2024-07-02T23:34:08.067134Z", "modified": "2024-07-02T23:34:08.067134Z", "relationship_type": "indicates", "source_ref": "indicator--2021cbf0-9103-46a6-97b5-47e739d344f2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7dba172-706b-4ca2-934f-95b4b7bf1ac4", "created": "2024-07-02T23:34:08.067309Z", "modified": "2024-07-02T23:34:08.067309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e11b06dc47fb0994a05727d029fb35837cf5e4bf29dd4a2e619ce2efe3d92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.067309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--604061e8-a0a4-4cc9-bdd6-e6f4b734d40d", "created": "2024-07-02T23:34:08.068113Z", "modified": "2024-07-02T23:34:08.068113Z", "relationship_type": "indicates", "source_ref": "indicator--c7dba172-706b-4ca2-934f-95b4b7bf1ac4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e20abd3-8844-44b3-927b-ffa293c305b6", "created": "2024-07-02T23:34:08.068286Z", "modified": "2024-07-02T23:34:08.068286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='478eb67281278595a36bd755398a2211017ed0f1220248efd2867ac3558f9918']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.068286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--845cf158-a823-4e7d-81c5-940ed9c6a3cd", "created": "2024-07-02T23:34:08.069089Z", "modified": "2024-07-02T23:34:08.069089Z", "relationship_type": "indicates", "source_ref": "indicator--9e20abd3-8844-44b3-927b-ffa293c305b6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6d3661a-bbd9-4873-8e64-a5cb6fdfc036", "created": "2024-07-02T23:34:08.069291Z", "modified": "2024-07-02T23:34:08.069291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a041f99656709f659a0439dc632fa55913f4ff874992db8f990a7215844e97a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.069291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e26112-f68b-4f55-a9e8-849c6e56ea57", "created": "2024-07-02T23:34:08.070106Z", "modified": "2024-07-02T23:34:08.070106Z", "relationship_type": "indicates", "source_ref": "indicator--d6d3661a-bbd9-4873-8e64-a5cb6fdfc036", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc264c10-11d4-40c3-8b1d-362381549e23", "created": "2024-07-02T23:34:08.070282Z", "modified": "2024-07-02T23:34:08.070282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13c1748f6aaa7c5e49692926bbd905a961a14f76c05c00cb25a838c2725f2d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.070282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8eedad5-fada-42b4-ac3f-41636a08ae6d", "created": "2024-07-02T23:34:08.071085Z", "modified": "2024-07-02T23:34:08.071085Z", "relationship_type": "indicates", "source_ref": "indicator--cc264c10-11d4-40c3-8b1d-362381549e23", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83b90d6f-e9bc-4ee5-921c-c2b7c5db6447", "created": "2024-07-02T23:34:08.071257Z", "modified": "2024-07-02T23:34:08.071257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52f3e09a1fac75a1c2ca1c667367b9a80bfec3dc8c0c395fa129935196e929c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.071257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1048a31-bad4-4b7f-80ea-11b642b4cb3f", "created": "2024-07-02T23:34:08.072052Z", "modified": "2024-07-02T23:34:08.072052Z", "relationship_type": "indicates", "source_ref": "indicator--83b90d6f-e9bc-4ee5-921c-c2b7c5db6447", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9da62858-50ea-4b99-b3ff-e4941a1cd13b", "created": "2024-07-02T23:34:08.072223Z", "modified": "2024-07-02T23:34:08.072223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f8d2daf00a328692e488c91b1a67f9e9b1c4e144ed2aed59a98167877b314bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.072223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--055e1efb-4638-4ee3-9651-3a7c4a3b600d", "created": "2024-07-02T23:34:08.073017Z", "modified": "2024-07-02T23:34:08.073017Z", "relationship_type": "indicates", "source_ref": "indicator--9da62858-50ea-4b99-b3ff-e4941a1cd13b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dad004ec-537b-4e3c-8faf-92aa9b960879", "created": "2024-07-02T23:34:08.073188Z", "modified": "2024-07-02T23:34:08.073188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa80342368e0865d15b9c2edde5ec01906e1e97920e1b68c4fdbeb462a45dfe0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.073188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b11b9d2-b601-4280-8a05-f8c1fd76f072", "created": "2024-07-02T23:34:08.07401Z", "modified": "2024-07-02T23:34:08.07401Z", "relationship_type": "indicates", "source_ref": "indicator--dad004ec-537b-4e3c-8faf-92aa9b960879", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86e4583d-ce10-4a7a-aeb7-9a61d56ef1ad", "created": "2024-07-02T23:34:08.074182Z", "modified": "2024-07-02T23:34:08.074182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80a5e973dd6793f60ea8026ca6c8ccc1a227a56bfb540943bc61774feda37fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.074182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b4229a-f59f-4846-9cca-d3e17180ba9f", "created": "2024-07-02T23:34:08.075117Z", "modified": "2024-07-02T23:34:08.075117Z", "relationship_type": "indicates", "source_ref": "indicator--86e4583d-ce10-4a7a-aeb7-9a61d56ef1ad", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29f3706f-051a-4cab-9e1a-8c9126ce4847", "created": "2024-07-02T23:34:08.075291Z", "modified": "2024-07-02T23:34:08.075291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d4cc24e8b612a7c1940400590a471a197a695c9917afadb0457856cde27a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.075291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8c0f301-7b58-459b-a022-771e09ed52b2", "created": "2024-07-02T23:34:08.076102Z", "modified": "2024-07-02T23:34:08.076102Z", "relationship_type": "indicates", "source_ref": "indicator--29f3706f-051a-4cab-9e1a-8c9126ce4847", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39f2f112-bc56-4004-a78d-05e2a578c2ec", "created": "2024-07-02T23:34:08.076274Z", "modified": "2024-07-02T23:34:08.076274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf01c02d795c2077c200311c4ab6b000ec74559cf9017a54d767e36fb26e3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.076274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c249010e-a252-4f09-a678-b19f06fb1a22", "created": "2024-07-02T23:34:08.07711Z", "modified": "2024-07-02T23:34:08.07711Z", "relationship_type": "indicates", "source_ref": "indicator--39f2f112-bc56-4004-a78d-05e2a578c2ec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59149b14-aa21-4f95-b648-f68a774ba43a", "created": "2024-07-02T23:34:08.077329Z", "modified": "2024-07-02T23:34:08.077329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31fa0c554373b15e485f63482121c7a7676eb58b79d0aa4710d9b1584af97d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.077329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34cd9029-efa7-4d3e-a0ab-76a12b72616b", "created": "2024-07-02T23:34:08.078144Z", "modified": "2024-07-02T23:34:08.078144Z", "relationship_type": "indicates", "source_ref": "indicator--59149b14-aa21-4f95-b648-f68a774ba43a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99c1db0f-eda4-4ed1-9ea8-47d2be1e7ec8", "created": "2024-07-02T23:34:08.078318Z", "modified": "2024-07-02T23:34:08.078318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16c816230036f45ce7f0e6639700ffd2539205f4e5a01fe4f303f6e30b7ca913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.078318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73bc9c60-2a72-4815-89e8-f2f7f18ccec3", "created": "2024-07-02T23:34:08.079182Z", "modified": "2024-07-02T23:34:08.079182Z", "relationship_type": "indicates", "source_ref": "indicator--99c1db0f-eda4-4ed1-9ea8-47d2be1e7ec8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c2cd0fe-8158-455d-b022-5e2d69fb4c68", "created": "2024-07-02T23:34:08.079367Z", "modified": "2024-07-02T23:34:08.079367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c01c9513ab79ae179098e74ecc2ee373230a167c1c9d2436652a8611b61ceb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.079367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8e14710-059b-4d24-a692-0672a011ce79", "created": "2024-07-02T23:34:08.080191Z", "modified": "2024-07-02T23:34:08.080191Z", "relationship_type": "indicates", "source_ref": "indicator--4c2cd0fe-8158-455d-b022-5e2d69fb4c68", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f0fff19-9ef0-401b-90c1-fa7d1e95255a", "created": "2024-07-02T23:34:08.080367Z", "modified": "2024-07-02T23:34:08.080367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f71fdf2a86bcf3ea0f922b06ffde1eceeab7d3f25aee928ff7fd22839fb602']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.080367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5a28e50-77ef-4e9c-bd64-b294971b19c3", "created": "2024-07-02T23:34:08.081168Z", "modified": "2024-07-02T23:34:08.081168Z", "relationship_type": "indicates", "source_ref": "indicator--5f0fff19-9ef0-401b-90c1-fa7d1e95255a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb6d9ace-585c-4286-810e-7040bb2f1a68", "created": "2024-07-02T23:34:08.081362Z", "modified": "2024-07-02T23:34:08.081362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50356f65d9dc98996a5fad0775650c3a12625ab3cbe70a8bd827b1b0eadd7b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.081362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--255a2684-3b46-44ea-be62-0a3d836a3d47", "created": "2024-07-02T23:34:08.082165Z", "modified": "2024-07-02T23:34:08.082165Z", "relationship_type": "indicates", "source_ref": "indicator--cb6d9ace-585c-4286-810e-7040bb2f1a68", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eb61216-753c-41a8-8bf2-6e10f4a57d8d", "created": "2024-07-02T23:34:08.082339Z", "modified": "2024-07-02T23:34:08.082339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d34e55862fb9f873422ecaf46e77146edf81fe8d18fb50e7f1ef4d84b472fc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.082339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad31799d-0dac-44e1-b037-4f252e6a03c6", "created": "2024-07-02T23:34:08.08314Z", "modified": "2024-07-02T23:34:08.08314Z", "relationship_type": "indicates", "source_ref": "indicator--3eb61216-753c-41a8-8bf2-6e10f4a57d8d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e66f88-ef42-42be-b89d-5e8ea315086c", "created": "2024-07-02T23:34:08.083313Z", "modified": "2024-07-02T23:34:08.083313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f1778ccb8f4640b7c511b2c065b3a610713ebad410385714ac7a6ebaff5e5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.083313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49d46c9d-e03b-4c83-ac57-6a202a3c2f90", "created": "2024-07-02T23:34:08.084261Z", "modified": "2024-07-02T23:34:08.084261Z", "relationship_type": "indicates", "source_ref": "indicator--29e66f88-ef42-42be-b89d-5e8ea315086c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6cf357b-b3e1-4311-a8a4-1e8e99daa5df", "created": "2024-07-02T23:34:08.084437Z", "modified": "2024-07-02T23:34:08.084437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4598edbfe6ca567538836cc06ffa7bf6e083e3a5e34c286f6b7fb9bb5ac57a10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.084437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e47929c-327a-48a8-bf7f-90ee907814d3", "created": "2024-07-02T23:34:08.08526Z", "modified": "2024-07-02T23:34:08.08526Z", "relationship_type": "indicates", "source_ref": "indicator--b6cf357b-b3e1-4311-a8a4-1e8e99daa5df", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51c386e4-a91a-4d49-bdc3-abb31b52a0b2", "created": "2024-07-02T23:34:08.085445Z", "modified": "2024-07-02T23:34:08.085445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7285d57030e016bc0f4b428cb398a07b7578cc707227718eaf94abb5ac182464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.085445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1285df9-9a23-4fad-9f8a-7a1e9ec3b034", "created": "2024-07-02T23:34:08.086248Z", "modified": "2024-07-02T23:34:08.086248Z", "relationship_type": "indicates", "source_ref": "indicator--51c386e4-a91a-4d49-bdc3-abb31b52a0b2", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0562fb5b-0114-4cb5-a0e2-2fd465414ed4", "created": "2024-07-02T23:34:08.086423Z", "modified": "2024-07-02T23:34:08.086423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3431bbb0a073c4529a869d0453d8284e3d684cf7e16cad947fac90dcf2513023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.086423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bdac67a-23f4-4640-8658-02688efe8f01", "created": "2024-07-02T23:34:08.087224Z", "modified": "2024-07-02T23:34:08.087224Z", "relationship_type": "indicates", "source_ref": "indicator--0562fb5b-0114-4cb5-a0e2-2fd465414ed4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af92a4e7-b6b3-447a-8d8a-e45b975ef7ec", "created": "2024-07-02T23:34:08.087395Z", "modified": "2024-07-02T23:34:08.087395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99335aa19f2e606eaa52b10600c0ae452d601aa3e87656f779718d436f2c526f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.087395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92b035ee-a5bd-4e93-9ef4-9e1e35bc411e", "created": "2024-07-02T23:34:08.088204Z", "modified": "2024-07-02T23:34:08.088204Z", "relationship_type": "indicates", "source_ref": "indicator--af92a4e7-b6b3-447a-8d8a-e45b975ef7ec", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--228ba9bd-869c-4089-b0a1-d42b71631131", "created": "2024-07-02T23:34:08.08842Z", "modified": "2024-07-02T23:34:08.08842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ba2e5a3c21d32b40abe213e36eef9f1e3254c7393c5680736e6f848f0ec5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.08842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ab56ad0-1b64-4815-9976-19f415f4589f", "created": "2024-07-02T23:34:08.089252Z", "modified": "2024-07-02T23:34:08.089252Z", "relationship_type": "indicates", "source_ref": "indicator--228ba9bd-869c-4089-b0a1-d42b71631131", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eec6a893-fec6-4500-ba6f-56e19dfe0cb3", "created": "2024-07-02T23:34:08.089431Z", "modified": "2024-07-02T23:34:08.089431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cab2e24ae2406117485eec11fb057911f880e83d86befb2e180b3b927854abf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.089431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af2b4a7a-7180-4b01-a955-c40b02a10e2c", "created": "2024-07-02T23:34:08.090238Z", "modified": "2024-07-02T23:34:08.090238Z", "relationship_type": "indicates", "source_ref": "indicator--eec6a893-fec6-4500-ba6f-56e19dfe0cb3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a486a528-3aa0-4de9-b497-5a8d44f3a2d4", "created": "2024-07-02T23:34:08.090413Z", "modified": "2024-07-02T23:34:08.090413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25eeebb1afa4e2e69d38c82cd7bd7e858f96660c5ac4f7de180ff3195b78b35d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.090413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1607a8fb-43d0-4121-9ff0-4c9bab96b550", "created": "2024-07-02T23:34:08.091214Z", "modified": "2024-07-02T23:34:08.091214Z", "relationship_type": "indicates", "source_ref": "indicator--a486a528-3aa0-4de9-b497-5a8d44f3a2d4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ff576c-42c7-492f-a556-08489bfcda6d", "created": "2024-07-02T23:34:08.091386Z", "modified": "2024-07-02T23:34:08.091386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e8efb2e0a97d9d454b0a8165376e3e36a5005cec7a5e3addaa3b2edf9d5b1c9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.091386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb4c6a5d-1b90-4fe5-802e-d6622a65901d", "created": "2024-07-02T23:34:08.092195Z", "modified": "2024-07-02T23:34:08.092195Z", "relationship_type": "indicates", "source_ref": "indicator--d2ff576c-42c7-492f-a556-08489bfcda6d", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f626ca5c-f190-477b-8675-7ce9174c3ca8", "created": "2024-07-02T23:34:08.092367Z", "modified": "2024-07-02T23:34:08.092367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb23a4d700a976ad3dba0b1e10b5ece3e37ad455887983bc067cb55b9cb9cc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.092367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0a82014-bf9a-4523-bbdc-83d49a71dabc", "created": "2024-07-02T23:34:08.093315Z", "modified": "2024-07-02T23:34:08.093315Z", "relationship_type": "indicates", "source_ref": "indicator--f626ca5c-f190-477b-8675-7ce9174c3ca8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1be85018-0f43-46f2-80db-2ec895da874a", "created": "2024-07-02T23:34:08.093493Z", "modified": "2024-07-02T23:34:08.093493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d624eb9219fb5ccae550320b8eeea6b8d2b1870f6b8763da6d3b5e1265e9a8c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.093493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f02ecb05-bd82-4858-ab35-160d4c784c3d", "created": "2024-07-02T23:34:08.094288Z", "modified": "2024-07-02T23:34:08.094288Z", "relationship_type": "indicates", "source_ref": "indicator--1be85018-0f43-46f2-80db-2ec895da874a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95026fad-f431-42e3-835a-e9bf4728ac8e", "created": "2024-07-02T23:34:08.094461Z", "modified": "2024-07-02T23:34:08.094461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0630edcf1dfd83ee9cef3bc4995c938967a920a130bcbd31aa6d31371374c644']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.094461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b066ff29-89bf-4307-b1db-0fd9111e34c1", "created": "2024-07-02T23:34:08.095265Z", "modified": "2024-07-02T23:34:08.095265Z", "relationship_type": "indicates", "source_ref": "indicator--95026fad-f431-42e3-835a-e9bf4728ac8e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c81d77a0-c1e8-4827-b5ae-1d1a7f9b19df", "created": "2024-07-02T23:34:08.095441Z", "modified": "2024-07-02T23:34:08.095441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b8dab7393d0d157147fe5db1968b567d5a0ec0ccd817ce1095971fef8915264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.095441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2772b174-9faf-4fee-8329-bc90a1aca0f5", "created": "2024-07-02T23:34:08.096242Z", "modified": "2024-07-02T23:34:08.096242Z", "relationship_type": "indicates", "source_ref": "indicator--c81d77a0-c1e8-4827-b5ae-1d1a7f9b19df", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b37965ff-4e41-4bcb-ba9d-365b129c97d6", "created": "2024-07-02T23:34:08.096415Z", "modified": "2024-07-02T23:34:08.096415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd3b1d4f1fb667b1aa2e20f84085b60c6e36fe08f33fb5d89ec0f54b5ef78cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.096415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00770aec-4795-4b61-aa2c-05f3bafca29d", "created": "2024-07-02T23:34:08.097223Z", "modified": "2024-07-02T23:34:08.097223Z", "relationship_type": "indicates", "source_ref": "indicator--b37965ff-4e41-4bcb-ba9d-365b129c97d6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb99de83-1bea-4c64-ab6e-c132aa72bd26", "created": "2024-07-02T23:34:08.097402Z", "modified": "2024-07-02T23:34:08.097402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf05b4147c610c8eaffcc3d944ca5b26205782b96a845823c225eca4c43a76f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.097402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10fc36e2-e397-42b6-b647-ba700f3d1ffc", "created": "2024-07-02T23:34:08.098198Z", "modified": "2024-07-02T23:34:08.098198Z", "relationship_type": "indicates", "source_ref": "indicator--cb99de83-1bea-4c64-ab6e-c132aa72bd26", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c2b3f15-04a7-456b-874a-3ccc79d9bb2b", "created": "2024-07-02T23:34:08.098369Z", "modified": "2024-07-02T23:34:08.098369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3356441f12a687c976835c4513643413942d5f7a358f4d1dfb41077d105e2e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.098369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06cc4184-a62a-4e0e-a72c-492c050f1585", "created": "2024-07-02T23:34:08.099157Z", "modified": "2024-07-02T23:34:08.099157Z", "relationship_type": "indicates", "source_ref": "indicator--1c2b3f15-04a7-456b-874a-3ccc79d9bb2b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65ac9477-776f-4436-968c-a23f7839e799", "created": "2024-07-02T23:34:08.099329Z", "modified": "2024-07-02T23:34:08.099329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b16c30aee3e1bde998d9438d6b2e1de6c46b9fde625ca78b6927f3ee71aa5e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.099329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33e814ee-0453-4b61-b4a1-69dfebe621df", "created": "2024-07-02T23:34:08.100135Z", "modified": "2024-07-02T23:34:08.100135Z", "relationship_type": "indicates", "source_ref": "indicator--65ac9477-776f-4436-968c-a23f7839e799", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35895016-7148-4459-9f2b-5ce21bfefa4a", "created": "2024-07-02T23:34:08.10031Z", "modified": "2024-07-02T23:34:08.10031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e07b9d72556de869075ad4f8d53db8df3ff643b67aaf7ae116cdcf99c04ea81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.10031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ab27370-da8a-4250-b8d8-59ba3ab23a57", "created": "2024-07-02T23:34:08.101245Z", "modified": "2024-07-02T23:34:08.101245Z", "relationship_type": "indicates", "source_ref": "indicator--35895016-7148-4459-9f2b-5ce21bfefa4a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eb78d59-5361-4756-a21d-515ed3987494", "created": "2024-07-02T23:34:08.101423Z", "modified": "2024-07-02T23:34:08.101423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5220f365069a03c966261ca1886fa9c80aae9ae6e5ba78b52a9cafcd327fb72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.101423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fa25de2-f45d-48c4-9466-aee42913a2c9", "created": "2024-07-02T23:34:08.102222Z", "modified": "2024-07-02T23:34:08.102222Z", "relationship_type": "indicates", "source_ref": "indicator--2eb78d59-5361-4756-a21d-515ed3987494", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8462c74-d3c1-4544-bd71-bcf2eaab38d1", "created": "2024-07-02T23:34:08.102394Z", "modified": "2024-07-02T23:34:08.102394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06bbbde6e1ea47bc9632c46440bfaa41a58357584e69d555d6d825f46bd8d84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.102394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbeb3ca5-044a-4be4-9cb1-20561e78535a", "created": "2024-07-02T23:34:08.103188Z", "modified": "2024-07-02T23:34:08.103188Z", "relationship_type": "indicates", "source_ref": "indicator--e8462c74-d3c1-4544-bd71-bcf2eaab38d1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fb37eaa-d82a-41d7-933f-70cff2460def", "created": "2024-07-02T23:34:08.103367Z", "modified": "2024-07-02T23:34:08.103367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4255d25301c3cbe952f623b653541e79456cb46cd9abac26ce5ed2bd81758cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.103367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6d73e4f-8405-4978-9fd1-3cede1a66d7a", "created": "2024-07-02T23:34:08.104174Z", "modified": "2024-07-02T23:34:08.104174Z", "relationship_type": "indicates", "source_ref": "indicator--1fb37eaa-d82a-41d7-933f-70cff2460def", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c21255ec-cbcb-43cf-84d2-60eb9140ae6c", "created": "2024-07-02T23:34:08.104347Z", "modified": "2024-07-02T23:34:08.104347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd2ce4e3bf429f1b4ee33b8f5610baf628b854eb61d3965e1420c6d47c3c1c77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.104347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2324002-d2b0-43bf-8510-15d0119ced76", "created": "2024-07-02T23:34:08.105142Z", "modified": "2024-07-02T23:34:08.105142Z", "relationship_type": "indicates", "source_ref": "indicator--c21255ec-cbcb-43cf-84d2-60eb9140ae6c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcedcb91-43aa-425a-a20f-dd30ba08bec0", "created": "2024-07-02T23:34:08.105346Z", "modified": "2024-07-02T23:34:08.105346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f368cc3e1a84c7976f7b7749ec7d6d8e1a654cf38648161e27b533b788f08e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.105346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce4ca765-dcfa-41c7-ba99-dc33b7d2df2d", "created": "2024-07-02T23:34:08.106158Z", "modified": "2024-07-02T23:34:08.106158Z", "relationship_type": "indicates", "source_ref": "indicator--fcedcb91-43aa-425a-a20f-dd30ba08bec0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b3175c5-afca-4b07-8cbf-b8307b44d5d6", "created": "2024-07-02T23:34:08.10633Z", "modified": "2024-07-02T23:34:08.10633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da609d990b861f153a314724ba33f8f537f93a2c1f737b58750d180bccc21e8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.10633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eea83f2-b3fb-43da-b437-240945537d71", "created": "2024-07-02T23:34:08.107117Z", "modified": "2024-07-02T23:34:08.107117Z", "relationship_type": "indicates", "source_ref": "indicator--2b3175c5-afca-4b07-8cbf-b8307b44d5d6", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2936157-612c-4cfa-b7ca-642762782c96", "created": "2024-07-02T23:34:08.10729Z", "modified": "2024-07-02T23:34:08.10729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26ff4b53cee88271e83627f5fab1bf8473c5c2631033b67cc0983cfaca37678b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.10729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8344b8-a42c-488d-a7e8-98c7195ee148", "created": "2024-07-02T23:34:08.108095Z", "modified": "2024-07-02T23:34:08.108095Z", "relationship_type": "indicates", "source_ref": "indicator--c2936157-612c-4cfa-b7ca-642762782c96", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c52c2778-5308-4136-b289-5cf40efe2b4e", "created": "2024-07-02T23:34:08.108269Z", "modified": "2024-07-02T23:34:08.108269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abd7c2b08c1393f7eb64d4170ef995b24cb09922ac62e4f4bdf50353f1bc703b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.108269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde8b474-90c0-43c8-b235-12f476ca93cb", "created": "2024-07-02T23:34:08.109061Z", "modified": "2024-07-02T23:34:08.109061Z", "relationship_type": "indicates", "source_ref": "indicator--c52c2778-5308-4136-b289-5cf40efe2b4e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--469de238-bbfd-4d9b-bbfb-9738048376ca", "created": "2024-07-02T23:34:08.109252Z", "modified": "2024-07-02T23:34:08.109252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05500b56a49dab3535cf5443a1040d8a73a96eada3d904df1b1faf2f95a89f7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.109252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae0856ee-37e6-4666-85e9-52a99337ad86", "created": "2024-07-02T23:34:08.110199Z", "modified": "2024-07-02T23:34:08.110199Z", "relationship_type": "indicates", "source_ref": "indicator--469de238-bbfd-4d9b-bbfb-9738048376ca", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccb8aca3-404d-44e0-abf5-e9c9d69aef17", "created": "2024-07-02T23:34:08.110373Z", "modified": "2024-07-02T23:34:08.110373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac709aa1616c2dfb604e2d14a2063e054356130ae04fe58ade6217c23e41a03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.110373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a91f8d25-e4c7-4842-906b-d439163a4deb", "created": "2024-07-02T23:34:08.111171Z", "modified": "2024-07-02T23:34:08.111171Z", "relationship_type": "indicates", "source_ref": "indicator--ccb8aca3-404d-44e0-abf5-e9c9d69aef17", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--865a3aac-647e-4ed0-b986-a441631bc9a3", "created": "2024-07-02T23:34:08.111347Z", "modified": "2024-07-02T23:34:08.111347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2cc5342f65d13d66f179bad47356fe6de3cce08b92f97a52d5f36b7fdcf4b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.111347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdfa057e-729d-405f-b986-3d762af97e2e", "created": "2024-07-02T23:34:08.112143Z", "modified": "2024-07-02T23:34:08.112143Z", "relationship_type": "indicates", "source_ref": "indicator--865a3aac-647e-4ed0-b986-a441631bc9a3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc252dec-fa99-42eb-838f-8b24044b5061", "created": "2024-07-02T23:34:08.112314Z", "modified": "2024-07-02T23:34:08.112314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1af35ac556274230ece02f1e1c386357357e1b3c9ebe6fc6475fb4d92594323']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.112314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3ea693f-d4a9-408d-9190-43ac06d1cb89", "created": "2024-07-02T23:34:08.113117Z", "modified": "2024-07-02T23:34:08.113117Z", "relationship_type": "indicates", "source_ref": "indicator--cc252dec-fa99-42eb-838f-8b24044b5061", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4db44d54-a788-4bb7-a1ab-18a2356e1849", "created": "2024-07-02T23:34:08.113315Z", "modified": "2024-07-02T23:34:08.113315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='999cb8017a63d60b185a3a47d53aed69babab16bcfde1134fb7dfb90156173f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.113315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2461ea3d-c472-4706-8d75-3667086e961f", "created": "2024-07-02T23:34:08.11411Z", "modified": "2024-07-02T23:34:08.11411Z", "relationship_type": "indicates", "source_ref": "indicator--4db44d54-a788-4bb7-a1ab-18a2356e1849", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5df744dd-88db-4d4c-b4ad-b61d493e61c8", "created": "2024-07-02T23:34:08.114285Z", "modified": "2024-07-02T23:34:08.114285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11f56a7989ba68c6b99ecebe2d8230cbcd205ac3e61396f3dc9f3d92d0088b2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.114285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--020e0632-1c2c-46a4-9dca-b690d1309157", "created": "2024-07-02T23:34:08.115094Z", "modified": "2024-07-02T23:34:08.115094Z", "relationship_type": "indicates", "source_ref": "indicator--5df744dd-88db-4d4c-b4ad-b61d493e61c8", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69d9576a-d442-4a17-99b1-ef519d12765b", "created": "2024-07-02T23:34:08.115269Z", "modified": "2024-07-02T23:34:08.115269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74525f9a8e02906951521e210357204ce82d9f907d42015127c6ac692f7a748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.115269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e2cdf45-2d23-490d-a071-4f60661632d8", "created": "2024-07-02T23:34:08.11607Z", "modified": "2024-07-02T23:34:08.11607Z", "relationship_type": "indicates", "source_ref": "indicator--69d9576a-d442-4a17-99b1-ef519d12765b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--575c6091-8edf-45bd-a8d7-7bf935649e31", "created": "2024-07-02T23:34:08.116247Z", "modified": "2024-07-02T23:34:08.116247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b0b4bd26973348dbab8d4d7d9fc3116576e76d6bb3cb09c1362263ba94c890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.116247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d127ee2-7f1d-4632-b5aa-84d37218204c", "created": "2024-07-02T23:34:08.117041Z", "modified": "2024-07-02T23:34:08.117041Z", "relationship_type": "indicates", "source_ref": "indicator--575c6091-8edf-45bd-a8d7-7bf935649e31", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53f6d963-61d3-4741-8f82-70fa5180207f", "created": "2024-07-02T23:34:08.117228Z", "modified": "2024-07-02T23:34:08.117228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99c231e24f06f3d8517dcc3bca2d91ec92caaf2d155a52e20b4110b6f0022408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.117228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef9180ef-bded-4c3c-9147-d2c654009497", "created": "2024-07-02T23:34:08.118046Z", "modified": "2024-07-02T23:34:08.118046Z", "relationship_type": "indicates", "source_ref": "indicator--53f6d963-61d3-4741-8f82-70fa5180207f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98ca0382-7168-429e-8345-1ac301e0b82a", "created": "2024-07-02T23:34:08.118224Z", "modified": "2024-07-02T23:34:08.118224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfb6ac6b241953f1923721c24ca33dd44152bc0040403b5e304920f3cb73177d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.118224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4055347-211b-4d96-b2df-9fe04cfc9acf", "created": "2024-07-02T23:34:08.119158Z", "modified": "2024-07-02T23:34:08.119158Z", "relationship_type": "indicates", "source_ref": "indicator--98ca0382-7168-429e-8345-1ac301e0b82a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa9404f0-818c-4ace-947f-1f0864b34cd7", "created": "2024-07-02T23:34:08.11933Z", "modified": "2024-07-02T23:34:08.11933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22f81170787399bb92c3349e95c33a6c4e14463e84b77a813b2474bf4fbea1ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.11933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c06fe66-7b08-4de5-ac12-70ed7029410a", "created": "2024-07-02T23:34:08.120124Z", "modified": "2024-07-02T23:34:08.120124Z", "relationship_type": "indicates", "source_ref": "indicator--fa9404f0-818c-4ace-947f-1f0864b34cd7", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--033a3a72-84ab-4097-b7b8-33244df7b79c", "created": "2024-07-02T23:34:08.120296Z", "modified": "2024-07-02T23:34:08.120296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='620525c4d845f6962177b35c8fa64349f4a4e7f97969cf48983a446ffee98fcf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.120296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ae7cc14-4c37-4c22-9da7-5d8b264706d7", "created": "2024-07-02T23:34:08.121089Z", "modified": "2024-07-02T23:34:08.121089Z", "relationship_type": "indicates", "source_ref": "indicator--033a3a72-84ab-4097-b7b8-33244df7b79c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaaf4ea4-85b0-442f-8bac-a63c0bc3b692", "created": "2024-07-02T23:34:08.121283Z", "modified": "2024-07-02T23:34:08.121283Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f081ec912cdde8bec68b9a2456bf44d978e1119448a475b32ec7bd2f78680c15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.121283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde031fe-15cd-4cfc-ac53-c91b2c989993", "created": "2024-07-02T23:34:08.122083Z", "modified": "2024-07-02T23:34:08.122083Z", "relationship_type": "indicates", "source_ref": "indicator--aaaf4ea4-85b0-442f-8bac-a63c0bc3b692", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31be079c-05aa-4057-b765-dc0f0933ea9a", "created": "2024-07-02T23:34:08.122254Z", "modified": "2024-07-02T23:34:08.122254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f693cdcdb32721cdd0487c90d7d6cb7b80f3f2abf69524238774bb3b93cf319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.122254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06569e89-7c32-493f-b27d-53a200a1da23", "created": "2024-07-02T23:34:08.123062Z", "modified": "2024-07-02T23:34:08.123062Z", "relationship_type": "indicates", "source_ref": "indicator--31be079c-05aa-4057-b765-dc0f0933ea9a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cde2d3e-2b17-4f2c-952a-15bd72eac1f5", "created": "2024-07-02T23:34:08.123239Z", "modified": "2024-07-02T23:34:08.123239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='223e545e6c755f16fe6084a32b1e853e7ab1236fe485ebe66aaebba040e5765e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.123239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c802f86-d9a2-4eaf-8575-319840b6d113", "created": "2024-07-02T23:34:08.124053Z", "modified": "2024-07-02T23:34:08.124053Z", "relationship_type": "indicates", "source_ref": "indicator--1cde2d3e-2b17-4f2c-952a-15bd72eac1f5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb55d250-9526-427c-82dc-8f72e0e7ffde", "created": "2024-07-02T23:34:08.124231Z", "modified": "2024-07-02T23:34:08.124231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9b9f5e92c80365905d342323a47a2df1e7d48545423425588f8ecaaa2dc7d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.124231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb90e8b4-6d7a-4415-9cc1-fcf5382422fd", "created": "2024-07-02T23:34:08.125033Z", "modified": "2024-07-02T23:34:08.125033Z", "relationship_type": "indicates", "source_ref": "indicator--bb55d250-9526-427c-82dc-8f72e0e7ffde", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0a8ea28-2151-4588-8759-524392ca39cb", "created": "2024-07-02T23:34:08.125228Z", "modified": "2024-07-02T23:34:08.125228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e3ce30cc1ef3d047da0471ec47c96abf8ca230e464cdb01c25a4baf27051d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.125228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4073e430-2e0b-4267-a892-3aaa3be05aad", "created": "2024-07-02T23:34:08.126048Z", "modified": "2024-07-02T23:34:08.126048Z", "relationship_type": "indicates", "source_ref": "indicator--d0a8ea28-2151-4588-8759-524392ca39cb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bc43d1e-ce37-4c2e-8051-f31cf974290f", "created": "2024-07-02T23:34:08.126223Z", "modified": "2024-07-02T23:34:08.126223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf1046207cb039bef91f8a2db3986cc02a21197e7d72fd48e017103676affd0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.126223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72b9cd34-4a10-4914-a62d-6b3893c93610", "created": "2024-07-02T23:34:08.127152Z", "modified": "2024-07-02T23:34:08.127152Z", "relationship_type": "indicates", "source_ref": "indicator--1bc43d1e-ce37-4c2e-8051-f31cf974290f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee929ca5-b147-40cb-ada0-a6473c5c38e1", "created": "2024-07-02T23:34:08.127327Z", "modified": "2024-07-02T23:34:08.127327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1926abf924d7903caf2ead771bd3a8f0205277f06f1370f015da50362f49f9f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.127327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a378b434-6f66-499c-824d-ef5527075edc", "created": "2024-07-02T23:34:08.128131Z", "modified": "2024-07-02T23:34:08.128131Z", "relationship_type": "indicates", "source_ref": "indicator--ee929ca5-b147-40cb-ada0-a6473c5c38e1", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a9a950a-7ae7-4add-af7a-b6570cbf7bad", "created": "2024-07-02T23:34:08.128304Z", "modified": "2024-07-02T23:34:08.128304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d59b2545012211cb3495d00dc0571795aa4cedaef01afa6486746966695a1e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.128304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49227103-17e9-4f2a-9bf0-aa1c36f1700a", "created": "2024-07-02T23:34:08.129101Z", "modified": "2024-07-02T23:34:08.129101Z", "relationship_type": "indicates", "source_ref": "indicator--4a9a950a-7ae7-4add-af7a-b6570cbf7bad", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82ae2c0d-aa85-4d53-ab17-85bf0b4a31b0", "created": "2024-07-02T23:34:08.129299Z", "modified": "2024-07-02T23:34:08.129299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18fc525897872b2d222a72a33995ee75d8c5cfa6b48cadbea3c790184c9b6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.129299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76313229-80bd-45c9-946a-f9268bb6d811", "created": "2024-07-02T23:34:08.130105Z", "modified": "2024-07-02T23:34:08.130105Z", "relationship_type": "indicates", "source_ref": "indicator--82ae2c0d-aa85-4d53-ab17-85bf0b4a31b0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fc05254-51db-44f3-b5df-da296be76e04", "created": "2024-07-02T23:34:08.130277Z", "modified": "2024-07-02T23:34:08.130277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0233c220be53c06ad6a57b74fcc09359efc3fc15f1ce15fa7bf83ec42d364e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.130277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60d4308b-8322-4524-a5ee-a835614e0f56", "created": "2024-07-02T23:34:08.131089Z", "modified": "2024-07-02T23:34:08.131089Z", "relationship_type": "indicates", "source_ref": "indicator--9fc05254-51db-44f3-b5df-da296be76e04", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e84327a8-9959-45d5-b29f-417cca92c972", "created": "2024-07-02T23:34:08.131264Z", "modified": "2024-07-02T23:34:08.131264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8deb08872530d53c9e0083c44f721a36418027f9f7fdf9b5594a85b14219e1b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.131264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b855375-7b34-448f-8d25-e561480db461", "created": "2024-07-02T23:34:08.132066Z", "modified": "2024-07-02T23:34:08.132066Z", "relationship_type": "indicates", "source_ref": "indicator--e84327a8-9959-45d5-b29f-417cca92c972", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b8f4abc-7f93-434f-99eb-cfb43b1fef0b", "created": "2024-07-02T23:34:08.132237Z", "modified": "2024-07-02T23:34:08.132237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9fa2573ee87a60548c69daf0637f1c3f6ab838c703242c0d639e8153b535c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.132237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26bdad06-8a8d-4ca7-8604-91129fae3cfc", "created": "2024-07-02T23:34:08.133034Z", "modified": "2024-07-02T23:34:08.133034Z", "relationship_type": "indicates", "source_ref": "indicator--2b8f4abc-7f93-434f-99eb-cfb43b1fef0b", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e37bf72-475c-429e-aa68-99ceed958245", "created": "2024-07-02T23:34:08.133222Z", "modified": "2024-07-02T23:34:08.133222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24b67dd38394632b78ffe45985b96ceaa68769f9e4cbc9348cd434d91cbdf6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.133222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c72189-7cce-4809-a574-a9f577c0edca", "created": "2024-07-02T23:34:08.134032Z", "modified": "2024-07-02T23:34:08.134032Z", "relationship_type": "indicates", "source_ref": "indicator--8e37bf72-475c-429e-aa68-99ceed958245", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ec26875-a2d3-4db1-b0e5-f78aad050a38", "created": "2024-07-02T23:34:08.134204Z", "modified": "2024-07-02T23:34:08.134204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31ffef84cca698fc0fef5497c4abbe030e17427144864971f8a9f637f9800573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.134204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a2c21b1-ced1-4a20-ad0a-aa09c6174b24", "created": "2024-07-02T23:34:08.135015Z", "modified": "2024-07-02T23:34:08.135015Z", "relationship_type": "indicates", "source_ref": "indicator--0ec26875-a2d3-4db1-b0e5-f78aad050a38", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe288a63-b7f2-4416-aec6-c0ed3d8a9fc3", "created": "2024-07-02T23:34:08.135185Z", "modified": "2024-07-02T23:34:08.135185Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.135185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204460c1-baca-4bf5-86ee-b78f38967c65", "created": "2024-07-02T23:34:08.136429Z", "modified": "2024-07-02T23:34:08.136429Z", "relationship_type": "indicates", "source_ref": "indicator--fe288a63-b7f2-4416-aec6-c0ed3d8a9fc3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2beff004-459c-4483-a5d6-70f554af801c", "created": "2024-07-02T23:34:08.136607Z", "modified": "2024-07-02T23:34:08.136607Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.136607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9de1aaf8-f47d-470e-ba42-cebc8b34e482", "created": "2024-07-02T23:34:08.137252Z", "modified": "2024-07-02T23:34:08.137252Z", "relationship_type": "indicates", "source_ref": "indicator--2beff004-459c-4483-a5d6-70f554af801c", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9546e7-cfca-49fc-aa6d-e38d02d5beeb", "created": "2024-07-02T23:34:08.13743Z", "modified": "2024-07-02T23:34:08.13743Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.guest']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.13743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6492dcc5-a997-4ed5-b274-6dbcda31593e", "created": "2024-07-02T23:34:08.138055Z", "modified": "2024-07-02T23:34:08.138055Z", "relationship_type": "indicates", "source_ref": "indicator--7d9546e7-cfca-49fc-aa6d-e38d02d5beeb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--849a540e-1c99-46ac-aca3-32032bd2a37e", "created": "2024-07-02T23:34:08.138227Z", "modified": "2024-07-02T23:34:08.138227Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.138227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f80f9416-3e54-451c-a048-ae510152f754", "created": "2024-07-02T23:34:08.138851Z", "modified": "2024-07-02T23:34:08.138851Z", "relationship_type": "indicates", "source_ref": "indicator--849a540e-1c99-46ac-aca3-32032bd2a37e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8189067-6f8d-4211-acc0-b65653b97da5", "created": "2024-07-02T23:34:08.139023Z", "modified": "2024-07-02T23:34:08.139023Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo.traceyou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.139023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0accd21d-160d-4a4d-a3d5-2737bacf2446", "created": "2024-07-02T23:34:08.13966Z", "modified": "2024-07-02T23:34:08.13966Z", "relationship_type": "indicates", "source_ref": "indicator--a8189067-6f8d-4211-acc0-b65653b97da5", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c22e4cd-c670-41a3-8a5b-9f787f1d4a49", "created": "2024-07-02T23:34:08.139832Z", "modified": "2024-07-02T23:34:08.139832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.139832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43976cdf-32d2-4788-bef8-c6dd4af5a456", "created": "2024-07-02T23:34:08.140457Z", "modified": "2024-07-02T23:34:08.140457Z", "relationship_type": "indicates", "source_ref": "indicator--9c22e4cd-c670-41a3-8a5b-9f787f1d4a49", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2191d8e0-3401-4e24-8559-70df04967f9a", "created": "2024-07-02T23:34:08.140628Z", "modified": "2024-07-02T23:34:08.140628Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyzee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.140628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c96064d-9710-45e4-90c3-1bf674d688db", "created": "2024-07-02T23:34:08.141276Z", "modified": "2024-07-02T23:34:08.141276Z", "relationship_type": "indicates", "source_ref": "indicator--2191d8e0-3401-4e24-8559-70df04967f9a", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e04c65fc-d28f-436f-910a-5f34a54be23e", "created": "2024-07-02T23:34:08.141465Z", "modified": "2024-07-02T23:34:08.141465Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.141465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b075595-9973-48bb-bb53-049213a25826", "created": "2024-07-02T23:34:08.142106Z", "modified": "2024-07-02T23:34:08.142106Z", "relationship_type": "indicates", "source_ref": "indicator--e04c65fc-d28f-436f-910a-5f34a54be23e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5e903fb-987f-4fb6-bdf1-3efb433acef0", "created": "2024-07-02T23:34:08.142286Z", "modified": "2024-07-02T23:34:08.142286Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thetruth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.142286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a86e440a-4327-4dda-96e7-b0537c64a2cb", "created": "2024-07-02T23:34:08.142921Z", "modified": "2024-07-02T23:34:08.142921Z", "relationship_type": "indicates", "source_ref": "indicator--c5e903fb-987f-4fb6-bdf1-3efb433acef0", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1acc585b-f655-4558-94b0-5cf1d185cfa4", "created": "2024-07-02T23:34:08.143094Z", "modified": "2024-07-02T23:34:08.143094Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ttsapp.catchcheating']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.143094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5021547-119b-4909-9423-d00ee6e150b0", "created": "2024-07-02T23:34:08.143877Z", "modified": "2024-07-02T23:34:08.143877Z", "relationship_type": "indicates", "source_ref": "indicator--1acc585b-f655-4558-94b0-5cf1d185cfa4", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9b13f3a-3be6-4614-8d29-cb409224877f", "created": "2024-07-02T23:34:08.144052Z", "modified": "2024-07-02T23:34:08.144052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='31A6ECECD97CF39BC4126B8745CD94A7C30BF81C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.144052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23e62c61-bc0d-4ba9-a6d8-e07e36a29f71", "created": "2024-07-02T23:34:08.145626Z", "modified": "2024-07-02T23:34:08.145626Z", "relationship_type": "indicates", "source_ref": "indicator--e9b13f3a-3be6-4614-8d29-cb409224877f", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2add982a-4cde-44a2-ab35-e006db871156", "created": "2024-07-02T23:34:08.14581Z", "modified": "2024-07-02T23:34:08.14581Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='36E6671BC4397F475A350905D9A649A5ADE97BB2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.14581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d30c8318-9c73-4249-8a2d-b6896d9108c6", "created": "2024-07-02T23:34:08.14657Z", "modified": "2024-07-02T23:34:08.14657Z", "relationship_type": "indicates", "source_ref": "indicator--2add982a-4cde-44a2-ab35-e006db871156", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8a0184-7c56-4ab1-a41f-2129169f2116", "created": "2024-07-02T23:34:08.146744Z", "modified": "2024-07-02T23:34:08.146744Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='483716998F0C092FE82B0B12B1A4BA399D941318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.146744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a83f6ce1-4477-46fa-96cf-8423ac9f0787", "created": "2024-07-02T23:34:08.147507Z", "modified": "2024-07-02T23:34:08.147507Z", "relationship_type": "indicates", "source_ref": "indicator--fc8a0184-7c56-4ab1-a41f-2129169f2116", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74b82b15-fb29-44d2-a1a8-58d96670be35", "created": "2024-07-02T23:34:08.147683Z", "modified": "2024-07-02T23:34:08.147683Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4FF0174BEDC1D16BE55AC53B98599398AC461F82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.147683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb6ad783-e4a3-4b27-ad0e-ef240d18562a", "created": "2024-07-02T23:34:08.148438Z", "modified": "2024-07-02T23:34:08.148438Z", "relationship_type": "indicates", "source_ref": "indicator--74b82b15-fb29-44d2-a1a8-58d96670be35", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15c2ad4b-f45d-4756-be51-4409fbf32399", "created": "2024-07-02T23:34:08.14861Z", "modified": "2024-07-02T23:34:08.14861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56EF5244378FB6B4EF82D2B9E99BF41F7B97D93A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.14861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05054a05-b4b8-4274-8e1e-82b06265b828", "created": "2024-07-02T23:34:08.149388Z", "modified": "2024-07-02T23:34:08.149388Z", "relationship_type": "indicates", "source_ref": "indicator--15c2ad4b-f45d-4756-be51-4409fbf32399", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e6ea525-ead1-4cef-8f95-9e6710870a13", "created": "2024-07-02T23:34:08.149565Z", "modified": "2024-07-02T23:34:08.149565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D7B59F3AFB74D86CCD56440F99CA2FC83A23F22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.149565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b20af5de-3a0b-410c-a77b-877167665238", "created": "2024-07-02T23:34:08.150326Z", "modified": "2024-07-02T23:34:08.150326Z", "relationship_type": "indicates", "source_ref": "indicator--7e6ea525-ead1-4cef-8f95-9e6710870a13", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9544fb8c-9136-41b2-bf75-b558817e30a3", "created": "2024-07-02T23:34:08.150501Z", "modified": "2024-07-02T23:34:08.150501Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='917BB5B2D40EC40018541784A06285DE0F50F60F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.150501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0f4888d-2ad3-4748-a45f-bba4fc2a71f3", "created": "2024-07-02T23:34:08.151257Z", "modified": "2024-07-02T23:34:08.151257Z", "relationship_type": "indicates", "source_ref": "indicator--9544fb8c-9136-41b2-bf75-b558817e30a3", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a93bb7f5-7ea2-410b-b262-32da74af2beb", "created": "2024-07-02T23:34:08.151428Z", "modified": "2024-07-02T23:34:08.151428Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0F639B67819EDBADC73B9FEFF2582FC58B8F115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.151428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d2be7e0-00c7-4b72-aa46-c77bb77551cf", "created": "2024-07-02T23:34:08.152279Z", "modified": "2024-07-02T23:34:08.152279Z", "relationship_type": "indicates", "source_ref": "indicator--a93bb7f5-7ea2-410b-b262-32da74af2beb", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93650e9a-e295-48e0-b406-645388b72090", "created": "2024-07-02T23:34:08.152454Z", "modified": "2024-07-02T23:34:08.152454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B1336A5F3A017394186563E84AE0D2649FC1697D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.152454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aff8e6cd-a4a0-4126-9353-51937f8a6acb", "created": "2024-07-02T23:34:08.153367Z", "modified": "2024-07-02T23:34:08.153367Z", "relationship_type": "indicates", "source_ref": "indicator--93650e9a-e295-48e0-b406-645388b72090", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7093e907-d15f-4e0c-ad56-1ca74f00c159", "created": "2024-07-02T23:34:08.153555Z", "modified": "2024-07-02T23:34:08.153555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CBDA86758FBE8E5A6AB805F493AA151B1F2B95F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.153555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34096402-fcce-463a-acd0-4080ee0fe882", "created": "2024-07-02T23:34:08.154401Z", "modified": "2024-07-02T23:34:08.154401Z", "relationship_type": "indicates", "source_ref": "indicator--7093e907-d15f-4e0c-ad56-1ca74f00c159", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16cc94bd-8023-45d1-9a26-015dab699c53", "created": "2024-07-02T23:34:08.154586Z", "modified": "2024-07-02T23:34:08.154586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D667A33203776F2285EBA3E826CD286356EF05D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.154586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f13c1ab-2418-48d4-9b5b-ec3f11f26cee", "created": "2024-07-02T23:34:08.155417Z", "modified": "2024-07-02T23:34:08.155417Z", "relationship_type": "indicates", "source_ref": "indicator--16cc94bd-8023-45d1-9a26-015dab699c53", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a5bfbf6-6132-4f35-8fbd-b95fd611e10e", "created": "2024-07-02T23:34:08.1556Z", "modified": "2024-07-02T23:34:08.1556Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FF8CCD9816B0524A58FBDE1809FB227DBCDFD692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.1556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7961773f-b472-413e-b8fd-051ee3af359d", "created": "2024-07-02T23:34:08.156442Z", "modified": "2024-07-02T23:34:08.156442Z", "relationship_type": "indicates", "source_ref": "indicator--1a5bfbf6-6132-4f35-8fbd-b95fd611e10e", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcdf990d-1226-46c4-937f-c0f2ae69ab66", "created": "2024-07-02T23:34:08.156618Z", "modified": "2024-07-02T23:34:08.156618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6502D8A870C3F3910EA34F5B46D20D923047580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.156618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48043118-6096-4dfd-a57d-4c47a8348342", "created": "2024-07-02T23:34:08.157476Z", "modified": "2024-07-02T23:34:08.157476Z", "relationship_type": "indicates", "source_ref": "indicator--fcdf990d-1226-46c4-937f-c0f2ae69ab66", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa66c638-ec3e-4457-bb2d-d4a60a461140", "created": "2024-07-02T23:34:08.157653Z", "modified": "2024-07-02T23:34:08.157653Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DE648A3253C16692AF71141C069D15C87C3E5495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.157653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f98b9fa1-5f6b-4f2e-811d-607d3cd5c132", "created": "2024-07-02T23:34:08.158404Z", "modified": "2024-07-02T23:34:08.158404Z", "relationship_type": "indicates", "source_ref": "indicator--aa66c638-ec3e-4457-bb2d-d4a60a461140", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--734f5ba4-e241-4286-a676-90f0b6bbd6de", "created": "2024-07-02T23:34:08.158577Z", "modified": "2024-07-02T23:34:08.158577Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9181C6CF9AACB3AB1092F5338C3198A8D833431']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.158577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e66c2ebe-c784-4be5-a93a-cb1b526571bf", "created": "2024-07-02T23:34:08.159326Z", "modified": "2024-07-02T23:34:08.159326Z", "relationship_type": "indicates", "source_ref": "indicator--734f5ba4-e241-4286-a676-90f0b6bbd6de", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dbed1f5-702f-4f97-954c-d7348fe987ce", "created": "2024-07-02T23:34:08.159501Z", "modified": "2024-07-02T23:34:08.159501Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E3C376B52C672C81439358DE6348F25F96EAAA4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.159501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73be6b18-dac9-4a76-8467-dcaf32f93991", "created": "2024-07-02T23:34:08.160247Z", "modified": "2024-07-02T23:34:08.160247Z", "relationship_type": "indicates", "source_ref": "indicator--4dbed1f5-702f-4f97-954c-d7348fe987ce", "target_ref": "malware--cb16fa4c-0b97-422c-a2f3-6dc0c7f0b3d4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b", "created": "2024-07-02T23:34:08.16042Z", "modified": "2024-07-02T23:34:08.16042Z", "name": "HelloSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01d36ad6-ac84-46f1-a2df-68aa9b5a057f", "created": "2024-07-02T23:34:08.160594Z", "modified": "2024-07-02T23:34:08.160594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.160594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc9eec10-c720-41d1-93c5-0edc972c169a", "created": "2024-07-02T23:34:08.161287Z", "modified": "2024-07-02T23:34:08.161287Z", "relationship_type": "indicates", "source_ref": "indicator--01d36ad6-ac84-46f1-a2df-68aa9b5a057f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a10b5570-8aad-49c2-985c-14459cf4a743", "created": "2024-07-02T23:34:08.161468Z", "modified": "2024-07-02T23:34:08.161468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.161468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e9800bf-56c3-4752-aece-e32e582a4b64", "created": "2024-07-02T23:34:08.162298Z", "modified": "2024-07-02T23:34:08.162298Z", "relationship_type": "indicates", "source_ref": "indicator--a10b5570-8aad-49c2-985c-14459cf4a743", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f06153f8-fa48-440a-8d62-2ce70ba96205", "created": "2024-07-02T23:34:08.162471Z", "modified": "2024-07-02T23:34:08.162471Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.162471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c073a7a7-18d4-4ec2-b64c-d662c6660698", "created": "2024-07-02T23:34:08.163147Z", "modified": "2024-07-02T23:34:08.163147Z", "relationship_type": "indicates", "source_ref": "indicator--f06153f8-fa48-440a-8d62-2ce70ba96205", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f8f0e54-7e59-4477-994f-d049e108bdcd", "created": "2024-07-02T23:34:08.163319Z", "modified": "2024-07-02T23:34:08.163319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.163319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e01a7b4c-a6c2-439d-9a6f-ffa44d1a5bd8", "created": "2024-07-02T23:34:08.163972Z", "modified": "2024-07-02T23:34:08.163972Z", "relationship_type": "indicates", "source_ref": "indicator--8f8f0e54-7e59-4477-994f-d049e108bdcd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35bb6419-8d23-4ef1-9169-3191770ead8d", "created": "2024-07-02T23:34:08.164145Z", "modified": "2024-07-02T23:34:08.164145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.164145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70e8a775-a1b3-4897-9f95-b43e5c0d01ab", "created": "2024-07-02T23:34:08.164809Z", "modified": "2024-07-02T23:34:08.164809Z", "relationship_type": "indicates", "source_ref": "indicator--35bb6419-8d23-4ef1-9169-3191770ead8d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5919f33e-9b97-432c-8760-dd2dfb10d662", "created": "2024-07-02T23:34:08.164978Z", "modified": "2024-07-02T23:34:08.164978Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.164978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f489dd63-c252-4699-aa08-bd72aa0f2ce2", "created": "2024-07-02T23:34:08.165655Z", "modified": "2024-07-02T23:34:08.165655Z", "relationship_type": "indicates", "source_ref": "indicator--5919f33e-9b97-432c-8760-dd2dfb10d662", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--389a158d-905b-4584-bc95-0151e53c80c1", "created": "2024-07-02T23:34:08.165829Z", "modified": "2024-07-02T23:34:08.165829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.165829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a36320a3-cfc1-440c-9043-305a124e4305", "created": "2024-07-02T23:34:08.166493Z", "modified": "2024-07-02T23:34:08.166493Z", "relationship_type": "indicates", "source_ref": "indicator--389a158d-905b-4584-bc95-0151e53c80c1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--611dcb3f-cbf1-4b11-8f83-d421f8131bcc", "created": "2024-07-02T23:34:08.166664Z", "modified": "2024-07-02T23:34:08.166664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.166664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f75e26f1-e7f9-4f3c-90b0-e6d0bf45186b", "created": "2024-07-02T23:34:08.167323Z", "modified": "2024-07-02T23:34:08.167323Z", "relationship_type": "indicates", "source_ref": "indicator--611dcb3f-cbf1-4b11-8f83-d421f8131bcc", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137326f0-4dba-49d0-a6ab-07fee2ea5c81", "created": "2024-07-02T23:34:08.167493Z", "modified": "2024-07-02T23:34:08.167493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.167493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa63b9bc-f851-4a85-9ce4-fe06cc78aae9", "created": "2024-07-02T23:34:08.168164Z", "modified": "2024-07-02T23:34:08.168164Z", "relationship_type": "indicates", "source_ref": "indicator--137326f0-4dba-49d0-a6ab-07fee2ea5c81", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f688b1d8-caf4-4225-9f21-b23d6f781c8c", "created": "2024-07-02T23:34:08.168335Z", "modified": "2024-07-02T23:34:08.168335Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata2.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.168335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--216c913a-318e-4867-8312-c7cf3142365c", "created": "2024-07-02T23:34:08.169003Z", "modified": "2024-07-02T23:34:08.169003Z", "relationship_type": "indicates", "source_ref": "indicator--f688b1d8-caf4-4225-9f21-b23d6f781c8c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4805aec6-a174-48d8-bfde-4b9dbe844978", "created": "2024-07-02T23:34:08.169175Z", "modified": "2024-07-02T23:34:08.169175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata3.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.169175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde7cbd7-cae0-40ea-8a83-2f162877c372", "created": "2024-07-02T23:34:08.170459Z", "modified": "2024-07-02T23:34:08.170459Z", "relationship_type": "indicates", "source_ref": "indicator--4805aec6-a174-48d8-bfde-4b9dbe844978", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4f6ebfc-0aa3-42fa-8cdf-f841cd992c87", "created": "2024-07-02T23:34:08.17064Z", "modified": "2024-07-02T23:34:08.17064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata4.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.17064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ceb85065-b4d0-4953-8878-3d848d77f91b", "created": "2024-07-02T23:34:08.17131Z", "modified": "2024-07-02T23:34:08.17131Z", "relationship_type": "indicates", "source_ref": "indicator--b4f6ebfc-0aa3-42fa-8cdf-f841cd992c87", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c3b9653-8c74-4037-9fd3-ea495439f0ef", "created": "2024-07-02T23:34:08.171484Z", "modified": "2024-07-02T23:34:08.171484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata5.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.171484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d144b14-73ea-4dbd-996d-daa41eef2e41", "created": "2024-07-02T23:34:08.172157Z", "modified": "2024-07-02T23:34:08.172157Z", "relationship_type": "indicates", "source_ref": "indicator--3c3b9653-8c74-4037-9fd3-ea495439f0ef", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44b4b994-1b60-4813-8b0a-96ad4364cf6e", "created": "2024-07-02T23:34:08.172331Z", "modified": "2024-07-02T23:34:08.172331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdbd.maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.172331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--139397e3-fa67-4785-8289-80ba8c228ade", "created": "2024-07-02T23:34:08.172998Z", "modified": "2024-07-02T23:34:08.172998Z", "relationship_type": "indicates", "source_ref": "indicator--44b4b994-1b60-4813-8b0a-96ad4364cf6e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f253e34d-8656-49ed-8371-f80d6af48b40", "created": "2024-07-02T23:34:08.173172Z", "modified": "2024-07-02T23:34:08.173172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.173172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8922be6a-d838-48ad-8b4f-c45a9d35fd01", "created": "2024-07-02T23:34:08.173849Z", "modified": "2024-07-02T23:34:08.173849Z", "relationship_type": "indicates", "source_ref": "indicator--f253e34d-8656-49ed-8371-f80d6af48b40", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fdc1a36-2a78-4a60-84e1-e235591d766b", "created": "2024-07-02T23:34:08.174024Z", "modified": "2024-07-02T23:34:08.174024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.174024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--222b953a-b10f-406e-9d66-8f85f47b95fc", "created": "2024-07-02T23:34:08.174673Z", "modified": "2024-07-02T23:34:08.174673Z", "relationship_type": "indicates", "source_ref": "indicator--7fdc1a36-2a78-4a60-84e1-e235591d766b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a08f720e-48f8-4273-bc2f-8015352f46bd", "created": "2024-07-02T23:34:08.174886Z", "modified": "2024-07-02T23:34:08.174886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.174886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be46b635-9d81-423a-9034-85c87e0170a1", "created": "2024-07-02T23:34:08.175606Z", "modified": "2024-07-02T23:34:08.175606Z", "relationship_type": "indicates", "source_ref": "indicator--a08f720e-48f8-4273-bc2f-8015352f46bd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed18fdd5-cd74-418e-a418-2eff494fedac", "created": "2024-07-02T23:34:08.175787Z", "modified": "2024-07-02T23:34:08.175787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.175787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9463d0eb-beac-4463-91c3-9ad7cc87e3d6", "created": "2024-07-02T23:34:08.176447Z", "modified": "2024-07-02T23:34:08.176447Z", "relationship_type": "indicates", "source_ref": "indicator--ed18fdd5-cd74-418e-a418-2eff494fedac", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f068a3bd-1283-4dee-98c5-9e4081b7033d", "created": "2024-07-02T23:34:08.176621Z", "modified": "2024-07-02T23:34:08.176621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.176621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8ad3ac-2b11-4c7a-a510-4ee18ca13439", "created": "2024-07-02T23:34:08.177292Z", "modified": "2024-07-02T23:34:08.177292Z", "relationship_type": "indicates", "source_ref": "indicator--f068a3bd-1283-4dee-98c5-9e4081b7033d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc631789-ded5-4add-924c-92c3c2508f25", "created": "2024-07-02T23:34:08.177468Z", "modified": "2024-07-02T23:34:08.177468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='virsis.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.177468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e90861b0-b259-46db-ab6d-8ed67e9a85ad", "created": "2024-07-02T23:34:08.178232Z", "modified": "2024-07-02T23:34:08.178232Z", "relationship_type": "indicates", "source_ref": "indicator--fc631789-ded5-4add-924c-92c3c2508f25", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de26e481-fe31-4732-bbb5-d69bae125faf", "created": "2024-07-02T23:34:08.178408Z", "modified": "2024-07-02T23:34:08.178408Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservicesdb.mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.178408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee0769ed-ac09-46d1-888d-291d8ac60fb0", "created": "2024-07-02T23:34:08.191761Z", "modified": "2024-07-02T23:34:08.191761Z", "relationship_type": "indicates", "source_ref": "indicator--de26e481-fe31-4732-bbb5-d69bae125faf", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b918c7f8-5795-48a0-bd14-896a65a587ad", "created": "2024-07-02T23:34:08.192004Z", "modified": "2024-07-02T23:34:08.192004Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.192004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dae1ea7d-80f6-4c2b-8438-648857dee684", "created": "2024-07-02T23:34:08.192706Z", "modified": "2024-07-02T23:34:08.192706Z", "relationship_type": "indicates", "source_ref": "indicator--b918c7f8-5795-48a0-bd14-896a65a587ad", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f04a7096-4328-4aaa-80b7-fcb8beb07fcd", "created": "2024-07-02T23:34:08.19289Z", "modified": "2024-07-02T23:34:08.19289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.19289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1f250b7-b434-4b72-9dd1-f27eda71ff1d", "created": "2024-07-02T23:34:08.193583Z", "modified": "2024-07-02T23:34:08.193583Z", "relationship_type": "indicates", "source_ref": "indicator--f04a7096-4328-4aaa-80b7-fcb8beb07fcd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0aed0de-7fe7-4e0e-b3a4-d3a39ef3662a", "created": "2024-07-02T23:34:08.193767Z", "modified": "2024-07-02T23:34:08.193767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.193767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fc0e37a-7a3d-4baf-a437-cd7daf9297ae", "created": "2024-07-02T23:34:08.194427Z", "modified": "2024-07-02T23:34:08.194427Z", "relationship_type": "indicates", "source_ref": "indicator--a0aed0de-7fe7-4e0e-b3a4-d3a39ef3662a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0fedee0-099c-4e97-abcd-3406092d95d5", "created": "2024-07-02T23:34:08.194604Z", "modified": "2024-07-02T23:34:08.194604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.194604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b05509c-f214-48c1-8f38-a0bf2526f008", "created": "2024-07-02T23:34:08.195288Z", "modified": "2024-07-02T23:34:08.195288Z", "relationship_type": "indicates", "source_ref": "indicator--a0fedee0-099c-4e97-abcd-3406092d95d5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a05c1025-b5af-40d9-85d5-c88650f4f12f", "created": "2024-07-02T23:34:08.195469Z", "modified": "2024-07-02T23:34:08.195469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.195469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d55476d4-f698-4564-83c2-279f399189f8", "created": "2024-07-02T23:34:08.196116Z", "modified": "2024-07-02T23:34:08.196116Z", "relationship_type": "indicates", "source_ref": "indicator--a05c1025-b5af-40d9-85d5-c88650f4f12f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f71ac94-2033-4d63-9e2a-120f1e648e65", "created": "2024-07-02T23:34:08.19629Z", "modified": "2024-07-02T23:34:08.19629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.19629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7d97474-de9b-4216-a486-50837845cb5a", "created": "2024-07-02T23:34:08.196974Z", "modified": "2024-07-02T23:34:08.196974Z", "relationship_type": "indicates", "source_ref": "indicator--0f71ac94-2033-4d63-9e2a-120f1e648e65", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b3667e9-480b-4304-bf6c-b17120e705fd", "created": "2024-07-02T23:34:08.197151Z", "modified": "2024-07-02T23:34:08.197151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.197151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b61395f-2cba-493e-846c-1c474fa33d1a", "created": "2024-07-02T23:34:08.197951Z", "modified": "2024-07-02T23:34:08.197951Z", "relationship_type": "indicates", "source_ref": "indicator--9b3667e9-480b-4304-bf6c-b17120e705fd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52280381-e041-421a-8d1a-6a56fba09799", "created": "2024-07-02T23:34:08.198133Z", "modified": "2024-07-02T23:34:08.198133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innovaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.198133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07252f90-f148-4f49-9e34-a98fca9d38c2", "created": "2024-07-02T23:34:08.198799Z", "modified": "2024-07-02T23:34:08.198799Z", "relationship_type": "indicates", "source_ref": "indicator--52280381-e041-421a-8d1a-6a56fba09799", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--712748c5-2be5-4b87-ac58-5df3d47e4b01", "created": "2024-07-02T23:34:08.198977Z", "modified": "2024-07-02T23:34:08.198977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispytic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.198977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--affac05c-de1e-49f6-88ae-a0987dcda222", "created": "2024-07-02T23:34:08.19963Z", "modified": "2024-07-02T23:34:08.19963Z", "relationship_type": "indicates", "source_ref": "indicator--712748c5-2be5-4b87-ac58-5df3d47e4b01", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8288c229-fe8a-45b2-8e3b-47981706607c", "created": "2024-07-02T23:34:08.199805Z", "modified": "2024-07-02T23:34:08.199805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.199805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bcf3537-353e-4503-b57a-453b3a848a11", "created": "2024-07-02T23:34:08.200463Z", "modified": "2024-07-02T23:34:08.200463Z", "relationship_type": "indicates", "source_ref": "indicator--8288c229-fe8a-45b2-8e3b-47981706607c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45dde638-bd29-4cf8-9b22-3b4e08b786bb", "created": "2024-07-02T23:34:08.200639Z", "modified": "2024-07-02T23:34:08.200639Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobeespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.200639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b251db7b-6b3b-4421-98cd-a5a818093aea", "created": "2024-07-02T23:34:08.201314Z", "modified": "2024-07-02T23:34:08.201314Z", "relationship_type": "indicates", "source_ref": "indicator--45dde638-bd29-4cf8-9b22-3b4e08b786bb", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5a890cb-f1d0-4d64-86bd-a55b3173f7f6", "created": "2024-07-02T23:34:08.201492Z", "modified": "2024-07-02T23:34:08.201492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.201492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2220976b-025e-442a-b956-58af188ba074", "created": "2024-07-02T23:34:08.202147Z", "modified": "2024-07-02T23:34:08.202147Z", "relationship_type": "indicates", "source_ref": "indicator--b5a890cb-f1d0-4d64-86bd-a55b3173f7f6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3224d624-a1fe-437a-853b-f6ccb927ad61", "created": "2024-07-02T23:34:08.202318Z", "modified": "2024-07-02T23:34:08.202318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.202318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f69ad174-f6c2-483b-811c-ed78c0614247", "created": "2024-07-02T23:34:08.202969Z", "modified": "2024-07-02T23:34:08.202969Z", "relationship_type": "indicates", "source_ref": "indicator--3224d624-a1fe-437a-853b-f6ccb927ad61", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f154201-2bcc-4d2e-933a-a6900432ed51", "created": "2024-07-02T23:34:08.20314Z", "modified": "2024-07-02T23:34:08.20314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.20314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1be1e69a-a0d7-4c93-a1ab-c3306f9e5086", "created": "2024-07-02T23:34:08.203811Z", "modified": "2024-07-02T23:34:08.203811Z", "relationship_type": "indicates", "source_ref": "indicator--9f154201-2bcc-4d2e-933a-a6900432ed51", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--156bca5b-a8a7-4d7d-9461-689eebaf096c", "created": "2024-07-02T23:34:08.203982Z", "modified": "2024-07-02T23:34:08.203982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyblog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.203982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae049c4c-1618-47d5-9c82-3d6e3470bd5f", "created": "2024-07-02T23:34:08.204638Z", "modified": "2024-07-02T23:34:08.204638Z", "relationship_type": "indicates", "source_ref": "indicator--156bca5b-a8a7-4d7d-9461-689eebaf096c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9831e9db-e3a8-4c58-8907-b41030869d04", "created": "2024-07-02T23:34:08.204809Z", "modified": "2024-07-02T23:34:08.204809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspymax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.204809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--102e62f3-697b-4be4-875b-e41ce5c06336", "created": "2024-07-02T23:34:08.20562Z", "modified": "2024-07-02T23:34:08.20562Z", "relationship_type": "indicates", "source_ref": "indicator--9831e9db-e3a8-4c58-8907-b41030869d04", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1308acbc-923f-4fdb-a85b-5f2be5cb6d7c", "created": "2024-07-02T23:34:08.205798Z", "modified": "2024-07-02T23:34:08.205798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='opispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.205798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ee8932e-205e-4413-b9e6-a6136ab78a08", "created": "2024-07-02T23:34:08.206566Z", "modified": "2024-07-02T23:34:08.206566Z", "relationship_type": "indicates", "source_ref": "indicator--1308acbc-923f-4fdb-a85b-5f2be5cb6d7c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15295da0-af7c-462f-b4af-31a36eb1780d", "created": "2024-07-02T23:34:08.206745Z", "modified": "2024-07-02T23:34:08.206745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyacellphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.206745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20dc2f0d-3983-4bb1-af95-143605326660", "created": "2024-07-02T23:34:08.207411Z", "modified": "2024-07-02T23:34:08.207411Z", "relationship_type": "indicates", "source_ref": "indicator--15295da0-af7c-462f-b4af-31a36eb1780d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cd83cd5-7be9-4001-92c2-e517451c0bb1", "created": "2024-07-02T23:34:08.207586Z", "modified": "2024-07-02T23:34:08.207586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.207586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f10789e0-bfe3-41ae-a6a4-cf3dc5c3259a", "created": "2024-07-02T23:34:08.208253Z", "modified": "2024-07-02T23:34:08.208253Z", "relationship_type": "indicates", "source_ref": "indicator--5cd83cd5-7be9-4001-92c2-e517451c0bb1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ee82a11-31a9-4010-aca3-f672003269c6", "created": "2024-07-02T23:34:08.208427Z", "modified": "2024-07-02T23:34:08.208427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.208427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f4c8eb3-dfb5-43ae-9fa0-707d175af752", "created": "2024-07-02T23:34:08.209118Z", "modified": "2024-07-02T23:34:08.209118Z", "relationship_type": "indicates", "source_ref": "indicator--2ee82a11-31a9-4010-aca3-f672003269c6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d5db7ae-83a1-47a0-b758-b463a02aadb2", "created": "2024-07-02T23:34:08.209323Z", "modified": "2024-07-02T23:34:08.209323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyios8x.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.209323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06b10387-5549-4293-8fa8-8022a2930942", "created": "2024-07-02T23:34:08.210027Z", "modified": "2024-07-02T23:34:08.210027Z", "relationship_type": "indicates", "source_ref": "indicator--7d5db7ae-83a1-47a0-b758-b463a02aadb2", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db89ba03-416b-456e-bef2-43e3e53adaa5", "created": "2024-07-02T23:34:08.210208Z", "modified": "2024-07-02T23:34:08.210208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.210208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5332dec-a91d-44d8-9f57-074d0162fd11", "created": "2024-07-02T23:34:08.210873Z", "modified": "2024-07-02T23:34:08.210873Z", "relationship_type": "indicates", "source_ref": "indicator--db89ba03-416b-456e-bef2-43e3e53adaa5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbe2c8ad-8ba7-43b1-bab3-e02cc65f226e", "created": "2024-07-02T23:34:08.211047Z", "modified": "2024-07-02T23:34:08.211047Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.211047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ac04f21-716d-4667-a5cf-97ae36f2e171", "created": "2024-07-02T23:34:08.211696Z", "modified": "2024-07-02T23:34:08.211696Z", "relationship_type": "indicates", "source_ref": "indicator--bbe2c8ad-8ba7-43b1-bab3-e02cc65f226e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1071eff8-bab3-407a-94c1-5c979e7d8ec3", "created": "2024-07-02T23:34:08.211868Z", "modified": "2024-07-02T23:34:08.211868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='profotoeditor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.211868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a60db47-48c3-4058-9174-612bd592e10e", "created": "2024-07-02T23:34:08.212518Z", "modified": "2024-07-02T23:34:08.212518Z", "relationship_type": "indicates", "source_ref": "indicator--1071eff8-bab3-407a-94c1-5c979e7d8ec3", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b24edd6-de83-4e12-bd28-74a010ec47bf", "created": "2024-07-02T23:34:08.212689Z", "modified": "2024-07-02T23:34:08.212689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='178.63.71.15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.212689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e479ee10-a5fa-442e-855b-d5f4c2eb5445", "created": "2024-07-02T23:34:08.213497Z", "modified": "2024-07-02T23:34:08.213497Z", "relationship_type": "indicates", "source_ref": "indicator--8b24edd6-de83-4e12-bd28-74a010ec47bf", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30c79b9a-fa4c-4fe1-b728-de860ad0baa1", "created": "2024-07-02T23:34:08.21368Z", "modified": "2024-07-02T23:34:08.21368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59616acb848184ef501b55eed59ded3db51e7a1b4ccc476a8eec784b9db87270']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.21368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b40feec-6ba3-419a-b3b2-250e09aac920", "created": "2024-07-02T23:34:08.214498Z", "modified": "2024-07-02T23:34:08.214498Z", "relationship_type": "indicates", "source_ref": "indicator--30c79b9a-fa4c-4fe1-b728-de860ad0baa1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5fde93d-4bc3-4054-a85c-b685d881c51a", "created": "2024-07-02T23:34:08.214672Z", "modified": "2024-07-02T23:34:08.214672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae6a0f264a658f1630e99c636cf854f6224648dbfe2e8838e7656c891ed681']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.214672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a93b9b6d-9f56-4139-be67-19a811dea335", "created": "2024-07-02T23:34:08.215479Z", "modified": "2024-07-02T23:34:08.215479Z", "relationship_type": "indicates", "source_ref": "indicator--d5fde93d-4bc3-4054-a85c-b685d881c51a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--170c9639-7ecd-4449-8d50-424b6f6b4b74", "created": "2024-07-02T23:34:08.215655Z", "modified": "2024-07-02T23:34:08.215655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bed9ae314f7b50a234805584c1e9cd5f20513fb619555841ea3caeb20ddd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.215655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--846c57c9-02ce-4b86-8b3a-1d20e132c249", "created": "2024-07-02T23:34:08.216451Z", "modified": "2024-07-02T23:34:08.216451Z", "relationship_type": "indicates", "source_ref": "indicator--170c9639-7ecd-4449-8d50-424b6f6b4b74", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1423510c-3dc1-43e2-ae07-ccfb30216e85", "created": "2024-07-02T23:34:08.216624Z", "modified": "2024-07-02T23:34:08.216624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95af557b9026cee5918a89dd8db67bb894be31ae26a048896995b520613a606e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.216624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12e099d9-9919-46d5-9c97-3bbbe4fd058a", "created": "2024-07-02T23:34:08.217448Z", "modified": "2024-07-02T23:34:08.217448Z", "relationship_type": "indicates", "source_ref": "indicator--1423510c-3dc1-43e2-ae07-ccfb30216e85", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7cd01ab-e662-4c59-a328-3291c50b9313", "created": "2024-07-02T23:34:08.217622Z", "modified": "2024-07-02T23:34:08.217622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcd4d09edc2c20ecb4b3eca758f5c263998fe2c07f4001b692460f004743c8c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.217622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d72cd5e-9f89-498a-9f95-13091dc1cedf", "created": "2024-07-02T23:34:08.218424Z", "modified": "2024-07-02T23:34:08.218424Z", "relationship_type": "indicates", "source_ref": "indicator--e7cd01ab-e662-4c59-a328-3291c50b9313", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0102fd8d-27a7-4594-ab15-c485816537d9", "created": "2024-07-02T23:34:08.218596Z", "modified": "2024-07-02T23:34:08.218596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ac17c9a999fe8fd5df3880184e6a38398af4370b479ac0ab377a0d5fdabb43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.218596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd1e4828-0065-4b3f-b719-f259307ae603", "created": "2024-07-02T23:34:08.219393Z", "modified": "2024-07-02T23:34:08.219393Z", "relationship_type": "indicates", "source_ref": "indicator--0102fd8d-27a7-4594-ab15-c485816537d9", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e241b158-7e8f-4312-80dc-9010070cd70f", "created": "2024-07-02T23:34:08.219567Z", "modified": "2024-07-02T23:34:08.219567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='577493b01b33d87a0fbe988bf8e3008060584ff62b1ca949cd798b9747e63aa8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.219567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb23aff0-f03d-46ac-bcdf-65e91e52b54a", "created": "2024-07-02T23:34:08.220369Z", "modified": "2024-07-02T23:34:08.220369Z", "relationship_type": "indicates", "source_ref": "indicator--e241b158-7e8f-4312-80dc-9010070cd70f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8982dd59-66c8-4fad-aef6-a9c8ce804ce3", "created": "2024-07-02T23:34:08.220541Z", "modified": "2024-07-02T23:34:08.220541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c82bb722ce8a846541cc009a0760bd05f9455f27d9d4c76bbb9a6733f8d1d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.220541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71c2f960-b41a-4da7-a6ea-64226610bacb", "created": "2024-07-02T23:34:08.221363Z", "modified": "2024-07-02T23:34:08.221363Z", "relationship_type": "indicates", "source_ref": "indicator--8982dd59-66c8-4fad-aef6-a9c8ce804ce3", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22813bd5-e1b0-4506-976a-86fcd718850b", "created": "2024-07-02T23:34:08.221538Z", "modified": "2024-07-02T23:34:08.221538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a48445a5da9d5649bb5dabe40155c99fcfe1fb503fa169d9f21bbe68cfd3114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.221538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f42b4582-e50b-4aa7-967a-424d8d70432f", "created": "2024-07-02T23:34:08.22247Z", "modified": "2024-07-02T23:34:08.22247Z", "relationship_type": "indicates", "source_ref": "indicator--22813bd5-e1b0-4506-976a-86fcd718850b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5418d42-710b-4c12-865a-21eef1266142", "created": "2024-07-02T23:34:08.222645Z", "modified": "2024-07-02T23:34:08.222645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c4749bcf4e36638c54d5f2e141b7f90a580f670d3f72841fa79e42d275a217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.222645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c1212f8-97d1-410c-aa92-02b5224676af", "created": "2024-07-02T23:34:08.22344Z", "modified": "2024-07-02T23:34:08.22344Z", "relationship_type": "indicates", "source_ref": "indicator--c5418d42-710b-4c12-865a-21eef1266142", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--112bea10-fceb-48c9-a757-801b47568571", "created": "2024-07-02T23:34:08.223613Z", "modified": "2024-07-02T23:34:08.223613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a64fed1c630a11ad7e70a0313fc8e5126ce92d654850e7a3905470bc28f514f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.223613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f78a1e3e-fc20-44a7-b6fd-b5f19953cf6b", "created": "2024-07-02T23:34:08.224413Z", "modified": "2024-07-02T23:34:08.224413Z", "relationship_type": "indicates", "source_ref": "indicator--112bea10-fceb-48c9-a757-801b47568571", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd42c27a-cdd0-4994-8c60-b9c594f6c5cd", "created": "2024-07-02T23:34:08.224587Z", "modified": "2024-07-02T23:34:08.224587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f29ea7beb90ea5b68304d99b7e985cc34ddab1e148720e5dd8eb692e0d9e3c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.224587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--344242c4-ccf6-48af-be07-ca5fea3993de", "created": "2024-07-02T23:34:08.225431Z", "modified": "2024-07-02T23:34:08.225431Z", "relationship_type": "indicates", "source_ref": "indicator--fd42c27a-cdd0-4994-8c60-b9c594f6c5cd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--533b8fea-f3c6-41f4-8a1a-deb0afed5f7e", "created": "2024-07-02T23:34:08.225618Z", "modified": "2024-07-02T23:34:08.225618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8893180027877372dba71e4484c99a0a2783e381191ac84169ea585307c19c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.225618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--560cfd0a-b7de-4a4b-99d0-ba7c5e03b902", "created": "2024-07-02T23:34:08.226431Z", "modified": "2024-07-02T23:34:08.226431Z", "relationship_type": "indicates", "source_ref": "indicator--533b8fea-f3c6-41f4-8a1a-deb0afed5f7e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03b71e9e-bcd6-4953-b30c-ca6f246deb8a", "created": "2024-07-02T23:34:08.226606Z", "modified": "2024-07-02T23:34:08.226606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='196c325ea637bf2bf0054e8f1e3683d784a6b6a95c04a4bf2920b0e7e5c0d68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.226606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b71c616-6858-4900-8ddb-dadc90ba4a37", "created": "2024-07-02T23:34:08.227414Z", "modified": "2024-07-02T23:34:08.227414Z", "relationship_type": "indicates", "source_ref": "indicator--03b71e9e-bcd6-4953-b30c-ca6f246deb8a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df95ceaf-60d2-4d58-aab5-85fed910d578", "created": "2024-07-02T23:34:08.227589Z", "modified": "2024-07-02T23:34:08.227589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d10af08a10e726a9ec8561ccde7450a2fbd68c8cae95b4e12a2eca08c769b27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.227589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d535d8f-9aa0-4625-9dac-914cbbdf2cfa", "created": "2024-07-02T23:34:08.228391Z", "modified": "2024-07-02T23:34:08.228391Z", "relationship_type": "indicates", "source_ref": "indicator--df95ceaf-60d2-4d58-aab5-85fed910d578", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--316d2501-81e3-4dbf-bd36-c457a2b79fd2", "created": "2024-07-02T23:34:08.228566Z", "modified": "2024-07-02T23:34:08.228566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea75e842ec7e927aed6ec0fe3a85f515f2f9bfaa1a84d665c7937fa1e5caf7c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.228566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46cc8195-2fc4-4bb5-807e-c74805538fca", "created": "2024-07-02T23:34:08.22939Z", "modified": "2024-07-02T23:34:08.22939Z", "relationship_type": "indicates", "source_ref": "indicator--316d2501-81e3-4dbf-bd36-c457a2b79fd2", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df1af2ca-ea31-4c31-8a64-c2fbd0d5e0b7", "created": "2024-07-02T23:34:08.229567Z", "modified": "2024-07-02T23:34:08.229567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dfdba46a872d5e10c69bee741aa08dcd4cb0b2373a736b972eaa85b80659d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.229567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e445d90c-b6a8-4d69-b73e-0b60420a70fa", "created": "2024-07-02T23:34:08.230385Z", "modified": "2024-07-02T23:34:08.230385Z", "relationship_type": "indicates", "source_ref": "indicator--df1af2ca-ea31-4c31-8a64-c2fbd0d5e0b7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9231b052-f5a2-4672-aaff-1dc5ab71ec37", "created": "2024-07-02T23:34:08.23056Z", "modified": "2024-07-02T23:34:08.23056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22bcd6529138782ce7b8311c41de307660efe4f26f5b77f88ee52ec0b31b797a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.23056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--593f4abe-5d4d-42d8-9cb2-e195b787effa", "created": "2024-07-02T23:34:08.231485Z", "modified": "2024-07-02T23:34:08.231485Z", "relationship_type": "indicates", "source_ref": "indicator--9231b052-f5a2-4672-aaff-1dc5ab71ec37", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--168a52c8-2c93-436d-8a61-7fbc507b19bb", "created": "2024-07-02T23:34:08.231659Z", "modified": "2024-07-02T23:34:08.231659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='495c1e3b40afd320a2d67dee6dfc0b58744c07c9e6cbbf554c35e5497d76f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.231659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--420f2a13-af04-42af-93b5-7e3f0b580170", "created": "2024-07-02T23:34:08.23246Z", "modified": "2024-07-02T23:34:08.23246Z", "relationship_type": "indicates", "source_ref": "indicator--168a52c8-2c93-436d-8a61-7fbc507b19bb", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0f84dd8-7210-462b-80c8-5ef8d1372736", "created": "2024-07-02T23:34:08.232633Z", "modified": "2024-07-02T23:34:08.232633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee23b9af72c59bed21df12958e3a2a7e5c06d34310f4b03be641baa4e3b92b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.232633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35a30395-2cd3-43a1-8307-7a490aba7137", "created": "2024-07-02T23:34:08.233461Z", "modified": "2024-07-02T23:34:08.233461Z", "relationship_type": "indicates", "source_ref": "indicator--b0f84dd8-7210-462b-80c8-5ef8d1372736", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdc4990d-f6c2-4593-bca9-4a1a5126cde4", "created": "2024-07-02T23:34:08.233637Z", "modified": "2024-07-02T23:34:08.233637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891fef1417324175fa4e7c35be818d0e1bc0e2537094061719ffdd8f5c2c1afc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.233637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a514edd-c3f6-4a1c-96ff-61df354562bf", "created": "2024-07-02T23:34:08.234434Z", "modified": "2024-07-02T23:34:08.234434Z", "relationship_type": "indicates", "source_ref": "indicator--bdc4990d-f6c2-4593-bca9-4a1a5126cde4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b34c9156-a352-43ee-8ff0-8d96ca246216", "created": "2024-07-02T23:34:08.234605Z", "modified": "2024-07-02T23:34:08.234605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22eede29d9c481053d6c288c4aa722451d3ce032cc801856259dfe7ae450cb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.234605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fdca980-4f57-4faf-88a6-0f406bf8c28f", "created": "2024-07-02T23:34:08.235397Z", "modified": "2024-07-02T23:34:08.235397Z", "relationship_type": "indicates", "source_ref": "indicator--b34c9156-a352-43ee-8ff0-8d96ca246216", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be0e5393-2c5f-4bc7-b47e-460ea6365b62", "created": "2024-07-02T23:34:08.235575Z", "modified": "2024-07-02T23:34:08.235575Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd77772c6b37bb2008977740f0582d7b474095de55b8a15b6300dcda4426a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.235575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b646d4f-a48f-4b6b-af92-dc70b05bb896", "created": "2024-07-02T23:34:08.236373Z", "modified": "2024-07-02T23:34:08.236373Z", "relationship_type": "indicates", "source_ref": "indicator--be0e5393-2c5f-4bc7-b47e-460ea6365b62", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3aec7a7-287a-4316-b07e-ef04936f175a", "created": "2024-07-02T23:34:08.236545Z", "modified": "2024-07-02T23:34:08.236545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b93de26791c2c7c8e98d74bc5727a4367b68a1f14a8c71f176f92d7b8049329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.236545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae7dfe8d-7541-4f6b-9b3b-08fc640a9b15", "created": "2024-07-02T23:34:08.23737Z", "modified": "2024-07-02T23:34:08.23737Z", "relationship_type": "indicates", "source_ref": "indicator--e3aec7a7-287a-4316-b07e-ef04936f175a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49ddc19c-14e3-48de-88dc-3cd46e603a09", "created": "2024-07-02T23:34:08.237544Z", "modified": "2024-07-02T23:34:08.237544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7789c3bf629fa260712aedefa93c688cf999133f89d724366dec3e6c14986c12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.237544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09f44bcb-d91c-4a14-b7ae-2b606c8b1aa3", "created": "2024-07-02T23:34:08.238341Z", "modified": "2024-07-02T23:34:08.238341Z", "relationship_type": "indicates", "source_ref": "indicator--49ddc19c-14e3-48de-88dc-3cd46e603a09", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86cc1b10-8de9-46a6-88c9-b2e94ae81f52", "created": "2024-07-02T23:34:08.238519Z", "modified": "2024-07-02T23:34:08.238519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac65ea5e1604d0e437e6dd0fcd0888a31cf6c96833015059f6cb0d989c18158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.238519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97187332-ad43-4aa4-9949-7b3b7e46bf74", "created": "2024-07-02T23:34:08.239441Z", "modified": "2024-07-02T23:34:08.239441Z", "relationship_type": "indicates", "source_ref": "indicator--86cc1b10-8de9-46a6-88c9-b2e94ae81f52", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f31ec4ff-35e2-44ec-84a8-e5e3e5f5bde3", "created": "2024-07-02T23:34:08.239614Z", "modified": "2024-07-02T23:34:08.239614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bbe03430f5e9128c1dcaff73d94036ce40373170101f003ab30891ea5cacbfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.239614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--185ae064-f5cd-4870-a718-2cb63a0b25dd", "created": "2024-07-02T23:34:08.240411Z", "modified": "2024-07-02T23:34:08.240411Z", "relationship_type": "indicates", "source_ref": "indicator--f31ec4ff-35e2-44ec-84a8-e5e3e5f5bde3", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f6136a8-59ec-4859-967e-565a339d53ed", "created": "2024-07-02T23:34:08.240583Z", "modified": "2024-07-02T23:34:08.240583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d040065f9160e463225bddeb3179b2210eaca53b47334c808f4e65cb6fc47284']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.240583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a208eb2f-a970-4f24-a9df-54d3372060b6", "created": "2024-07-02T23:34:08.241417Z", "modified": "2024-07-02T23:34:08.241417Z", "relationship_type": "indicates", "source_ref": "indicator--2f6136a8-59ec-4859-967e-565a339d53ed", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--136a4426-0117-492f-a191-406fbd6570da", "created": "2024-07-02T23:34:08.241592Z", "modified": "2024-07-02T23:34:08.241592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0b247dd8c09d5af2a6e58b7dada1bbff3741ed379ce40fdf9b497469ba03d85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.241592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49c13833-33d1-4655-9a21-a4f5f66e9422", "created": "2024-07-02T23:34:08.242387Z", "modified": "2024-07-02T23:34:08.242387Z", "relationship_type": "indicates", "source_ref": "indicator--136a4426-0117-492f-a191-406fbd6570da", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea16f2b8-5e2f-445d-8473-5d3ac4a62d19", "created": "2024-07-02T23:34:08.24256Z", "modified": "2024-07-02T23:34:08.24256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c07b0cbad31ce7e331b161e88f117436be656a2179f5aa37a81f1500141335a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.24256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84cfe026-3511-4e07-af4c-462928b4bac7", "created": "2024-07-02T23:34:08.243354Z", "modified": "2024-07-02T23:34:08.243354Z", "relationship_type": "indicates", "source_ref": "indicator--ea16f2b8-5e2f-445d-8473-5d3ac4a62d19", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8012fa23-e315-4b34-b3d4-3ff8965f55d3", "created": "2024-07-02T23:34:08.243525Z", "modified": "2024-07-02T23:34:08.243525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cac7e08e64454ca6fe5519e3cbdd3cf2aba1f06656721b99948b7275c7e532f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.243525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a15d3fe-51a8-4cb7-8bf0-2f5dbf87a214", "created": "2024-07-02T23:34:08.244325Z", "modified": "2024-07-02T23:34:08.244325Z", "relationship_type": "indicates", "source_ref": "indicator--8012fa23-e315-4b34-b3d4-3ff8965f55d3", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f225db2-2940-4bab-b46b-ed5cb08af7ff", "created": "2024-07-02T23:34:08.244496Z", "modified": "2024-07-02T23:34:08.244496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf4119dd0afbba9e8ca53d4544750f810f545da1fc38cc3b3efbcb14f3be65b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.244496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bb7823d-8650-45a2-96a1-0c01629104b5", "created": "2024-07-02T23:34:08.245369Z", "modified": "2024-07-02T23:34:08.245369Z", "relationship_type": "indicates", "source_ref": "indicator--1f225db2-2940-4bab-b46b-ed5cb08af7ff", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--797e5d2b-dfba-478e-b244-c276612bb381", "created": "2024-07-02T23:34:08.245561Z", "modified": "2024-07-02T23:34:08.245561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfba04a26e0727fbd1d2a32e91125c5588d399388a1bcabf57b87d80f6c8b49c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.245561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd62df46-6f00-47ab-9c35-e0f6aa95ce16", "created": "2024-07-02T23:34:08.246374Z", "modified": "2024-07-02T23:34:08.246374Z", "relationship_type": "indicates", "source_ref": "indicator--797e5d2b-dfba-478e-b244-c276612bb381", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--853d38de-fab6-4cd8-b050-094afac753f7", "created": "2024-07-02T23:34:08.246549Z", "modified": "2024-07-02T23:34:08.246549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73ef0fb8b79a60703f3d5e88305aefba67141b774fa6b84a798d29ab7415c557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.246549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95a390e-5a03-47f1-a6f2-e744d36ed418", "created": "2024-07-02T23:34:08.247429Z", "modified": "2024-07-02T23:34:08.247429Z", "relationship_type": "indicates", "source_ref": "indicator--853d38de-fab6-4cd8-b050-094afac753f7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dad024dc-027d-4cd9-b0a1-e083f3c8d31d", "created": "2024-07-02T23:34:08.247615Z", "modified": "2024-07-02T23:34:08.247615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6d2394e3cbff757197f1826c86a12a348cdb877d144fe959745f9e0f451118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.247615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5475a262-8615-4312-8304-b95ce51e517e", "created": "2024-07-02T23:34:08.248571Z", "modified": "2024-07-02T23:34:08.248571Z", "relationship_type": "indicates", "source_ref": "indicator--dad024dc-027d-4cd9-b0a1-e083f3c8d31d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d350934-9a75-423c-9ddc-3fd4a4d35afc", "created": "2024-07-02T23:34:08.248748Z", "modified": "2024-07-02T23:34:08.248748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e52438f28275dc2a7e83b989e726f86ba53c915b44f126507763850197646f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.248748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e6697b7-d175-4a3e-ad7c-e6190ebca012", "created": "2024-07-02T23:34:08.24962Z", "modified": "2024-07-02T23:34:08.24962Z", "relationship_type": "indicates", "source_ref": "indicator--9d350934-9a75-423c-9ddc-3fd4a4d35afc", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4044f03b-de50-4e32-8459-ba159d85f7f8", "created": "2024-07-02T23:34:08.249807Z", "modified": "2024-07-02T23:34:08.249807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5d27b69497c09d2481b662a84b0dac694f2f932f8160b9a4f1c9e99cc359fc5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.249807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58f66b1c-f37f-4a73-8f88-a438c7b7139e", "created": "2024-07-02T23:34:08.250613Z", "modified": "2024-07-02T23:34:08.250613Z", "relationship_type": "indicates", "source_ref": "indicator--4044f03b-de50-4e32-8459-ba159d85f7f8", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b33e2bb-fb57-46d0-baa8-bee1b0484413", "created": "2024-07-02T23:34:08.250792Z", "modified": "2024-07-02T23:34:08.250792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5516637d5c79334b79ff5b8877bedcfdb395858c467a84df3f555836d1c3d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.250792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7065e8b4-c1b6-43ba-a3c0-7b0cdcb5c075", "created": "2024-07-02T23:34:08.25159Z", "modified": "2024-07-02T23:34:08.25159Z", "relationship_type": "indicates", "source_ref": "indicator--8b33e2bb-fb57-46d0-baa8-bee1b0484413", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba8a51ae-f2d0-43ad-900e-ca118a0b49aa", "created": "2024-07-02T23:34:08.251774Z", "modified": "2024-07-02T23:34:08.251774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1605113e98c26220b694135f5020844d93d72d70b61e17fd555cbcc0a3854ebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.251774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d82f535a-92eb-44be-8f3e-32096890a94d", "created": "2024-07-02T23:34:08.252581Z", "modified": "2024-07-02T23:34:08.252581Z", "relationship_type": "indicates", "source_ref": "indicator--ba8a51ae-f2d0-43ad-900e-ca118a0b49aa", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--020c5b86-d4ec-4784-a706-ec47eb9fa9ae", "created": "2024-07-02T23:34:08.252755Z", "modified": "2024-07-02T23:34:08.252755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c380d86db0157f569e4ad908d12f2276573a2faede578daa31e474e200132deb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.252755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08744540-a9a4-476b-b361-9950867898d1", "created": "2024-07-02T23:34:08.253595Z", "modified": "2024-07-02T23:34:08.253595Z", "relationship_type": "indicates", "source_ref": "indicator--020c5b86-d4ec-4784-a706-ec47eb9fa9ae", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7230ba70-065f-44d8-8b03-e56de0c40945", "created": "2024-07-02T23:34:08.253772Z", "modified": "2024-07-02T23:34:08.253772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56b6e1a065a3414fc259bd2592b345d3e20c267e84fe60260e266b7a1fb6611c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.253772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b768b7e1-02d3-4198-be95-733d21440647", "created": "2024-07-02T23:34:08.254581Z", "modified": "2024-07-02T23:34:08.254581Z", "relationship_type": "indicates", "source_ref": "indicator--7230ba70-065f-44d8-8b03-e56de0c40945", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b6799d-326e-4dac-a7a9-3e5da657aee0", "created": "2024-07-02T23:34:08.254755Z", "modified": "2024-07-02T23:34:08.254755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ea0be5ada9340af9ee46dd71e6f537c6e96631bf6b1d88813acdfed76bb392']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.254755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--113329f8-0e3b-4a37-9f02-398f96bf8048", "created": "2024-07-02T23:34:08.255561Z", "modified": "2024-07-02T23:34:08.255561Z", "relationship_type": "indicates", "source_ref": "indicator--a6b6799d-326e-4dac-a7a9-3e5da657aee0", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd451ffc-7d16-4cf3-9b2a-3f0add5bf0e1", "created": "2024-07-02T23:34:08.255735Z", "modified": "2024-07-02T23:34:08.255735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db96ea05672188096d05c657fddb4134c56adf9f9971a234c6c1028959eae4c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.255735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--905e038e-4fac-44eb-93a8-434ca15e9b02", "created": "2024-07-02T23:34:08.256535Z", "modified": "2024-07-02T23:34:08.256535Z", "relationship_type": "indicates", "source_ref": "indicator--bd451ffc-7d16-4cf3-9b2a-3f0add5bf0e1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4338027-3f0b-4384-ac9f-6ac1c0ae3652", "created": "2024-07-02T23:34:08.256712Z", "modified": "2024-07-02T23:34:08.256712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2d9b06b9a8f2db3032f10cb82716b8db7cd72f98cd6be1689de1e56331bc1ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.256712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63fc54b2-fb9a-4c0d-a940-18d48e66207b", "created": "2024-07-02T23:34:08.257687Z", "modified": "2024-07-02T23:34:08.257687Z", "relationship_type": "indicates", "source_ref": "indicator--d4338027-3f0b-4384-ac9f-6ac1c0ae3652", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cd35856-122b-4e67-9cea-e19eee4e6d39", "created": "2024-07-02T23:34:08.257864Z", "modified": "2024-07-02T23:34:08.257864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfd4bb895ea465ce3d92d4e99ef220d97e5cf6d9936b4b08fc55c52384195659']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.257864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4744506-9796-4bc8-877c-39294e7934ad", "created": "2024-07-02T23:34:08.258671Z", "modified": "2024-07-02T23:34:08.258671Z", "relationship_type": "indicates", "source_ref": "indicator--4cd35856-122b-4e67-9cea-e19eee4e6d39", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7293f5d0-dbc8-47b5-97a7-99d483b48ac4", "created": "2024-07-02T23:34:08.258845Z", "modified": "2024-07-02T23:34:08.258845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efb55e3b484ac441976eb9ec20e2c61ca350b4356971da806558dfc5317ecfb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.258845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d17a7f-1634-43a2-bfe3-d8230becb195", "created": "2024-07-02T23:34:08.25965Z", "modified": "2024-07-02T23:34:08.25965Z", "relationship_type": "indicates", "source_ref": "indicator--7293f5d0-dbc8-47b5-97a7-99d483b48ac4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--393f5588-54ab-4df9-a521-5d873dcf2c8d", "created": "2024-07-02T23:34:08.259824Z", "modified": "2024-07-02T23:34:08.259824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13e0ac75810028bc4a2ee4b810f4fb9eb5c8dbe5ed43e88f4b635f5877475864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.259824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f030169b-a29b-48c5-b45b-216738863682", "created": "2024-07-02T23:34:08.260617Z", "modified": "2024-07-02T23:34:08.260617Z", "relationship_type": "indicates", "source_ref": "indicator--393f5588-54ab-4df9-a521-5d873dcf2c8d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff9867d8-46b5-4650-aaf8-6712ed7f8823", "created": "2024-07-02T23:34:08.26079Z", "modified": "2024-07-02T23:34:08.26079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a6e2a38782ea3d0eabf1bbc5f388ea3dd56d08d38ffc81cebe7c8fdf5594e42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.26079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ce104c6-ee18-408c-ae52-06c44979a663", "created": "2024-07-02T23:34:08.261624Z", "modified": "2024-07-02T23:34:08.261624Z", "relationship_type": "indicates", "source_ref": "indicator--ff9867d8-46b5-4650-aaf8-6712ed7f8823", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50b48e88-f680-4e15-94ad-8150af3f2b3e", "created": "2024-07-02T23:34:08.261801Z", "modified": "2024-07-02T23:34:08.261801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b921dd0ddec7feec1877862f215408484340f3362f28698beddb17d9bf445d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.261801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06908035-3a6a-4541-972c-a1a1aec1fea8", "created": "2024-07-02T23:34:08.262612Z", "modified": "2024-07-02T23:34:08.262612Z", "relationship_type": "indicates", "source_ref": "indicator--50b48e88-f680-4e15-94ad-8150af3f2b3e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2efcc0da-388d-4e79-aafc-8f3806a1bde7", "created": "2024-07-02T23:34:08.262787Z", "modified": "2024-07-02T23:34:08.262787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d97f8b225371e30ba72c6b724a8e0214e29343138dcaa545e5b166581d08c4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.262787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcee905d-e3c4-423e-8e01-592cf5328900", "created": "2024-07-02T23:34:08.263579Z", "modified": "2024-07-02T23:34:08.263579Z", "relationship_type": "indicates", "source_ref": "indicator--2efcc0da-388d-4e79-aafc-8f3806a1bde7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f21db37-6ee9-4184-888e-bccf8ec70ec7", "created": "2024-07-02T23:34:08.263751Z", "modified": "2024-07-02T23:34:08.263751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f6b9e1f728e69e499b82120666dc7119a74b3ede8c8341211815e9d87fdb125']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.263751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4822215-6c58-4f5b-8b76-50f03a4ae499", "created": "2024-07-02T23:34:08.264544Z", "modified": "2024-07-02T23:34:08.264544Z", "relationship_type": "indicates", "source_ref": "indicator--4f21db37-6ee9-4184-888e-bccf8ec70ec7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed904965-57b7-4748-8c49-548d85e594f9", "created": "2024-07-02T23:34:08.264719Z", "modified": "2024-07-02T23:34:08.264719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4886c4faa0b3578ef90af88f3ef29bf55d46d9c4f0c9bc7c527d59079308ef9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.264719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a47484a-4fd6-4b36-8a34-bb6c9db06ea6", "created": "2024-07-02T23:34:08.265685Z", "modified": "2024-07-02T23:34:08.265685Z", "relationship_type": "indicates", "source_ref": "indicator--ed904965-57b7-4748-8c49-548d85e594f9", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c960eefd-72cd-4c1b-80d3-eccafb29f213", "created": "2024-07-02T23:34:08.265863Z", "modified": "2024-07-02T23:34:08.265863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5afd2f43d1a15fe32a4352796e2deb2ed60b74a3a4040cc8a767191372d2e56c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.265863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27bfe418-d167-43f8-8518-be55733a09df", "created": "2024-07-02T23:34:08.266672Z", "modified": "2024-07-02T23:34:08.266672Z", "relationship_type": "indicates", "source_ref": "indicator--c960eefd-72cd-4c1b-80d3-eccafb29f213", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c08e8508-1f73-4587-9ba6-77dbb91de3a5", "created": "2024-07-02T23:34:08.266846Z", "modified": "2024-07-02T23:34:08.266846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='252d55271e0fe3b9d9f5971963d63fdb9f6ec0e19a5d7ff27f27c066438a2748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.266846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc2f2041-38d6-43fd-9acf-97aa2748759c", "created": "2024-07-02T23:34:08.267661Z", "modified": "2024-07-02T23:34:08.267661Z", "relationship_type": "indicates", "source_ref": "indicator--c08e8508-1f73-4587-9ba6-77dbb91de3a5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ca5c6c3-a3ea-4610-8315-3cea56e0ae0e", "created": "2024-07-02T23:34:08.267836Z", "modified": "2024-07-02T23:34:08.267836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a9c6fdff26bf37bc4b374d43a93b30c0f7f52020a41c699a8bfa1868840df66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.267836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ae9e660-6899-4043-a678-ce041abd2630", "created": "2024-07-02T23:34:08.268633Z", "modified": "2024-07-02T23:34:08.268633Z", "relationship_type": "indicates", "source_ref": "indicator--0ca5c6c3-a3ea-4610-8315-3cea56e0ae0e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a84a37-1e34-4ccd-964d-ee90071b172b", "created": "2024-07-02T23:34:08.268805Z", "modified": "2024-07-02T23:34:08.268805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4e991488843dad10d87d240b9acff78a8373a5335d5959e8b1e06e2fdf491e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.268805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de7ee50-9639-4dc4-af27-5763db0d2963", "created": "2024-07-02T23:34:08.269626Z", "modified": "2024-07-02T23:34:08.269626Z", "relationship_type": "indicates", "source_ref": "indicator--e5a84a37-1e34-4ccd-964d-ee90071b172b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ce80a20-cb81-4acc-8171-8d05a909e89e", "created": "2024-07-02T23:34:08.269801Z", "modified": "2024-07-02T23:34:08.269801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a0e3850015f87d7e88d7637e37051f7a64732a254e456d7b8e21d66a4f8d6e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.269801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cb3cc11-4049-4f22-9004-d0d568d9cf99", "created": "2024-07-02T23:34:08.270599Z", "modified": "2024-07-02T23:34:08.270599Z", "relationship_type": "indicates", "source_ref": "indicator--5ce80a20-cb81-4acc-8171-8d05a909e89e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec7513e5-d21b-49c6-9e33-1721d95bfa2b", "created": "2024-07-02T23:34:08.270771Z", "modified": "2024-07-02T23:34:08.270771Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4beacf285240ff4f7e2c7f7405d4f962b3559bd3b3b501bdbb82eae296e35d7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.270771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b651ea52-0fb9-4a4c-a284-0bd08d83c859", "created": "2024-07-02T23:34:08.271564Z", "modified": "2024-07-02T23:34:08.271564Z", "relationship_type": "indicates", "source_ref": "indicator--ec7513e5-d21b-49c6-9e33-1721d95bfa2b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6d8e7dc-3e63-47a9-87ce-828f18f96ac4", "created": "2024-07-02T23:34:08.271734Z", "modified": "2024-07-02T23:34:08.271734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e76b47e122eadbab168e53c9bf1af92a60ac5c8edd6ac317db97a9d2c39e26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.271734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--410c44d7-56d9-4c3f-9fb0-5a90747e698d", "created": "2024-07-02T23:34:08.272535Z", "modified": "2024-07-02T23:34:08.272535Z", "relationship_type": "indicates", "source_ref": "indicator--f6d8e7dc-3e63-47a9-87ce-828f18f96ac4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dbbd410-61c0-4b39-88ea-e1bad18150c6", "created": "2024-07-02T23:34:08.272708Z", "modified": "2024-07-02T23:34:08.272708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e87884b4bc35d6c2ecc57912ccf91dd8ea903818d1ab988c106d9e60b0c93a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.272708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10b9f0ab-4520-491d-90e9-d9b273fb929e", "created": "2024-07-02T23:34:08.273542Z", "modified": "2024-07-02T23:34:08.273542Z", "relationship_type": "indicates", "source_ref": "indicator--3dbbd410-61c0-4b39-88ea-e1bad18150c6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2de73559-fd73-44c4-a24f-dd583ebee30d", "created": "2024-07-02T23:34:08.273717Z", "modified": "2024-07-02T23:34:08.273717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1add35a54b77ce30742d18398d9f79b8ffb49e3d39f846381eea3624db598d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.273717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96902dff-a9ab-43e0-888f-52548d79e2d5", "created": "2024-07-02T23:34:08.274658Z", "modified": "2024-07-02T23:34:08.274658Z", "relationship_type": "indicates", "source_ref": "indicator--2de73559-fd73-44c4-a24f-dd583ebee30d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3897582f-d85f-48c7-a969-807fe93fe773", "created": "2024-07-02T23:34:08.274838Z", "modified": "2024-07-02T23:34:08.274838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777d0bc5091dcd5d1dc5fd51ca5e4e67312cf08eb60dc7ea8dac01105821d200']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.274838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--324b0e9a-9be4-4e07-8663-b71a70803590", "created": "2024-07-02T23:34:08.275643Z", "modified": "2024-07-02T23:34:08.275643Z", "relationship_type": "indicates", "source_ref": "indicator--3897582f-d85f-48c7-a969-807fe93fe773", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--716c5c90-5405-4123-a33b-09e4736aae62", "created": "2024-07-02T23:34:08.275817Z", "modified": "2024-07-02T23:34:08.275817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83971977247736f1a99a02b9eb394e560e98de9a0cd64fbae594f6da622f4859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.275817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f08582d8-67c2-4deb-a251-cfb9960df46c", "created": "2024-07-02T23:34:08.276617Z", "modified": "2024-07-02T23:34:08.276617Z", "relationship_type": "indicates", "source_ref": "indicator--716c5c90-5405-4123-a33b-09e4736aae62", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b1b7ec2-2c7c-4af1-90b5-b9dea1c5a458", "created": "2024-07-02T23:34:08.276788Z", "modified": "2024-07-02T23:34:08.276788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ee9dfee5c1526be1b421a2dab7026cccd6b1697b25b9babf48fa178ab20034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.276788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a07d5bf-a8e3-48d3-85e3-c925b4a390da", "created": "2024-07-02T23:34:08.277629Z", "modified": "2024-07-02T23:34:08.277629Z", "relationship_type": "indicates", "source_ref": "indicator--8b1b7ec2-2c7c-4af1-90b5-b9dea1c5a458", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64d956ad-4fd9-4727-8e80-f0ff9390cb71", "created": "2024-07-02T23:34:08.277813Z", "modified": "2024-07-02T23:34:08.277813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b0a0b6b4fb7ecbcabf3111007f051bf0067b86123aa24ad6adbcfc7648562ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.277813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b4e95eb-e239-4234-b688-b2c8b3254ae7", "created": "2024-07-02T23:34:08.278613Z", "modified": "2024-07-02T23:34:08.278613Z", "relationship_type": "indicates", "source_ref": "indicator--64d956ad-4fd9-4727-8e80-f0ff9390cb71", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a54c5c7-a343-4ff4-a415-0a6d054b2967", "created": "2024-07-02T23:34:08.278784Z", "modified": "2024-07-02T23:34:08.278784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95f0d0c28040db9d8aab64ba1a4173cde0da43680a26e3e531c9291cd2597254']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.278784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32530d36-d223-4a42-83b2-90cea22eb0e2", "created": "2024-07-02T23:34:08.27958Z", "modified": "2024-07-02T23:34:08.27958Z", "relationship_type": "indicates", "source_ref": "indicator--4a54c5c7-a343-4ff4-a415-0a6d054b2967", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14e56d20-6956-4d22-8703-cdf9bf3efd88", "created": "2024-07-02T23:34:08.27975Z", "modified": "2024-07-02T23:34:08.27975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b2647ee3d1c2004954c406d1cea79d14127614bcf0d65fa55e657e5cfc2318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.27975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e6e6745-069c-446d-b86d-92e980728e5b", "created": "2024-07-02T23:34:08.280549Z", "modified": "2024-07-02T23:34:08.280549Z", "relationship_type": "indicates", "source_ref": "indicator--14e56d20-6956-4d22-8703-cdf9bf3efd88", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dea7e19-457a-4c7a-a81e-46a96e507907", "created": "2024-07-02T23:34:08.280719Z", "modified": "2024-07-02T23:34:08.280719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c6cf9e15fd3d70369d930dae92111518deb5c4cfe2a411a74292f62a320fe0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.280719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cd3ea53-e68f-4572-a05e-11255f4781b7", "created": "2024-07-02T23:34:08.281554Z", "modified": "2024-07-02T23:34:08.281554Z", "relationship_type": "indicates", "source_ref": "indicator--6dea7e19-457a-4c7a-a81e-46a96e507907", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9db39c50-98a3-41f5-a6e8-abeaddf2b002", "created": "2024-07-02T23:34:08.281731Z", "modified": "2024-07-02T23:34:08.281731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='badb44ccdde53618f84d6ba7e774f5c2333fd87260127ff66d3346c984525d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.281731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81350290-2ff9-4f48-ac45-5bd713ff2bd4", "created": "2024-07-02T23:34:08.282539Z", "modified": "2024-07-02T23:34:08.282539Z", "relationship_type": "indicates", "source_ref": "indicator--9db39c50-98a3-41f5-a6e8-abeaddf2b002", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eb27edd-b56a-490b-9563-a7b074e90aa5", "created": "2024-07-02T23:34:08.282714Z", "modified": "2024-07-02T23:34:08.282714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='710d70fb43c87b7d663daeadb2c8e39b91dece4cdd89085944452f88587ba00c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.282714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee2bec69-3f30-4385-8d13-7e3797fcbfdb", "created": "2024-07-02T23:34:08.28364Z", "modified": "2024-07-02T23:34:08.28364Z", "relationship_type": "indicates", "source_ref": "indicator--8eb27edd-b56a-490b-9563-a7b074e90aa5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b299ee3-5cf0-4cf8-b3ff-90a6a65244c5", "created": "2024-07-02T23:34:08.283814Z", "modified": "2024-07-02T23:34:08.283814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a896c127a7a4b75b7032dc5f56d20ebb918403c0d84d2f3cf4fd55e785cf9415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.283814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02efe554-a08d-44bc-9672-1b12991bfaf9", "created": "2024-07-02T23:34:08.284617Z", "modified": "2024-07-02T23:34:08.284617Z", "relationship_type": "indicates", "source_ref": "indicator--7b299ee3-5cf0-4cf8-b3ff-90a6a65244c5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b43e9535-dcc7-40e8-8745-397461f3e285", "created": "2024-07-02T23:34:08.284792Z", "modified": "2024-07-02T23:34:08.284792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6977e6e1050aa884ebc4732859c9c239218847ddd492a86dfdc19fbc3748a109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.284792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a43f291c-f2cc-4909-82e5-f260590d1856", "created": "2024-07-02T23:34:08.285635Z", "modified": "2024-07-02T23:34:08.285635Z", "relationship_type": "indicates", "source_ref": "indicator--b43e9535-dcc7-40e8-8745-397461f3e285", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69544119-144a-4b59-a3e2-20e72c49acce", "created": "2024-07-02T23:34:08.285817Z", "modified": "2024-07-02T23:34:08.285817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b17c3e598cb3657439996d26d70562b72487086d5677975b97598e86d0ff4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.285817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8de7bb65-43b6-49d1-b6e3-553c9b38ec92", "created": "2024-07-02T23:34:08.286618Z", "modified": "2024-07-02T23:34:08.286618Z", "relationship_type": "indicates", "source_ref": "indicator--69544119-144a-4b59-a3e2-20e72c49acce", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e445c802-e679-4487-8e53-6543e04c86d7", "created": "2024-07-02T23:34:08.286793Z", "modified": "2024-07-02T23:34:08.286793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b267249cbcb222e2f45e6ab2a3de557fa7f9bef4b34d011c7ad4511b41e4eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.286793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b2b576e-905d-4b49-af12-71ad629c1043", "created": "2024-07-02T23:34:08.287587Z", "modified": "2024-07-02T23:34:08.287587Z", "relationship_type": "indicates", "source_ref": "indicator--e445c802-e679-4487-8e53-6543e04c86d7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95d6ef5e-d44c-4c1b-866c-58b23963e479", "created": "2024-07-02T23:34:08.287759Z", "modified": "2024-07-02T23:34:08.287759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09a21b7d1b9a7bafd0341b2bba43c5b66edaa044d48c0efd6bb6691ecbbee5f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.287759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--088ea310-057c-44d9-9267-3e314bfe8b02", "created": "2024-07-02T23:34:08.288547Z", "modified": "2024-07-02T23:34:08.288547Z", "relationship_type": "indicates", "source_ref": "indicator--95d6ef5e-d44c-4c1b-866c-58b23963e479", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7aa56ad3-1dad-4fc4-b179-2a24cd522238", "created": "2024-07-02T23:34:08.288718Z", "modified": "2024-07-02T23:34:08.288718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a69a276db6d439001e364aab2c37d6c40557095953fc02ec849b637ad264d45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.288718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c6e8e08-196a-4182-a7c0-7668eaf6ec4f", "created": "2024-07-02T23:34:08.289541Z", "modified": "2024-07-02T23:34:08.289541Z", "relationship_type": "indicates", "source_ref": "indicator--7aa56ad3-1dad-4fc4-b179-2a24cd522238", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d9190ca-f198-4c26-b563-11f71a3a4a5b", "created": "2024-07-02T23:34:08.289716Z", "modified": "2024-07-02T23:34:08.289716Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9bf8f7e8e949fc21009c431e4eee01e996f0e1caaef41699b22321d8abf0c53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.289716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5490de4-c991-4d72-aeff-0722d5801242", "created": "2024-07-02T23:34:08.290517Z", "modified": "2024-07-02T23:34:08.290517Z", "relationship_type": "indicates", "source_ref": "indicator--4d9190ca-f198-4c26-b563-11f71a3a4a5b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6af87c10-9675-4652-96be-fbb61e8976b1", "created": "2024-07-02T23:34:08.290693Z", "modified": "2024-07-02T23:34:08.290693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9a20dc495151ead4193171d4f94e7a30c2efe8fe30dccd98534b752f356512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.290693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca95a3e9-2760-43bd-82f3-ebfd56f53769", "created": "2024-07-02T23:34:08.292038Z", "modified": "2024-07-02T23:34:08.292038Z", "relationship_type": "indicates", "source_ref": "indicator--6af87c10-9675-4652-96be-fbb61e8976b1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--363a2720-3f89-4c73-8c5b-40962a540670", "created": "2024-07-02T23:34:08.292216Z", "modified": "2024-07-02T23:34:08.292216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc7623a9f959d384ffaee43f0083356a79ef0669ed2af18c0c38d5c1c6fa1ae1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.292216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--546a9616-da7c-4af3-a991-075dc546d93c", "created": "2024-07-02T23:34:08.293017Z", "modified": "2024-07-02T23:34:08.293017Z", "relationship_type": "indicates", "source_ref": "indicator--363a2720-3f89-4c73-8c5b-40962a540670", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69922414-1fdc-4935-b900-43c987ce47f8", "created": "2024-07-02T23:34:08.293191Z", "modified": "2024-07-02T23:34:08.293191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca912c296e5a65b241d83da71b7ddfb3bef5f3ab412ec122b8557e2ab15b6671']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.293191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac4636b3-464a-4f90-8452-8c4c44a5d525", "created": "2024-07-02T23:34:08.294011Z", "modified": "2024-07-02T23:34:08.294011Z", "relationship_type": "indicates", "source_ref": "indicator--69922414-1fdc-4935-b900-43c987ce47f8", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9dea8f7-789d-45b3-abb6-26bd4024ddea", "created": "2024-07-02T23:34:08.294188Z", "modified": "2024-07-02T23:34:08.294188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93b0fa151195b9827ee07fadc8d7831a734ef2fb2756bdae02b1dd98a1c6d39b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.294188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84bfc1ff-fa37-4083-b746-31936eb9b464", "created": "2024-07-02T23:34:08.294982Z", "modified": "2024-07-02T23:34:08.294982Z", "relationship_type": "indicates", "source_ref": "indicator--c9dea8f7-789d-45b3-abb6-26bd4024ddea", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e33b4f0a-649e-424f-8c30-26cf68588b76", "created": "2024-07-02T23:34:08.295156Z", "modified": "2024-07-02T23:34:08.295156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5918f58ba7b9fcb1cc92fd3b6b1d80638ae2f5ffe3687f1b22fdf4db6927d4ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.295156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c4a1814-50a5-4741-9142-89b7457ce886", "created": "2024-07-02T23:34:08.295968Z", "modified": "2024-07-02T23:34:08.295968Z", "relationship_type": "indicates", "source_ref": "indicator--e33b4f0a-649e-424f-8c30-26cf68588b76", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fc52387-9d0e-427e-8bf4-2049e9a9db58", "created": "2024-07-02T23:34:08.296144Z", "modified": "2024-07-02T23:34:08.296144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac1e5c3cc602952d002db55d9de0f80adc1fa3ec32c5050c292e1d4d7f3df17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.296144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97079c04-99df-406e-adcd-a3dd83444dfa", "created": "2024-07-02T23:34:08.296941Z", "modified": "2024-07-02T23:34:08.296941Z", "relationship_type": "indicates", "source_ref": "indicator--0fc52387-9d0e-427e-8bf4-2049e9a9db58", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ee267de-fc99-4b68-9b08-4fbeb5e841e6", "created": "2024-07-02T23:34:08.297116Z", "modified": "2024-07-02T23:34:08.297116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='809444db04b9e9f6a79df4634313cc952499feaa1ef6b4033244ead19f40301d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.297116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e07d99d-d5c1-41e7-9257-98a6d48adca8", "created": "2024-07-02T23:34:08.297933Z", "modified": "2024-07-02T23:34:08.297933Z", "relationship_type": "indicates", "source_ref": "indicator--6ee267de-fc99-4b68-9b08-4fbeb5e841e6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62de9c5a-1041-4418-bb35-0df22829f5a1", "created": "2024-07-02T23:34:08.298107Z", "modified": "2024-07-02T23:34:08.298107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13a41ca68f0a2b41d97426600b7f64e8cb11c01251a8373e21369d0d2a1c59d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.298107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae4808c2-d2e7-4c8f-a824-0ea9a4e2cd87", "created": "2024-07-02T23:34:08.298899Z", "modified": "2024-07-02T23:34:08.298899Z", "relationship_type": "indicates", "source_ref": "indicator--62de9c5a-1041-4418-bb35-0df22829f5a1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd94d8a0-b6bf-4574-8fba-df4b0f1c2387", "created": "2024-07-02T23:34:08.29907Z", "modified": "2024-07-02T23:34:08.29907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed0dfb8089d82dd415dcdcb40b67b3f3c28cb3c520a00cc70cb08bf606cc4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.29907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09d59b85-27a2-4bc2-ac92-86012c9fba85", "created": "2024-07-02T23:34:08.299856Z", "modified": "2024-07-02T23:34:08.299856Z", "relationship_type": "indicates", "source_ref": "indicator--dd94d8a0-b6bf-4574-8fba-df4b0f1c2387", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a2aca0a-1e3c-4a57-a5a1-ca5f0e413368", "created": "2024-07-02T23:34:08.300027Z", "modified": "2024-07-02T23:34:08.300027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bffe294019c86f9a65ccafc7cb9c07ea44295ca0cd4dbe99afb36e2944765148']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.300027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4dff277-60b3-4355-b63e-e1c2ea39b23d", "created": "2024-07-02T23:34:08.30096Z", "modified": "2024-07-02T23:34:08.30096Z", "relationship_type": "indicates", "source_ref": "indicator--2a2aca0a-1e3c-4a57-a5a1-ca5f0e413368", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35900d60-35a6-47a0-9162-262f0e742de2", "created": "2024-07-02T23:34:08.301137Z", "modified": "2024-07-02T23:34:08.301137Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ef9e3d36b90f82b92dda8477ede97c7c6e86f0728b83071d671dd8748a9cf50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.301137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b526f8c-992c-4cda-accc-22957914d43d", "created": "2024-07-02T23:34:08.301976Z", "modified": "2024-07-02T23:34:08.301976Z", "relationship_type": "indicates", "source_ref": "indicator--35900d60-35a6-47a0-9162-262f0e742de2", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--214a042b-504e-4674-bdb2-c0813e320f81", "created": "2024-07-02T23:34:08.302155Z", "modified": "2024-07-02T23:34:08.302155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fba88e4aaf2af1500a5720d48d6c63ec234270f1278ca412257d0013fe132dc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.302155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fa6d6ce-4667-4a8e-be27-0aa33eb7655b", "created": "2024-07-02T23:34:08.302957Z", "modified": "2024-07-02T23:34:08.302957Z", "relationship_type": "indicates", "source_ref": "indicator--214a042b-504e-4674-bdb2-c0813e320f81", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bfc872f-c66d-42bb-8f49-237c055bfce0", "created": "2024-07-02T23:34:08.303132Z", "modified": "2024-07-02T23:34:08.303132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3566fa1503c6bcb641c7f486f3ea2950d0f83800733bc4fe55bc1246b5fde57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.303132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17ac1baf-30dc-4557-b5fb-c12a09ea8f72", "created": "2024-07-02T23:34:08.30393Z", "modified": "2024-07-02T23:34:08.30393Z", "relationship_type": "indicates", "source_ref": "indicator--9bfc872f-c66d-42bb-8f49-237c055bfce0", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c11d460-c1ef-4759-997c-f9936b741012", "created": "2024-07-02T23:34:08.304104Z", "modified": "2024-07-02T23:34:08.304104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f6efeefea291f1fbd8584914ce24ac6361c790397ff13b2c12978538f963af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.304104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e85dd72-189d-4976-a0b0-899500d4bcf3", "created": "2024-07-02T23:34:08.304905Z", "modified": "2024-07-02T23:34:08.304905Z", "relationship_type": "indicates", "source_ref": "indicator--4c11d460-c1ef-4759-997c-f9936b741012", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9b631d0-41d3-4a78-8e07-5ee56e8bd24b", "created": "2024-07-02T23:34:08.305078Z", "modified": "2024-07-02T23:34:08.305078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7955cef071d9e2d563cb1ba9aecea2dba361854641c4cbfad39cb242d1cb7156']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.305078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4dc3878-08eb-44da-9d19-2f0823536ab3", "created": "2024-07-02T23:34:08.305927Z", "modified": "2024-07-02T23:34:08.305927Z", "relationship_type": "indicates", "source_ref": "indicator--a9b631d0-41d3-4a78-8e07-5ee56e8bd24b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0c16fce-4892-4fd9-916a-161ebb62cb26", "created": "2024-07-02T23:34:08.306102Z", "modified": "2024-07-02T23:34:08.306102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ae7dfa492edc2d47c1fd8346588718e1f51c1bf4b74a0909c88fb6327e734b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.306102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7492586-b6fc-4c49-bc7e-453047c1fbe6", "created": "2024-07-02T23:34:08.306943Z", "modified": "2024-07-02T23:34:08.306943Z", "relationship_type": "indicates", "source_ref": "indicator--f0c16fce-4892-4fd9-916a-161ebb62cb26", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20c0ab86-6bb0-4833-aa35-a98d611ddb82", "created": "2024-07-02T23:34:08.307122Z", "modified": "2024-07-02T23:34:08.307122Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15564b1fe7262e02254c639abc08086f92bf8f8a60d765c750ee69e1b7aea541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.307122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8584190b-743d-4d79-93c5-d9998e4c5971", "created": "2024-07-02T23:34:08.30793Z", "modified": "2024-07-02T23:34:08.30793Z", "relationship_type": "indicates", "source_ref": "indicator--20c0ab86-6bb0-4833-aa35-a98d611ddb82", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec79b2f0-5159-4798-913b-71e9820813d1", "created": "2024-07-02T23:34:08.308103Z", "modified": "2024-07-02T23:34:08.308103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='792f97b7c7ef2bcb2a67f94e103d38677f0ea5da6496c587db6f039fa47f861f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.308103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d615846-77d2-457b-9a76-92698f97a3aa", "created": "2024-07-02T23:34:08.308928Z", "modified": "2024-07-02T23:34:08.308928Z", "relationship_type": "indicates", "source_ref": "indicator--ec79b2f0-5159-4798-913b-71e9820813d1", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cef9934-eb75-4e78-a46d-fb3265b19183", "created": "2024-07-02T23:34:08.309105Z", "modified": "2024-07-02T23:34:08.309105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='122398ef2c28b577e491459915dfc00da1de6bb942cc67b1c273180a0af116ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.309105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c238dff-7660-457a-9d2c-24a413be74fa", "created": "2024-07-02T23:34:08.310079Z", "modified": "2024-07-02T23:34:08.310079Z", "relationship_type": "indicates", "source_ref": "indicator--1cef9934-eb75-4e78-a46d-fb3265b19183", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8e1bdc1-480f-4882-8842-243a86f5e393", "created": "2024-07-02T23:34:08.310256Z", "modified": "2024-07-02T23:34:08.310256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0599af4764489034a34c7f00e5bb1c5f04bcbe75c6861e967c58175a9395928c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.310256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15afe284-a6d0-4584-80e4-58d5b5c11e0a", "created": "2024-07-02T23:34:08.311057Z", "modified": "2024-07-02T23:34:08.311057Z", "relationship_type": "indicates", "source_ref": "indicator--d8e1bdc1-480f-4882-8842-243a86f5e393", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9094a8b7-d343-4321-b8a1-2ca4b7b6c4ec", "created": "2024-07-02T23:34:08.31123Z", "modified": "2024-07-02T23:34:08.31123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056c74dc28215a1846fdc556de6ff80e6db0433abb972dfc72cf78a65c077a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.31123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765402a5-b13f-4343-b917-8be65adfe571", "created": "2024-07-02T23:34:08.312029Z", "modified": "2024-07-02T23:34:08.312029Z", "relationship_type": "indicates", "source_ref": "indicator--9094a8b7-d343-4321-b8a1-2ca4b7b6c4ec", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc20e308-383d-4bb3-a1ac-b2532ea21899", "created": "2024-07-02T23:34:08.312201Z", "modified": "2024-07-02T23:34:08.312201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed44c74b000809a45506c57080658303357716d454919bd4394dac4cf3edf8ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.312201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--621555e6-c3e5-4a44-8ac4-0204f4ee9ccf", "created": "2024-07-02T23:34:08.313Z", "modified": "2024-07-02T23:34:08.313Z", "relationship_type": "indicates", "source_ref": "indicator--cc20e308-383d-4bb3-a1ac-b2532ea21899", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ba10789-76ac-4e8d-86a4-09e267833bc3", "created": "2024-07-02T23:34:08.313173Z", "modified": "2024-07-02T23:34:08.313173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='611736dfb1f0da65604412ed3cedc612fa292349c3041b9d3971e0426728c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.313173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca6d6b4a-2147-47a3-a09a-53bf25562731", "created": "2024-07-02T23:34:08.314014Z", "modified": "2024-07-02T23:34:08.314014Z", "relationship_type": "indicates", "source_ref": "indicator--9ba10789-76ac-4e8d-86a4-09e267833bc3", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71e03600-1628-444f-a957-214db1038e6f", "created": "2024-07-02T23:34:08.31419Z", "modified": "2024-07-02T23:34:08.31419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac2ef74229eb170380330c85ad511ac70660554dfdefdbd6a1bd15b7cbdf2c62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.31419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca54f294-1701-4642-bf34-ea2a93c370d2", "created": "2024-07-02T23:34:08.314993Z", "modified": "2024-07-02T23:34:08.314993Z", "relationship_type": "indicates", "source_ref": "indicator--71e03600-1628-444f-a957-214db1038e6f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa22772-9000-405e-8e71-db2a41b5de23", "created": "2024-07-02T23:34:08.315166Z", "modified": "2024-07-02T23:34:08.315166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a52c9089d7a5a53fb94b3232691dd5e8299e35840b1503d5e2051f4068ca512b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.315166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44736172-14a8-4c79-be95-f2edf90f19dd", "created": "2024-07-02T23:34:08.315992Z", "modified": "2024-07-02T23:34:08.315992Z", "relationship_type": "indicates", "source_ref": "indicator--4aa22772-9000-405e-8e71-db2a41b5de23", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77b42c87-b607-4970-832c-1cd19cc1864f", "created": "2024-07-02T23:34:08.316165Z", "modified": "2024-07-02T23:34:08.316165Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6691acdde1290b1bedf893841a04730c1ab1f5a00ceff01b5ad719b9d9341a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.316165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8c5cddc-baa6-47ed-9d90-45dbd3d85efe", "created": "2024-07-02T23:34:08.316966Z", "modified": "2024-07-02T23:34:08.316966Z", "relationship_type": "indicates", "source_ref": "indicator--77b42c87-b607-4970-832c-1cd19cc1864f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd4eadf5-d42b-4b6e-ac77-98da34c1e88f", "created": "2024-07-02T23:34:08.317144Z", "modified": "2024-07-02T23:34:08.317144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae89e217255e486541d8e94635d01b9221b92eaa7bc5125026c9aae4d93fba0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.317144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cccc464-4e9f-4f53-90be-fa87e0776368", "created": "2024-07-02T23:34:08.317967Z", "modified": "2024-07-02T23:34:08.317967Z", "relationship_type": "indicates", "source_ref": "indicator--dd4eadf5-d42b-4b6e-ac77-98da34c1e88f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c61d1487-f5b3-48e7-9fa9-4c69c873461f", "created": "2024-07-02T23:34:08.318146Z", "modified": "2024-07-02T23:34:08.318146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759af7e0434126059069bb16f7de28f88643f305bebe71528e155e916fc31546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.318146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afea42b3-4ea2-4803-bd07-a34f5e619ca8", "created": "2024-07-02T23:34:08.319091Z", "modified": "2024-07-02T23:34:08.319091Z", "relationship_type": "indicates", "source_ref": "indicator--c61d1487-f5b3-48e7-9fa9-4c69c873461f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4114072-eed1-4aa8-8c24-b83298e1a486", "created": "2024-07-02T23:34:08.319265Z", "modified": "2024-07-02T23:34:08.319265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85a3b7c279b4a8f9a27dad7e6db00e9b5c0a33b2c0c047d648e7769de9b5bf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.319265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b6e6218-7710-4dbd-bf03-5f850b47826e", "created": "2024-07-02T23:34:08.320069Z", "modified": "2024-07-02T23:34:08.320069Z", "relationship_type": "indicates", "source_ref": "indicator--b4114072-eed1-4aa8-8c24-b83298e1a486", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--906034aa-0621-440d-b15d-60b4f70039ee", "created": "2024-07-02T23:34:08.320243Z", "modified": "2024-07-02T23:34:08.320243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f916cd6796935aa9a83bfb076fb86795450d81abb47f9965647b4ce255d4181f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.320243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8e6151d-36b4-47c5-a479-171e80860537", "created": "2024-07-02T23:34:08.321041Z", "modified": "2024-07-02T23:34:08.321041Z", "relationship_type": "indicates", "source_ref": "indicator--906034aa-0621-440d-b15d-60b4f70039ee", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b016011-5a5c-43d2-85ce-7da06e9996e4", "created": "2024-07-02T23:34:08.321234Z", "modified": "2024-07-02T23:34:08.321234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64e301fe0a37ed680cf3d1be58a2f5dd7b6f86911c06edce62cc023ccbb68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.321234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16f8a10b-f561-48bb-b36c-8e30e49a2f63", "created": "2024-07-02T23:34:08.322065Z", "modified": "2024-07-02T23:34:08.322065Z", "relationship_type": "indicates", "source_ref": "indicator--4b016011-5a5c-43d2-85ce-7da06e9996e4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f1b9795-3680-41b1-87e3-65c794d5f597", "created": "2024-07-02T23:34:08.322244Z", "modified": "2024-07-02T23:34:08.322244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3321aef6bb5d4807badc0171ec6169f623057a970311adb26ec958e1ec03347e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.322244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--181ce9dc-4cfd-4c58-9d67-6c58f98122cc", "created": "2024-07-02T23:34:08.323053Z", "modified": "2024-07-02T23:34:08.323053Z", "relationship_type": "indicates", "source_ref": "indicator--4f1b9795-3680-41b1-87e3-65c794d5f597", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49795d45-b35d-4b5c-8c0f-233ff6305518", "created": "2024-07-02T23:34:08.323228Z", "modified": "2024-07-02T23:34:08.323228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d582f5748e72a4d12ade3a61aedfbf150fe46edd88da6e8ed0b224cce526de4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.323228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--095283a1-196f-46d9-bc3b-8c6edc58c7c2", "created": "2024-07-02T23:34:08.324037Z", "modified": "2024-07-02T23:34:08.324037Z", "relationship_type": "indicates", "source_ref": "indicator--49795d45-b35d-4b5c-8c0f-233ff6305518", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a8b6838-cf4b-4397-9921-704e332881ce", "created": "2024-07-02T23:34:08.324213Z", "modified": "2024-07-02T23:34:08.324213Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c87283256621dca3f48887f7a9068b6636124a552cff54924d96e7fbccff0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.324213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84ca3ce6-05fb-4bf6-a4ce-ff3f9c9c35a4", "created": "2024-07-02T23:34:08.32502Z", "modified": "2024-07-02T23:34:08.32502Z", "relationship_type": "indicates", "source_ref": "indicator--6a8b6838-cf4b-4397-9921-704e332881ce", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94b982cb-1ccb-4141-ac7f-eec075d6f5d5", "created": "2024-07-02T23:34:08.325195Z", "modified": "2024-07-02T23:34:08.325195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8cea56f382e5339fed2387b2c06083683fd1613b7db5eef03d619c5ecea5d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.325195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90ae14b9-006f-4faf-9a57-333939b2a5a2", "created": "2024-07-02T23:34:08.326021Z", "modified": "2024-07-02T23:34:08.326021Z", "relationship_type": "indicates", "source_ref": "indicator--94b982cb-1ccb-4141-ac7f-eec075d6f5d5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aed2bed6-adb9-4cff-9de3-621a684e4f54", "created": "2024-07-02T23:34:08.326195Z", "modified": "2024-07-02T23:34:08.326195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3bc9ebe8c249f0416f5b0367f34b4b8f6aaa7d351dc5b4912fe2558491b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.326195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7df12b6b-0ffe-42b0-8c27-dee074e46bef", "created": "2024-07-02T23:34:08.327129Z", "modified": "2024-07-02T23:34:08.327129Z", "relationship_type": "indicates", "source_ref": "indicator--aed2bed6-adb9-4cff-9de3-621a684e4f54", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00349a41-b9bd-4013-afce-ef88669ee54a", "created": "2024-07-02T23:34:08.327305Z", "modified": "2024-07-02T23:34:08.327305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7f8e66fc6b436c68fa3620ebcf573fb4a28feb802710543b6bb8690e5abf8c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.327305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab78d3ca-8f85-4486-ae79-a28a079aa8ad", "created": "2024-07-02T23:34:08.328116Z", "modified": "2024-07-02T23:34:08.328116Z", "relationship_type": "indicates", "source_ref": "indicator--00349a41-b9bd-4013-afce-ef88669ee54a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba4b8624-923a-47fd-9211-2cf0bf1a350b", "created": "2024-07-02T23:34:08.328293Z", "modified": "2024-07-02T23:34:08.328293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688a0ee417e51bddfa2f1469d165c03e69b1e5a55fb61180c8b945aa1916fbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.328293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7758856-4451-44ee-8517-b147109eb833", "created": "2024-07-02T23:34:08.329093Z", "modified": "2024-07-02T23:34:08.329093Z", "relationship_type": "indicates", "source_ref": "indicator--ba4b8624-923a-47fd-9211-2cf0bf1a350b", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c4aa2d6-88c8-4569-966a-179022173dba", "created": "2024-07-02T23:34:08.329286Z", "modified": "2024-07-02T23:34:08.329286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23929ad7a4945c8ddb12545c90d9739895d1846f168bba367a556e458a53c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.329286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cac05b02-0be9-499d-9222-bf4adc33b47f", "created": "2024-07-02T23:34:08.330178Z", "modified": "2024-07-02T23:34:08.330178Z", "relationship_type": "indicates", "source_ref": "indicator--5c4aa2d6-88c8-4569-966a-179022173dba", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8e320b1-b779-4fa0-a5bc-e449f3dd2dae", "created": "2024-07-02T23:34:08.330368Z", "modified": "2024-07-02T23:34:08.330368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f29e75c97f1c0f3461c384c3358ad888e1be114dc0eef9d44cd12b7b30a5d5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.330368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ae66cd-2fdb-4b21-9f82-8467dab3c780", "created": "2024-07-02T23:34:08.331181Z", "modified": "2024-07-02T23:34:08.331181Z", "relationship_type": "indicates", "source_ref": "indicator--d8e320b1-b779-4fa0-a5bc-e449f3dd2dae", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21c8b12c-ded1-4226-995c-021c9078dd83", "created": "2024-07-02T23:34:08.331356Z", "modified": "2024-07-02T23:34:08.331356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76a5121457d43a79b1fcb4c6b6098b23def2d9509e111fcf11c6dc276f500c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.331356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968e991e-e2af-40a0-8c41-7868d702ce77", "created": "2024-07-02T23:34:08.33217Z", "modified": "2024-07-02T23:34:08.33217Z", "relationship_type": "indicates", "source_ref": "indicator--21c8b12c-ded1-4226-995c-021c9078dd83", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffc84cd8-f20a-40ba-9193-97de3c644fef", "created": "2024-07-02T23:34:08.332345Z", "modified": "2024-07-02T23:34:08.332345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362a5b734c80c992a39710609add8e01a1168949c4f7de891fa55040428832b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.332345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d7729f8-ca68-4e57-9ae0-c35ff5be630b", "created": "2024-07-02T23:34:08.333148Z", "modified": "2024-07-02T23:34:08.333148Z", "relationship_type": "indicates", "source_ref": "indicator--ffc84cd8-f20a-40ba-9193-97de3c644fef", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b897fae9-c052-4bc6-b579-6c1414da1c5a", "created": "2024-07-02T23:34:08.333343Z", "modified": "2024-07-02T23:34:08.333343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3300e23f115da752db66a446eb6b10c73561cc7d9bf941e535d78ab8a1835632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.333343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ddcc0dd-735d-4e45-90ae-ebd89909ce9e", "created": "2024-07-02T23:34:08.334142Z", "modified": "2024-07-02T23:34:08.334142Z", "relationship_type": "indicates", "source_ref": "indicator--b897fae9-c052-4bc6-b579-6c1414da1c5a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bfde1fa-b220-44cb-ac2c-c417d946387a", "created": "2024-07-02T23:34:08.334315Z", "modified": "2024-07-02T23:34:08.334315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dba1d575e17644e2132fff6eced7746fe8825358ba33d7519853a3836ae0b21f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.334315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--873ea20b-efc5-48ca-9715-afbf7907e076", "created": "2024-07-02T23:34:08.335124Z", "modified": "2024-07-02T23:34:08.335124Z", "relationship_type": "indicates", "source_ref": "indicator--8bfde1fa-b220-44cb-ac2c-c417d946387a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d961beb2-44ac-447f-b4ec-5dc877158c04", "created": "2024-07-02T23:34:08.335297Z", "modified": "2024-07-02T23:34:08.335297Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.innovaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.335297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b38d4816-49ae-4dd8-a706-dca8de03d040", "created": "2024-07-02T23:34:08.336076Z", "modified": "2024-07-02T23:34:08.336076Z", "relationship_type": "indicates", "source_ref": "indicator--d961beb2-44ac-447f-b4ec-5dc877158c04", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec9ccd90-eb27-42c7-8d51-ff5d166b9fcf", "created": "2024-07-02T23:34:08.336251Z", "modified": "2024-07-02T23:34:08.336251Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.336251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bfb2b65-1899-44e1-bfb8-2b66aca47b24", "created": "2024-07-02T23:34:08.33689Z", "modified": "2024-07-02T23:34:08.33689Z", "relationship_type": "indicates", "source_ref": "indicator--ec9ccd90-eb27-42c7-8d51-ff5d166b9fcf", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aa40347-c42d-4959-8304-e9e41ef47bc4", "created": "2024-07-02T23:34:08.337065Z", "modified": "2024-07-02T23:34:08.337065Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.337065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec182afa-7fad-4585-8533-6c055227d5ff", "created": "2024-07-02T23:34:08.337733Z", "modified": "2024-07-02T23:34:08.337733Z", "relationship_type": "indicates", "source_ref": "indicator--0aa40347-c42d-4959-8304-e9e41ef47bc4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7133bad9-3637-4468-8a44-ed8c0fd6b859", "created": "2024-07-02T23:34:08.337907Z", "modified": "2024-07-02T23:34:08.337907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.337907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c365a7d7-c62f-4593-8f89-8696b0e0feaa", "created": "2024-07-02T23:34:08.338536Z", "modified": "2024-07-02T23:34:08.338536Z", "relationship_type": "indicates", "source_ref": "indicator--7133bad9-3637-4468-8a44-ed8c0fd6b859", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61c5244c-f79e-4584-8911-dbd558c753f8", "created": "2024-07-02T23:34:08.338717Z", "modified": "2024-07-02T23:34:08.338717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.338717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d6a76d-8c98-48df-ae9e-0d6684c1d9b3", "created": "2024-07-02T23:34:08.339359Z", "modified": "2024-07-02T23:34:08.339359Z", "relationship_type": "indicates", "source_ref": "indicator--61c5244c-f79e-4584-8911-dbd558c753f8", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fa7c6e5-5b8b-403b-b3b0-96f88204a5c9", "created": "2024-07-02T23:34:08.33953Z", "modified": "2024-07-02T23:34:08.33953Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.33953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4427eaa-3d04-4e41-b031-8daf6f4f8869", "created": "2024-07-02T23:34:08.340159Z", "modified": "2024-07-02T23:34:08.340159Z", "relationship_type": "indicates", "source_ref": "indicator--7fa7c6e5-5b8b-403b-b3b0-96f88204a5c9", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b80a697-fb22-41e2-8323-6471daa0a020", "created": "2024-07-02T23:34:08.340337Z", "modified": "2024-07-02T23:34:08.340337Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.340337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b723486-9725-4b32-81e6-1d631238c0de", "created": "2024-07-02T23:34:08.340973Z", "modified": "2024-07-02T23:34:08.340973Z", "relationship_type": "indicates", "source_ref": "indicator--1b80a697-fb22-41e2-8323-6471daa0a020", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0d8b5dd-07b8-4bdf-8e96-ab0abe157cc6", "created": "2024-07-02T23:34:08.341143Z", "modified": "2024-07-02T23:34:08.341143Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.341143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fec32136-0f19-49fb-a9e3-ba1415137672", "created": "2024-07-02T23:34:08.341802Z", "modified": "2024-07-02T23:34:08.341802Z", "relationship_type": "indicates", "source_ref": "indicator--a0d8b5dd-07b8-4bdf-8e96-ab0abe157cc6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--867cbe13-c282-4259-8603-bcb16f343395", "created": "2024-07-02T23:34:08.341983Z", "modified": "2024-07-02T23:34:08.341983Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.341983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09877f03-0500-4ebc-bf27-40c08b129ca8", "created": "2024-07-02T23:34:08.342643Z", "modified": "2024-07-02T23:34:08.342643Z", "relationship_type": "indicates", "source_ref": "indicator--867cbe13-c282-4259-8603-bcb16f343395", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db71b3a7-e7fa-47e1-96b8-300bdaaa5bd4", "created": "2024-07-02T23:34:08.342824Z", "modified": "2024-07-02T23:34:08.342824Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrblue.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.342824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--521395c3-cdc8-4e77-a568-80db24c4f4b0", "created": "2024-07-02T23:34:08.343606Z", "modified": "2024-07-02T23:34:08.343606Z", "relationship_type": "indicates", "source_ref": "indicator--db71b3a7-e7fa-47e1-96b8-300bdaaa5bd4", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5dfefa0-1095-49d3-a67f-d14c392ad21e", "created": "2024-07-02T23:34:08.34378Z", "modified": "2024-07-02T23:34:08.34378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrbluetooth.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.34378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4af7735d-a9f8-4fe1-8c4a-9fc311e5cc96", "created": "2024-07-02T23:34:08.344422Z", "modified": "2024-07-02T23:34:08.344422Z", "relationship_type": "indicates", "source_ref": "indicator--c5dfefa0-1095-49d3-a67f-d14c392ad21e", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f37bfff-f9cd-4ac0-9e7f-156c7f9446e6", "created": "2024-07-02T23:34:08.344593Z", "modified": "2024-07-02T23:34:08.344593Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrtred.setred']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.344593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79860fd2-ed48-40b3-bf5c-5f6839eafb64", "created": "2024-07-02T23:34:08.34525Z", "modified": "2024-07-02T23:34:08.34525Z", "relationship_type": "indicates", "source_ref": "indicator--4f37bfff-f9cd-4ac0-9e7f-156c7f9446e6", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96347ab9-12e0-4888-9939-3ae89f8319f5", "created": "2024-07-02T23:34:08.345425Z", "modified": "2024-07-02T23:34:08.345425Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.prophoto.editor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.345425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c97b621-f1dd-423f-930e-d4a6d45cdbfc", "created": "2024-07-02T23:34:08.346082Z", "modified": "2024-07-02T23:34:08.346082Z", "relationship_type": "indicates", "source_ref": "indicator--96347ab9-12e0-4888-9939-3ae89f8319f5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--042bc4c7-6ad0-4634-9f41-3bb1b56adf9c", "created": "2024-07-02T23:34:08.346257Z", "modified": "2024-07-02T23:34:08.346257Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.346257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a14e5916-50cf-40d2-a6fa-bcd9c4241ce5", "created": "2024-07-02T23:34:08.346886Z", "modified": "2024-07-02T23:34:08.346886Z", "relationship_type": "indicates", "source_ref": "indicator--042bc4c7-6ad0-4634-9f41-3bb1b56adf9c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b20da230-1f00-477f-8784-81e1e1e62b72", "created": "2024-07-02T23:34:08.347057Z", "modified": "2024-07-02T23:34:08.347057Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.347057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88af7ac1-6d37-4c9b-82c6-20234252a40d", "created": "2024-07-02T23:34:08.347696Z", "modified": "2024-07-02T23:34:08.347696Z", "relationship_type": "indicates", "source_ref": "indicator--b20da230-1f00-477f-8784-81e1e1e62b72", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--852fbafc-6fd3-4ecb-b25a-2058892d847d", "created": "2024-07-02T23:34:08.347869Z", "modified": "2024-07-02T23:34:08.347869Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.virsys.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.347869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed61d2d-52a8-4c75-af6b-4e2a64f4efa9", "created": "2024-07-02T23:34:08.348505Z", "modified": "2024-07-02T23:34:08.348505Z", "relationship_type": "indicates", "source_ref": "indicator--852fbafc-6fd3-4ecb-b25a-2058892d847d", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33bda58-7626-47c8-9bed-f2ebfac02a28", "created": "2024-07-02T23:34:08.348677Z", "modified": "2024-07-02T23:34:08.348677Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifiset.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.348677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43b9d4e6-f95f-4076-9076-3eafc44382c4", "created": "2024-07-02T23:34:08.349358Z", "modified": "2024-07-02T23:34:08.349358Z", "relationship_type": "indicates", "source_ref": "indicator--d33bda58-7626-47c8-9bed-f2ebfac02a28", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beecc30d-1ac4-4027-b6b1-edbd48f1623f", "created": "2024-07-02T23:34:08.349537Z", "modified": "2024-07-02T23:34:08.349537Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifisettings.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.349537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82893912-46e0-4532-8ee7-5d2c4da24770", "created": "2024-07-02T23:34:08.350196Z", "modified": "2024-07-02T23:34:08.350196Z", "relationship_type": "indicates", "source_ref": "indicator--beecc30d-1ac4-4027-b6b1-edbd48f1623f", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68d59f2a-9171-4fc0-a0a8-d83cb1b12d37", "created": "2024-07-02T23:34:08.350368Z", "modified": "2024-07-02T23:34:08.350368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.350368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40e54498-adcc-43e1-b6aa-072e3dd70df3", "created": "2024-07-02T23:34:08.351131Z", "modified": "2024-07-02T23:34:08.351131Z", "relationship_type": "indicates", "source_ref": "indicator--68d59f2a-9171-4fc0-a0a8-d83cb1b12d37", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--048c7e93-a911-4148-8960-95481a408dcc", "created": "2024-07-02T23:34:08.351308Z", "modified": "2024-07-02T23:34:08.351308Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1EBFFD9FE9463B2ED24582D2846990A5ABEF79B9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.351308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--647f5bab-057c-498a-bacd-042d46addacd", "created": "2024-07-02T23:34:08.352072Z", "modified": "2024-07-02T23:34:08.352072Z", "relationship_type": "indicates", "source_ref": "indicator--048c7e93-a911-4148-8960-95481a408dcc", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--923fb192-ac30-4363-93c2-adf642967d1c", "created": "2024-07-02T23:34:08.352246Z", "modified": "2024-07-02T23:34:08.352246Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='656CD7890ED79CE8570D1B7156C31958D5AC1606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.352246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c18b60a-5466-463c-8002-8ed577feaa9e", "created": "2024-07-02T23:34:08.352994Z", "modified": "2024-07-02T23:34:08.352994Z", "relationship_type": "indicates", "source_ref": "indicator--923fb192-ac30-4363-93c2-adf642967d1c", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf02d59f-39d2-435a-9756-d0aebd3b9ff7", "created": "2024-07-02T23:34:08.353172Z", "modified": "2024-07-02T23:34:08.353172Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B660EAAEBA47793B7A1278D714669A6612BCA5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.353172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f93703-1a0d-433c-9f87-aadcf5759cae", "created": "2024-07-02T23:34:08.353965Z", "modified": "2024-07-02T23:34:08.353965Z", "relationship_type": "indicates", "source_ref": "indicator--cf02d59f-39d2-435a-9756-d0aebd3b9ff7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da22b603-c82a-451d-b567-ee6d8d91ad31", "created": "2024-07-02T23:34:08.354149Z", "modified": "2024-07-02T23:34:08.354149Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EB49E72D6138B4210D1CA60247D419E5660315C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.354149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--789f8ccc-7380-469e-b924-3d9f6890383e", "created": "2024-07-02T23:34:08.354911Z", "modified": "2024-07-02T23:34:08.354911Z", "relationship_type": "indicates", "source_ref": "indicator--da22b603-c82a-451d-b567-ee6d8d91ad31", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4388372-4fae-4b10-a004-ea64c5fad87a", "created": "2024-07-02T23:34:08.355083Z", "modified": "2024-07-02T23:34:08.355083Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7AFD651F96C7C938351396A53895C3C0704F6B96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.355083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9e231d4-40bf-4dde-93a3-db59700cd4bb", "created": "2024-07-02T23:34:08.355849Z", "modified": "2024-07-02T23:34:08.355849Z", "relationship_type": "indicates", "source_ref": "indicator--d4388372-4fae-4b10-a004-ea64c5fad87a", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1826be61-9627-45cf-816f-203c3d88def7", "created": "2024-07-02T23:34:08.356023Z", "modified": "2024-07-02T23:34:08.356023Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F5C0D54A813BA9B87A91420CA2C3DE5E7948F09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.356023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0825a37-604e-4548-8141-e658f3e4e979", "created": "2024-07-02T23:34:08.356784Z", "modified": "2024-07-02T23:34:08.356784Z", "relationship_type": "indicates", "source_ref": "indicator--1826be61-9627-45cf-816f-203c3d88def7", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86b5e667-288c-440c-9be5-b76bebcd6353", "created": "2024-07-02T23:34:08.356959Z", "modified": "2024-07-02T23:34:08.356959Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A40D8FDC7953AD69D970FF00658EB0F58B3A052A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.356959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3eecab6-5487-4a60-a90a-0ca2b3f69f20", "created": "2024-07-02T23:34:08.357862Z", "modified": "2024-07-02T23:34:08.357862Z", "relationship_type": "indicates", "source_ref": "indicator--86b5e667-288c-440c-9be5-b76bebcd6353", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b44e5041-154a-43f6-b203-a64ec014e4c5", "created": "2024-07-02T23:34:08.358042Z", "modified": "2024-07-02T23:34:08.358042Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD8F39DAECC7793F33D8D847A598373B8F25A7B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.358042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a24e57ec-7362-4faf-b4ad-fc58633968ab", "created": "2024-07-02T23:34:08.358801Z", "modified": "2024-07-02T23:34:08.358801Z", "relationship_type": "indicates", "source_ref": "indicator--b44e5041-154a-43f6-b203-a64ec014e4c5", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--363cfd63-7257-473b-895c-7ba89842b8dd", "created": "2024-07-02T23:34:08.358976Z", "modified": "2024-07-02T23:34:08.358976Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F6914F044B9385D6005DC9C50A9AECDC2349F413']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.358976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96716b48-60e1-4d6b-9138-9fe0fff895b7", "created": "2024-07-02T23:34:08.359879Z", "modified": "2024-07-02T23:34:08.359879Z", "relationship_type": "indicates", "source_ref": "indicator--363cfd63-7257-473b-895c-7ba89842b8dd", "target_ref": "malware--d6b33eca-3f4f-4ed0-967f-2265cc281e5b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4", "created": "2024-07-02T23:34:08.360054Z", "modified": "2024-07-02T23:34:08.360054Z", "name": "SpyAdvice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d496f02-5112-4d08-b295-375816adcc4c", "created": "2024-07-02T23:34:08.360228Z", "modified": "2024-07-02T23:34:08.360228Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking-dd226.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.360228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebde0d3e-f4fc-490c-a2d5-32383ecc6b23", "created": "2024-07-02T23:34:08.360913Z", "modified": "2024-07-02T23:34:08.360913Z", "relationship_type": "indicates", "source_ref": "indicator--6d496f02-5112-4d08-b295-375816adcc4c", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dc26d32-f29f-4980-b546-796f887591c5", "created": "2024-07-02T23:34:08.361089Z", "modified": "2024-07-02T23:34:08.361089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.361089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc6747fe-2224-4d03-b13a-7beb19cdab32", "created": "2024-07-02T23:34:08.361766Z", "modified": "2024-07-02T23:34:08.361766Z", "relationship_type": "indicates", "source_ref": "indicator--2dc26d32-f29f-4980-b546-796f887591c5", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4162119-459f-428a-ae92-5bf099dc8616", "created": "2024-07-02T23:34:08.36194Z", "modified": "2024-07-02T23:34:08.36194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.36194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--253b989d-76a3-4967-b81c-998f18445ac9", "created": "2024-07-02T23:34:08.362596Z", "modified": "2024-07-02T23:34:08.362596Z", "relationship_type": "indicates", "source_ref": "indicator--c4162119-459f-428a-ae92-5bf099dc8616", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bdee880-04e7-44d7-8b68-42cacdb6dfca", "created": "2024-07-02T23:34:08.36277Z", "modified": "2024-07-02T23:34:08.36277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.36277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52098bfa-ecc7-4b9b-be0d-1d315fcb6cad", "created": "2024-07-02T23:34:08.36343Z", "modified": "2024-07-02T23:34:08.36343Z", "relationship_type": "indicates", "source_ref": "indicator--4bdee880-04e7-44d7-8b68-42cacdb6dfca", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ceb592-00b0-4a86-a7d6-7dbb962cec43", "created": "2024-07-02T23:34:08.363604Z", "modified": "2024-07-02T23:34:08.363604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.363604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--606a3eb8-bfd8-4db3-a462-689166d55f60", "created": "2024-07-02T23:34:08.364279Z", "modified": "2024-07-02T23:34:08.364279Z", "relationship_type": "indicates", "source_ref": "indicator--d4ceb592-00b0-4a86-a7d6-7dbb962cec43", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bec1460-2e9d-4a16-b3b7-6dbabb52d7cf", "created": "2024-07-02T23:34:08.364456Z", "modified": "2024-07-02T23:34:08.364456Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sa.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.364456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--724c1919-5078-40f7-a4e3-6d25dbe5897c", "created": "2024-07-02T23:34:08.365083Z", "modified": "2024-07-02T23:34:08.365083Z", "relationship_type": "indicates", "source_ref": "indicator--1bec1460-2e9d-4a16-b3b7-6dbabb52d7cf", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d866916-f19a-4ff7-b2db-d9e150e7895a", "created": "2024-07-02T23:34:08.365275Z", "modified": "2024-07-02T23:34:08.365275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B374A75F87F992A6F57CF99A24197ABCEB17A1E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.365275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e467fe7-6657-46b8-bc6a-ab19854af66d", "created": "2024-07-02T23:34:08.366035Z", "modified": "2024-07-02T23:34:08.366035Z", "relationship_type": "indicates", "source_ref": "indicator--4d866916-f19a-4ff7-b2db-d9e150e7895a", "target_ref": "malware--ca9ff406-797a-4e1c-af4c-d51c7bdb3ad4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b", "created": "2024-07-02T23:34:08.366212Z", "modified": "2024-07-02T23:34:08.366212Z", "name": "Reptilicus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--785befc4-6518-4cd8-9d86-c0325ccbf602", "created": "2024-07-02T23:34:08.366382Z", "modified": "2024-07-02T23:34:08.366382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.366382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48432e80-aabf-49df-bb07-7c1d6aad6061", "created": "2024-07-02T23:34:08.367041Z", "modified": "2024-07-02T23:34:08.367041Z", "relationship_type": "indicates", "source_ref": "indicator--785befc4-6518-4cd8-9d86-c0325ccbf602", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80918ba8-d4e5-4c0f-a805-74a4068ee869", "created": "2024-07-02T23:34:08.367213Z", "modified": "2024-07-02T23:34:08.367213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.ecohouse-eg.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.367213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b35349c8-8515-4c79-af0a-7c85d14e6739", "created": "2024-07-02T23:34:08.368006Z", "modified": "2024-07-02T23:34:08.368006Z", "relationship_type": "indicates", "source_ref": "indicator--80918ba8-d4e5-4c0f-a805-74a4068ee869", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc24ba08-14e4-4896-88eb-f4bf3b0abb7e", "created": "2024-07-02T23:34:08.368181Z", "modified": "2024-07-02T23:34:08.368181Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.gps-monitor.uz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.368181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54ae2780-ddce-4624-8855-2db1d5c4c303", "created": "2024-07-02T23:34:08.36884Z", "modified": "2024-07-02T23:34:08.36884Z", "relationship_type": "indicates", "source_ref": "indicator--fc24ba08-14e4-4896-88eb-f4bf3b0abb7e", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48a5a913-cdc7-4ff2-ac0d-63b33b1a8e2a", "created": "2024-07-02T23:34:08.369011Z", "modified": "2024-07-02T23:34:08.369011Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.kfnm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.369011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e30c2fee-18e3-42a7-b525-025b081abf25", "created": "2024-07-02T23:34:08.369684Z", "modified": "2024-07-02T23:34:08.369684Z", "relationship_type": "indicates", "source_ref": "indicator--48a5a913-cdc7-4ff2-ac0d-63b33b1a8e2a", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85f50f0f-f807-4f3d-b48e-9248f363c768", "created": "2024-07-02T23:34:08.369859Z", "modified": "2024-07-02T23:34:08.369859Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vegosm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.369859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a32adaf-12c7-4c8d-a9cc-fbbdbdedd2a1", "created": "2024-07-02T23:34:08.37052Z", "modified": "2024-07-02T23:34:08.37052Z", "relationship_type": "indicates", "source_ref": "indicator--85f50f0f-f807-4f3d-b48e-9248f363c768", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a9ce852-c53a-44e0-9587-01c1e5459a5c", "created": "2024-07-02T23:34:08.370695Z", "modified": "2024-07-02T23:34:08.370695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.370695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b35bf68-7b03-4cc9-982f-d7b4e94b1b46", "created": "2024-07-02T23:34:08.371361Z", "modified": "2024-07-02T23:34:08.371361Z", "relationship_type": "indicates", "source_ref": "indicator--4a9ce852-c53a-44e0-9587-01c1e5459a5c", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--928ac78e-9532-4d68-bc44-35ba157eec14", "created": "2024-07-02T23:34:08.371537Z", "modified": "2024-07-02T23:34:08.371537Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.371537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdb18fd9-f69d-4eeb-8e83-4a7ddfe9c742", "created": "2024-07-02T23:34:08.372192Z", "modified": "2024-07-02T23:34:08.372192Z", "relationship_type": "indicates", "source_ref": "indicator--928ac78e-9532-4d68-bc44-35ba157eec14", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--139cb58d-c439-47a1-bf3a-327b2726766e", "created": "2024-07-02T23:34:08.372364Z", "modified": "2024-07-02T23:34:08.372364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.372364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--605d1d9e-e268-4a5c-add4-879f4f9a4601", "created": "2024-07-02T23:34:08.373028Z", "modified": "2024-07-02T23:34:08.373028Z", "relationship_type": "indicates", "source_ref": "indicator--139cb58d-c439-47a1-bf3a-327b2726766e", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ec4f0e1-b9d1-4b0f-b244-a4e00957de25", "created": "2024-07-02T23:34:08.373198Z", "modified": "2024-07-02T23:34:08.373198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.373198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d296893b-9a79-4a3d-a0f4-69f247b29529", "created": "2024-07-02T23:34:08.373953Z", "modified": "2024-07-02T23:34:08.373953Z", "relationship_type": "indicates", "source_ref": "indicator--8ec4f0e1-b9d1-4b0f-b244-a4e00957de25", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5982e1d-cefb-4e87-ba46-d1549adb561e", "created": "2024-07-02T23:34:08.374132Z", "modified": "2024-07-02T23:34:08.374132Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.374132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c696e0d-a681-4563-82df-e680f4b55904", "created": "2024-07-02T23:34:08.374799Z", "modified": "2024-07-02T23:34:08.374799Z", "relationship_type": "indicates", "source_ref": "indicator--b5982e1d-cefb-4e87-ba46-d1549adb561e", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26f29cf4-8943-4fa5-a821-ddc6f2c6e666", "created": "2024-07-02T23:34:08.374979Z", "modified": "2024-07-02T23:34:08.374979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.374979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fe2c549-b69f-4c07-a5a2-ff4e6df0c6a3", "created": "2024-07-02T23:34:08.375879Z", "modified": "2024-07-02T23:34:08.375879Z", "relationship_type": "indicates", "source_ref": "indicator--26f29cf4-8943-4fa5-a821-ddc6f2c6e666", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8482d00c-da8a-43d2-a575-69291d8270ae", "created": "2024-07-02T23:34:08.376059Z", "modified": "2024-07-02T23:34:08.376059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mob.eurotrans.kz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.376059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1caab3f4-bdad-4f4a-b971-866541671a5c", "created": "2024-07-02T23:34:08.376726Z", "modified": "2024-07-02T23:34:08.376726Z", "relationship_type": "indicates", "source_ref": "indicator--8482d00c-da8a-43d2-a575-69291d8270ae", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48a35609-ddd6-46dc-949b-86232222ef57", "created": "2024-07-02T23:34:08.3769Z", "modified": "2024-07-02T23:34:08.3769Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonecontrolapp-e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.3769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56c70e07-84d9-4e9c-a9f8-e28301491a91", "created": "2024-07-02T23:34:08.377617Z", "modified": "2024-07-02T23:34:08.377617Z", "relationship_type": "indicates", "source_ref": "indicator--48a35609-ddd6-46dc-949b-86232222ef57", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f563f571-cf21-44a1-b972-6f3908fda7d9", "created": "2024-07-02T23:34:08.377795Z", "modified": "2024-07-02T23:34:08.377795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='proxy.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.377795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ebe3b62-40f1-4011-849f-ccfc9e7971f3", "created": "2024-07-02T23:34:08.378462Z", "modified": "2024-07-02T23:34:08.378462Z", "relationship_type": "indicates", "source_ref": "indicator--f563f571-cf21-44a1-b972-6f3908fda7d9", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b361b25f-5c10-4099-8351-393d64165ba8", "created": "2024-07-02T23:34:08.378637Z", "modified": "2024-07-02T23:34:08.378637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.378637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6159492f-ec8f-4d54-ba72-94ccca0c8ca6", "created": "2024-07-02T23:34:08.379379Z", "modified": "2024-07-02T23:34:08.379379Z", "relationship_type": "indicates", "source_ref": "indicator--b361b25f-5c10-4099-8351-393d64165ba8", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fab32884-0b1b-442e-a1b2-0fcfe7068e5b", "created": "2024-07-02T23:34:08.379553Z", "modified": "2024-07-02T23:34:08.379553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.379553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c9a326-70a3-4005-8252-9749fa7de6ba", "created": "2024-07-02T23:34:08.380217Z", "modified": "2024-07-02T23:34:08.380217Z", "relationship_type": "indicates", "source_ref": "indicator--fab32884-0b1b-442e-a1b2-0fcfe7068e5b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--467ddde3-7b99-4417-9eed-21772b941e5a", "created": "2024-07-02T23:34:08.380391Z", "modified": "2024-07-02T23:34:08.380391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.dedrone.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.380391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deaec6ab-26be-4dc5-8e27-aca7aa985486", "created": "2024-07-02T23:34:08.381057Z", "modified": "2024-07-02T23:34:08.381057Z", "relationship_type": "indicates", "source_ref": "indicator--467ddde3-7b99-4417-9eed-21772b941e5a", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--850b2cea-73f7-471a-bc5e-231c8615a1a3", "created": "2024-07-02T23:34:08.381247Z", "modified": "2024-07-02T23:34:08.381247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.381247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99e6600b-c4f2-43f1-89e9-18afe381f8de", "created": "2024-07-02T23:34:08.381908Z", "modified": "2024-07-02T23:34:08.381908Z", "relationship_type": "indicates", "source_ref": "indicator--850b2cea-73f7-471a-bc5e-231c8615a1a3", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de1f57bd-7bc9-4f35-bfa5-43d0a50c7e6b", "created": "2024-07-02T23:34:08.382081Z", "modified": "2024-07-02T23:34:08.382081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.liquidblue.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.382081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2be7bcba-d6c9-46f7-9c1b-cc6a92139ddb", "created": "2024-07-02T23:34:08.382836Z", "modified": "2024-07-02T23:34:08.382836Z", "relationship_type": "indicates", "source_ref": "indicator--de1f57bd-7bc9-4f35-bfa5-43d0a50c7e6b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8035a3c-771c-4fd1-a532-74cb30e342c0", "created": "2024-07-02T23:34:08.383013Z", "modified": "2024-07-02T23:34:08.383013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.383013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b3d5f12-9db7-47e0-937e-b58bdc887cd7", "created": "2024-07-02T23:34:08.383775Z", "modified": "2024-07-02T23:34:08.383775Z", "relationship_type": "indicates", "source_ref": "indicator--f8035a3c-771c-4fd1-a532-74cb30e342c0", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c314012-b33a-41ce-b590-bb245cc320d5", "created": "2024-07-02T23:34:08.383948Z", "modified": "2024-07-02T23:34:08.383948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.383948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23248041-b5dc-42bb-ae7f-b9d5a56c9929", "created": "2024-07-02T23:34:08.384596Z", "modified": "2024-07-02T23:34:08.384596Z", "relationship_type": "indicates", "source_ref": "indicator--3c314012-b33a-41ce-b590-bb245cc320d5", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e56b748e-3392-467b-94ff-e5115421cc01", "created": "2024-07-02T23:34:08.38477Z", "modified": "2024-07-02T23:34:08.38477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.38477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a56cc9e-f742-4bd1-a485-0564e3426be5", "created": "2024-07-02T23:34:08.385473Z", "modified": "2024-07-02T23:34:08.385473Z", "relationship_type": "indicates", "source_ref": "indicator--e56b748e-3392-467b-94ff-e5115421cc01", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6657d6b-1e77-4425-83a5-33a83eb60b24", "created": "2024-07-02T23:34:08.385657Z", "modified": "2024-07-02T23:34:08.385657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.385657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6b30e74-0921-40d3-a8cf-3f5a5bf05098", "created": "2024-07-02T23:34:08.386339Z", "modified": "2024-07-02T23:34:08.386339Z", "relationship_type": "indicates", "source_ref": "indicator--f6657d6b-1e77-4425-83a5-33a83eb60b24", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b33b5ea3-9568-4205-95ba-f61975a00f3a", "created": "2024-07-02T23:34:08.386519Z", "modified": "2024-07-02T23:34:08.386519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.386519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d132290-6741-49ca-965c-f57f90413724", "created": "2024-07-02T23:34:08.387183Z", "modified": "2024-07-02T23:34:08.387183Z", "relationship_type": "indicates", "source_ref": "indicator--b33b5ea3-9568-4205-95ba-f61975a00f3a", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57acdd1c-dc4a-44f5-90a2-0a43fcd53d28", "created": "2024-07-02T23:34:08.387355Z", "modified": "2024-07-02T23:34:08.387355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.387355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21f5a27-27a9-4cb2-baec-e1a8444d213e", "created": "2024-07-02T23:34:08.388014Z", "modified": "2024-07-02T23:34:08.388014Z", "relationship_type": "indicates", "source_ref": "indicator--57acdd1c-dc4a-44f5-90a2-0a43fcd53d28", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--482917a8-4854-42b2-91dd-f7b92e14e1aa", "created": "2024-07-02T23:34:08.388188Z", "modified": "2024-07-02T23:34:08.388188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b622cf798e09493f59c8bb64e82daa4c0c165db2f57d7bc9ba83ec803b27bd7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.388188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--554a31d3-5152-4f2e-985a-ccc77ab8c6f2", "created": "2024-07-02T23:34:08.388995Z", "modified": "2024-07-02T23:34:08.388995Z", "relationship_type": "indicates", "source_ref": "indicator--482917a8-4854-42b2-91dd-f7b92e14e1aa", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4865818-4f35-4404-9c8a-ec9dc4434420", "created": "2024-07-02T23:34:08.389167Z", "modified": "2024-07-02T23:34:08.389167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='326a3e4dc76dafd9722406dd2fdb1e10f65a836a64b14e23cde921020f8979c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.389167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76f9b075-b33e-4d2a-b82a-dde2eb665bc9", "created": "2024-07-02T23:34:08.39004Z", "modified": "2024-07-02T23:34:08.39004Z", "relationship_type": "indicates", "source_ref": "indicator--d4865818-4f35-4404-9c8a-ec9dc4434420", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53d35833-91c8-410b-b9aa-8a33e8d9e48b", "created": "2024-07-02T23:34:08.390221Z", "modified": "2024-07-02T23:34:08.390221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58eefbfdeb3248d52eb914ef7f91c6df7dfbe3f20314ee3a9ecab4d16899389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.390221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da2ab7ae-86e2-4e92-bdb5-15a794946f21", "created": "2024-07-02T23:34:08.391048Z", "modified": "2024-07-02T23:34:08.391048Z", "relationship_type": "indicates", "source_ref": "indicator--53d35833-91c8-410b-b9aa-8a33e8d9e48b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd78121f-467f-49b4-8ccb-22762e26af1e", "created": "2024-07-02T23:34:08.391226Z", "modified": "2024-07-02T23:34:08.391226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7a44a38be92c59a9924c56c231340d6714d5c68cd95bbec88c1fec7a989b56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.391226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca8b4495-80d2-43c1-a3a3-c00955f29d6c", "created": "2024-07-02T23:34:08.392561Z", "modified": "2024-07-02T23:34:08.392561Z", "relationship_type": "indicates", "source_ref": "indicator--dd78121f-467f-49b4-8ccb-22762e26af1e", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b255727-4e7c-4fae-9dfc-fd1e4b88b669", "created": "2024-07-02T23:34:08.39274Z", "modified": "2024-07-02T23:34:08.39274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47ee347a4a534e32fe4546a0105bec0b669fe72ca81d9ead591d501f9a0168aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.39274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--113291aa-8a81-4ba4-b8ad-0eb53267cf1d", "created": "2024-07-02T23:34:08.393574Z", "modified": "2024-07-02T23:34:08.393574Z", "relationship_type": "indicates", "source_ref": "indicator--5b255727-4e7c-4fae-9dfc-fd1e4b88b669", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0978978c-d0b6-41d7-bdc0-7951d2c67099", "created": "2024-07-02T23:34:08.393752Z", "modified": "2024-07-02T23:34:08.393752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='057105577ff80bc15ff151a6e976814b0a2404239a236e2bd084f784ba0154e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.393752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71224bc2-c7a4-4a2a-92d8-78a171283baa", "created": "2024-07-02T23:34:08.394556Z", "modified": "2024-07-02T23:34:08.394556Z", "relationship_type": "indicates", "source_ref": "indicator--0978978c-d0b6-41d7-bdc0-7951d2c67099", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe20b6af-cf50-44ca-af46-0f7e5e0fa2c4", "created": "2024-07-02T23:34:08.394732Z", "modified": "2024-07-02T23:34:08.394732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98a9c10c998a81be77dfc8c45a8eb731d2921487401490c0fc2102f15f0a3c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.394732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40980b98-d9ac-44c9-a940-d44ef8149ad0", "created": "2024-07-02T23:34:08.395541Z", "modified": "2024-07-02T23:34:08.395541Z", "relationship_type": "indicates", "source_ref": "indicator--fe20b6af-cf50-44ca-af46-0f7e5e0fa2c4", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bcd73ba-7878-47c2-bf02-658c9a791d5f", "created": "2024-07-02T23:34:08.395721Z", "modified": "2024-07-02T23:34:08.395721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e25e41a6347212b24e4b4c7ba374851932f63b856acd72292e935d5613ad5e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.395721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--553f9a87-c348-4134-a44f-14e0d84bf98a", "created": "2024-07-02T23:34:08.396528Z", "modified": "2024-07-02T23:34:08.396528Z", "relationship_type": "indicates", "source_ref": "indicator--1bcd73ba-7878-47c2-bf02-658c9a791d5f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb82a07-6203-49b8-bf21-1617bf6cd5a7", "created": "2024-07-02T23:34:08.396702Z", "modified": "2024-07-02T23:34:08.396702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a296ebc5ed97d07685fc341dace821adb37fdf5d704c02f32a0c9f137827eff9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.396702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a108dc4-8a13-4af5-beca-10e3301438ab", "created": "2024-07-02T23:34:08.397552Z", "modified": "2024-07-02T23:34:08.397552Z", "relationship_type": "indicates", "source_ref": "indicator--fbb82a07-6203-49b8-bf21-1617bf6cd5a7", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ab5f946-0b1a-4c50-bd22-8433a07d2b68", "created": "2024-07-02T23:34:08.39773Z", "modified": "2024-07-02T23:34:08.39773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2027a3eec306415fe09fd97a7b13f31318d4eb1c5ef4f3854cd6121e05833d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.39773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02f61aec-2ec3-4125-a07f-213b5c89b6a8", "created": "2024-07-02T23:34:08.398533Z", "modified": "2024-07-02T23:34:08.398533Z", "relationship_type": "indicates", "source_ref": "indicator--7ab5f946-0b1a-4c50-bd22-8433a07d2b68", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73b6c94c-2300-4a4d-8790-3ecfe01b6f4f", "created": "2024-07-02T23:34:08.398706Z", "modified": "2024-07-02T23:34:08.398706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84b85ab4d5972bbb1cd1305c2ebb78c7cbc9328942a09260deab92f9832a639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.398706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81c45fac-bed2-45b7-8afc-4e40ed4e100b", "created": "2024-07-02T23:34:08.399506Z", "modified": "2024-07-02T23:34:08.399506Z", "relationship_type": "indicates", "source_ref": "indicator--73b6c94c-2300-4a4d-8790-3ecfe01b6f4f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a67a025-150f-465f-9120-170f2473ab48", "created": "2024-07-02T23:34:08.399677Z", "modified": "2024-07-02T23:34:08.399677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2ab208206321b463bc7e5c3089814391b425db13e6aa917ffb368018f5d8872']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.399677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71573a39-f90c-4c92-84bd-5840282244fa", "created": "2024-07-02T23:34:08.400488Z", "modified": "2024-07-02T23:34:08.400488Z", "relationship_type": "indicates", "source_ref": "indicator--9a67a025-150f-465f-9120-170f2473ab48", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1414c929-b35b-4387-b12e-c5b7846d2309", "created": "2024-07-02T23:34:08.400661Z", "modified": "2024-07-02T23:34:08.400661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='331e395fa0a9d75342d41f2b4d2e5c48042a528e61e41b3678dabdd28c8bb3c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.400661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c318b495-177d-4932-82c8-5a661ea25ccc", "created": "2024-07-02T23:34:08.401632Z", "modified": "2024-07-02T23:34:08.401632Z", "relationship_type": "indicates", "source_ref": "indicator--1414c929-b35b-4387-b12e-c5b7846d2309", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3a07454-2b23-42b3-9745-8a89872bed0f", "created": "2024-07-02T23:34:08.401813Z", "modified": "2024-07-02T23:34:08.401813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37f1ffb5f1806cec2c6f323feace42894ad11758af05f416a518e9730ca3faba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.401813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a247415c-fb0a-4187-9112-b34d5161369a", "created": "2024-07-02T23:34:08.402621Z", "modified": "2024-07-02T23:34:08.402621Z", "relationship_type": "indicates", "source_ref": "indicator--c3a07454-2b23-42b3-9745-8a89872bed0f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf147081-7f8d-4087-bdd4-4a39e8b94968", "created": "2024-07-02T23:34:08.402797Z", "modified": "2024-07-02T23:34:08.402797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c9ff006344869c4ce571ecb11c9e4e1e5c11784efe0132a5e2420941be5d767']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.402797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e33a9e3-6c65-480c-ba16-769bb6f6db20", "created": "2024-07-02T23:34:08.403598Z", "modified": "2024-07-02T23:34:08.403598Z", "relationship_type": "indicates", "source_ref": "indicator--bf147081-7f8d-4087-bdd4-4a39e8b94968", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1e42b08-00c0-4342-93a1-519b5c9b48ae", "created": "2024-07-02T23:34:08.403773Z", "modified": "2024-07-02T23:34:08.403773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489fe688a5ecb172e95aeb007ec5c62cfa5c50841bf220810c449a004b2f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.403773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71f7c39f-b8ae-4ff5-b488-3a7ee68422f9", "created": "2024-07-02T23:34:08.404565Z", "modified": "2024-07-02T23:34:08.404565Z", "relationship_type": "indicates", "source_ref": "indicator--e1e42b08-00c0-4342-93a1-519b5c9b48ae", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76cb5f4f-87a1-4d79-941a-9602b9f4ea5c", "created": "2024-07-02T23:34:08.404738Z", "modified": "2024-07-02T23:34:08.404738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04afa264292511d139605687f674e4e65046791a276357d4fcddc526672861a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.404738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e228a99-a956-4a78-8564-40ec4c83123d", "created": "2024-07-02T23:34:08.405555Z", "modified": "2024-07-02T23:34:08.405555Z", "relationship_type": "indicates", "source_ref": "indicator--76cb5f4f-87a1-4d79-941a-9602b9f4ea5c", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d57953c-a278-4e53-ba8e-6d83c4da3c44", "created": "2024-07-02T23:34:08.405731Z", "modified": "2024-07-02T23:34:08.405731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b08592d6aa163a92f6294e806f938a5a15b143bd6604677e1988d8ab30c1b9c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.405731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3333fd49-41bd-4984-ae04-e20c6023ed8c", "created": "2024-07-02T23:34:08.406527Z", "modified": "2024-07-02T23:34:08.406527Z", "relationship_type": "indicates", "source_ref": "indicator--3d57953c-a278-4e53-ba8e-6d83c4da3c44", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8a102db-7c11-45dc-afb8-70dda0060ed7", "created": "2024-07-02T23:34:08.406699Z", "modified": "2024-07-02T23:34:08.406699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3b8b90ee684eef32a590fa452f0d06199c6f02303e255d02876f73cb03259db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.406699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88650f5d-84f4-435e-b041-9cd27ddaf5f5", "created": "2024-07-02T23:34:08.407506Z", "modified": "2024-07-02T23:34:08.407506Z", "relationship_type": "indicates", "source_ref": "indicator--a8a102db-7c11-45dc-afb8-70dda0060ed7", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5609541d-709a-47ac-8b0b-77e27948fd1a", "created": "2024-07-02T23:34:08.407678Z", "modified": "2024-07-02T23:34:08.407678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e884358fe79d553e129a0b5c4571b096416a33de780fbc540c79dee852a2f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.407678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0e9f8ab-af7f-449d-9da7-fa31879d5209", "created": "2024-07-02T23:34:08.408476Z", "modified": "2024-07-02T23:34:08.408476Z", "relationship_type": "indicates", "source_ref": "indicator--5609541d-709a-47ac-8b0b-77e27948fd1a", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36730fd2-cd85-497d-af71-85598e61c522", "created": "2024-07-02T23:34:08.408648Z", "modified": "2024-07-02T23:34:08.408648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6ec4cd2a5f3192cdc1e6ff0ca59f9a92b358ef08f7c5f0118ba15afea0c74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.408648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--857821f2-d6a6-4fa5-afd7-3fdaa64e1656", "created": "2024-07-02T23:34:08.409501Z", "modified": "2024-07-02T23:34:08.409501Z", "relationship_type": "indicates", "source_ref": "indicator--36730fd2-cd85-497d-af71-85598e61c522", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47089eb2-320c-4618-ba00-e6eb13b30510", "created": "2024-07-02T23:34:08.409685Z", "modified": "2024-07-02T23:34:08.409685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb28dd7db2ed33a74f22a89777714b5d4bc3bf838c20b885f41f9f589f8168dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.409685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf049f1c-fdd1-407b-b301-7eab7783873d", "created": "2024-07-02T23:34:08.410681Z", "modified": "2024-07-02T23:34:08.410681Z", "relationship_type": "indicates", "source_ref": "indicator--47089eb2-320c-4618-ba00-e6eb13b30510", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fc927c7-39b6-4a0c-b538-5a2e42cf77f2", "created": "2024-07-02T23:34:08.410866Z", "modified": "2024-07-02T23:34:08.410866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161e8d0c4eb623b81862e09a6f4097bdaa13ef45f3b9e8f0206f503acbae27c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.410866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02865d9a-f1a1-411d-af52-bfc3890f79ea", "created": "2024-07-02T23:34:08.411701Z", "modified": "2024-07-02T23:34:08.411701Z", "relationship_type": "indicates", "source_ref": "indicator--5fc927c7-39b6-4a0c-b538-5a2e42cf77f2", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0f8bcc3-91c1-40a9-9f6a-81c7fa420b53", "created": "2024-07-02T23:34:08.411886Z", "modified": "2024-07-02T23:34:08.411886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd97d68386eacce306ed977d0d3a3947a5bee704a91491d9045ccc48e79a1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.411886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04e6823a-2871-47a4-8a17-99b7f13c73da", "created": "2024-07-02T23:34:08.412688Z", "modified": "2024-07-02T23:34:08.412688Z", "relationship_type": "indicates", "source_ref": "indicator--e0f8bcc3-91c1-40a9-9f6a-81c7fa420b53", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac523b0a-af06-4566-8f56-68c332d5a567", "created": "2024-07-02T23:34:08.412869Z", "modified": "2024-07-02T23:34:08.412869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effb9c98db3d940644b8b7bc0e6e05f52631836fa9955707f2d811e444cd2e1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.412869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a435f4dc-bca4-490f-a32a-48a304279f40", "created": "2024-07-02T23:34:08.413728Z", "modified": "2024-07-02T23:34:08.413728Z", "relationship_type": "indicates", "source_ref": "indicator--ac523b0a-af06-4566-8f56-68c332d5a567", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69522278-9059-45de-8366-faf7a5d94059", "created": "2024-07-02T23:34:08.413927Z", "modified": "2024-07-02T23:34:08.413927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9191a8236f338269f957294c6137ce83df5dc4af51f5ea812c08f585f66c03bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.413927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--155aa83e-2a40-4d56-8632-8585a9ff265a", "created": "2024-07-02T23:34:08.414734Z", "modified": "2024-07-02T23:34:08.414734Z", "relationship_type": "indicates", "source_ref": "indicator--69522278-9059-45de-8366-faf7a5d94059", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3295bf6-27b7-455c-a8fa-a64ab4e189c4", "created": "2024-07-02T23:34:08.414909Z", "modified": "2024-07-02T23:34:08.414909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c3c0bff829c72cea1e4fc0633bda56594cbb68572fd38989d87843a84275e96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.414909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5dd2afc-1d12-47be-89cc-98546b538fa1", "created": "2024-07-02T23:34:08.415725Z", "modified": "2024-07-02T23:34:08.415725Z", "relationship_type": "indicates", "source_ref": "indicator--e3295bf6-27b7-455c-a8fa-a64ab4e189c4", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--baabb35a-7fa5-40e9-943f-24a76e65748b", "created": "2024-07-02T23:34:08.415904Z", "modified": "2024-07-02T23:34:08.415904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cfe5ec79c7fbdf94c3ec90ac0a8e2d1b4f1a13409c384c9dfbc51fc3839051b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.415904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1609b119-722f-41d6-8bd5-ead23b6c8e75", "created": "2024-07-02T23:34:08.416711Z", "modified": "2024-07-02T23:34:08.416711Z", "relationship_type": "indicates", "source_ref": "indicator--baabb35a-7fa5-40e9-943f-24a76e65748b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e05f87aa-285b-4258-9f92-e7de42c8d32d", "created": "2024-07-02T23:34:08.416884Z", "modified": "2024-07-02T23:34:08.416884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4eb6e5f5c82ec6b84cced857714e7a217fd835d2442b1504aa950d99d42ba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.416884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--443cbe27-e05b-4ad5-8475-3536643023dd", "created": "2024-07-02T23:34:08.417768Z", "modified": "2024-07-02T23:34:08.417768Z", "relationship_type": "indicates", "source_ref": "indicator--e05f87aa-285b-4258-9f92-e7de42c8d32d", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1041bd-7abb-4512-82f6-47c826105af2", "created": "2024-07-02T23:34:08.417949Z", "modified": "2024-07-02T23:34:08.417949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b3a099d0d5983f472c7f42e91873d91a6ddc3dae3b4d02c32845e0d118bb3c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.417949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2d4c67e-7196-4049-b9a9-e1462749aaaa", "created": "2024-07-02T23:34:08.418751Z", "modified": "2024-07-02T23:34:08.418751Z", "relationship_type": "indicates", "source_ref": "indicator--7d1041bd-7abb-4512-82f6-47c826105af2", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--721655f1-dc84-418d-b4fd-86c80461f8f2", "created": "2024-07-02T23:34:08.418924Z", "modified": "2024-07-02T23:34:08.418924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d035848c249baaf2907922e5c1a45a18b0d1a0af29181d6d6f942e7d7ac7e1fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.418924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c91ebf-1847-4146-b4f5-00b8940302ee", "created": "2024-07-02T23:34:08.419849Z", "modified": "2024-07-02T23:34:08.419849Z", "relationship_type": "indicates", "source_ref": "indicator--721655f1-dc84-418d-b4fd-86c80461f8f2", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f6afa68-88be-4799-bc91-f565b10eaa61", "created": "2024-07-02T23:34:08.420024Z", "modified": "2024-07-02T23:34:08.420024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51fde0197f1152a0145bf0fbfd17809b9b105557e9c980d2e886cf01b85add51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.420024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--899e6b3c-2a32-43a1-a63c-c9e2d4d7fbd1", "created": "2024-07-02T23:34:08.420833Z", "modified": "2024-07-02T23:34:08.420833Z", "relationship_type": "indicates", "source_ref": "indicator--0f6afa68-88be-4799-bc91-f565b10eaa61", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adbf9f2d-d2e6-4616-9ecc-690b6a51c8bd", "created": "2024-07-02T23:34:08.421007Z", "modified": "2024-07-02T23:34:08.421007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11e937f2bfcbce24be626bcd2a5c7a8c90e8ce3d4317c43b9a044a2b44f17417']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.421007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8541f79-64ab-43bc-a59f-030ce6ac75b4", "created": "2024-07-02T23:34:08.421827Z", "modified": "2024-07-02T23:34:08.421827Z", "relationship_type": "indicates", "source_ref": "indicator--adbf9f2d-d2e6-4616-9ecc-690b6a51c8bd", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--572a8223-335b-48f5-a0fe-101aee068bc6", "created": "2024-07-02T23:34:08.422005Z", "modified": "2024-07-02T23:34:08.422005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078cc832db7df902bf6b30bec5da07321e07e62fbfde75a50522c29dfed34996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.422005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5adb1982-2f7a-4b88-ab51-46c055a3295b", "created": "2024-07-02T23:34:08.4228Z", "modified": "2024-07-02T23:34:08.4228Z", "relationship_type": "indicates", "source_ref": "indicator--572a8223-335b-48f5-a0fe-101aee068bc6", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4676a61-3b57-421e-a804-f326387f9388", "created": "2024-07-02T23:34:08.422974Z", "modified": "2024-07-02T23:34:08.422974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dcdeaf96b4eb779fe6b2b827575d9630fd9fa089bfdd701b807efb2a8bbdcc83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.422974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e501e0c-73e4-4b63-8bde-63254a510e8d", "created": "2024-07-02T23:34:08.423779Z", "modified": "2024-07-02T23:34:08.423779Z", "relationship_type": "indicates", "source_ref": "indicator--b4676a61-3b57-421e-a804-f326387f9388", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99b7e530-a491-4c52-b1f9-97c0fbbee4f8", "created": "2024-07-02T23:34:08.423952Z", "modified": "2024-07-02T23:34:08.423952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9c4103e3551b2849d378baaabc06fa4de042419ce45f78a3105feb9a582d01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.423952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ee46d7c-def2-4c10-8227-4a8bb107769a", "created": "2024-07-02T23:34:08.42475Z", "modified": "2024-07-02T23:34:08.42475Z", "relationship_type": "indicates", "source_ref": "indicator--99b7e530-a491-4c52-b1f9-97c0fbbee4f8", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae3f3b07-aea4-4a5e-bead-4d0c372adbfd", "created": "2024-07-02T23:34:08.424929Z", "modified": "2024-07-02T23:34:08.424929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2cc4882a5cb1950f3b984e1d8cbd55d489096d7a3e2cb9c0194f5440a88ae5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.424929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd7e482-a818-4f2e-ad3e-b5c7e5874180", "created": "2024-07-02T23:34:08.425758Z", "modified": "2024-07-02T23:34:08.425758Z", "relationship_type": "indicates", "source_ref": "indicator--ae3f3b07-aea4-4a5e-bead-4d0c372adbfd", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--962e3cd5-2a4b-4e7c-86ac-9c17fbe11cd3", "created": "2024-07-02T23:34:08.425939Z", "modified": "2024-07-02T23:34:08.425939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cd9704928789629ed804ac9d726fa8fd809b682d83ca83b2755e537b98c656b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.425939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097e5e3c-7437-4bc6-a3d2-721b16611f97", "created": "2024-07-02T23:34:08.426739Z", "modified": "2024-07-02T23:34:08.426739Z", "relationship_type": "indicates", "source_ref": "indicator--962e3cd5-2a4b-4e7c-86ac-9c17fbe11cd3", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--023ae441-de2d-4873-9bce-d07a9a9bf88d", "created": "2024-07-02T23:34:08.426911Z", "modified": "2024-07-02T23:34:08.426911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8264d44e15f8b7278bd10a6df07cfa859340d11c35bf4877101cdb71c9f07aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.426911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fdff7f8-baa1-4f96-bfa4-9ce151c12112", "created": "2024-07-02T23:34:08.42784Z", "modified": "2024-07-02T23:34:08.42784Z", "relationship_type": "indicates", "source_ref": "indicator--023ae441-de2d-4873-9bce-d07a9a9bf88d", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af232b9c-c39a-4b0b-bfaa-dfccad51dc22", "created": "2024-07-02T23:34:08.428014Z", "modified": "2024-07-02T23:34:08.428014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a56b53a2ed3e43b13a92d1083a4c8e8ee331e01b64bab28979c8b2d1fd52eb71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.428014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddbb006f-d4b2-488b-bf36-07a419f77e74", "created": "2024-07-02T23:34:08.428812Z", "modified": "2024-07-02T23:34:08.428812Z", "relationship_type": "indicates", "source_ref": "indicator--af232b9c-c39a-4b0b-bfaa-dfccad51dc22", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--466b2682-1d6d-4e59-9fa5-59831c527568", "created": "2024-07-02T23:34:08.428986Z", "modified": "2024-07-02T23:34:08.428986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99b36b155f432d5b36b46f294cda426b08a1a5cca0796ccd418b15e070448fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.428986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46fa867b-01a3-4ad6-abfe-f026277e92d8", "created": "2024-07-02T23:34:08.429811Z", "modified": "2024-07-02T23:34:08.429811Z", "relationship_type": "indicates", "source_ref": "indicator--466b2682-1d6d-4e59-9fa5-59831c527568", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23650af8-6d9d-4fe7-8e94-d21e4d72e0b3", "created": "2024-07-02T23:34:08.429987Z", "modified": "2024-07-02T23:34:08.429987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b89b9f572ba37c239fc3c1821939ecfd7e7e0aac00f992f733bdb197de8808e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.429987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--826b4377-a473-4dcd-b885-40e2a55421ae", "created": "2024-07-02T23:34:08.430793Z", "modified": "2024-07-02T23:34:08.430793Z", "relationship_type": "indicates", "source_ref": "indicator--23650af8-6d9d-4fe7-8e94-d21e4d72e0b3", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5221ace1-8c01-4ca5-8500-b9d31cbd9c22", "created": "2024-07-02T23:34:08.430966Z", "modified": "2024-07-02T23:34:08.430966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac2e7a717737cab28d8f63d61af9349c5456ec7dbe67c523e5c6f7348885a8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.430966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--063252a9-e1f5-4ea3-8e36-f7bdc3dfd065", "created": "2024-07-02T23:34:08.431763Z", "modified": "2024-07-02T23:34:08.431763Z", "relationship_type": "indicates", "source_ref": "indicator--5221ace1-8c01-4ca5-8500-b9d31cbd9c22", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69f965d7-8187-4624-bc74-c82bbc01fce8", "created": "2024-07-02T23:34:08.431937Z", "modified": "2024-07-02T23:34:08.431937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e8b15fcb82e229cee20f1fbf6c75bf1f617308cd321ccaacd8583c4dd4bc8bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.431937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34243071-c2e5-4f0e-bc9c-bb108e0ef402", "created": "2024-07-02T23:34:08.432728Z", "modified": "2024-07-02T23:34:08.432728Z", "relationship_type": "indicates", "source_ref": "indicator--69f965d7-8187-4624-bc74-c82bbc01fce8", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97910266-6a45-4b54-8181-874b720a8b6b", "created": "2024-07-02T23:34:08.432899Z", "modified": "2024-07-02T23:34:08.432899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='086a72891ad805b02028ab878fe04219b47b41e7fe57827cb8bae3342df8fbf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.432899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fba10ae-fbcd-490b-8b4c-5d515145caa0", "created": "2024-07-02T23:34:08.433724Z", "modified": "2024-07-02T23:34:08.433724Z", "relationship_type": "indicates", "source_ref": "indicator--97910266-6a45-4b54-8181-874b720a8b6b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cb57bb5-ddf1-427b-bdcf-c9b62fb11bfb", "created": "2024-07-02T23:34:08.433899Z", "modified": "2024-07-02T23:34:08.433899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bcb08fb20b3a22938c3c01fe4f4890404310ea65eb86e5dfd1639f30c8d73d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.433899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb6bf4c-14e0-4a4f-838e-4ba503b1b559", "created": "2024-07-02T23:34:08.434695Z", "modified": "2024-07-02T23:34:08.434695Z", "relationship_type": "indicates", "source_ref": "indicator--2cb57bb5-ddf1-427b-bdcf-c9b62fb11bfb", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a806f6b1-35b5-4c6e-8dfc-ff4b92fd4db6", "created": "2024-07-02T23:34:08.434867Z", "modified": "2024-07-02T23:34:08.434867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26434d43e515f38a10263cf74fc6ce2849423ac477de0f4ae4c397152a2efbaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.434867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52fce34e-8613-4c54-8386-9517fde81863", "created": "2024-07-02T23:34:08.435681Z", "modified": "2024-07-02T23:34:08.435681Z", "relationship_type": "indicates", "source_ref": "indicator--a806f6b1-35b5-4c6e-8dfc-ff4b92fd4db6", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07a7471c-004c-4076-b2e8-59ee5f116591", "created": "2024-07-02T23:34:08.435857Z", "modified": "2024-07-02T23:34:08.435857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25c0a8426afa94c2f0a0a12f75d141370b3a4fe8653292c19b241c83eb39e579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.435857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c5ea5a5-850f-44b8-a6ad-0e3bebfb48aa", "created": "2024-07-02T23:34:08.436782Z", "modified": "2024-07-02T23:34:08.436782Z", "relationship_type": "indicates", "source_ref": "indicator--07a7471c-004c-4076-b2e8-59ee5f116591", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96f5c075-6e0b-4753-a2ed-af1f918c2792", "created": "2024-07-02T23:34:08.436956Z", "modified": "2024-07-02T23:34:08.436956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ccbb0b25fdc6757072fb7fe648f61dcef6650d71003af2b219e5b781406b5fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.436956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--226b3b48-4994-470d-a7df-5e2e4b5db4b7", "created": "2024-07-02T23:34:08.437781Z", "modified": "2024-07-02T23:34:08.437781Z", "relationship_type": "indicates", "source_ref": "indicator--96f5c075-6e0b-4753-a2ed-af1f918c2792", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b09c98fc-1a11-4430-b259-90b7df3f537b", "created": "2024-07-02T23:34:08.437959Z", "modified": "2024-07-02T23:34:08.437959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69fa86e8a5415f44db366787058f5fd0c73efd88de5f4fd94aeb8e899fb8cec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.437959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8abe9967-10f6-4e73-8798-fae806540266", "created": "2024-07-02T23:34:08.438755Z", "modified": "2024-07-02T23:34:08.438755Z", "relationship_type": "indicates", "source_ref": "indicator--b09c98fc-1a11-4430-b259-90b7df3f537b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28bfb5ca-440a-46a5-a884-bc8fe3f4c41a", "created": "2024-07-02T23:34:08.438933Z", "modified": "2024-07-02T23:34:08.438933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96067163a2d66143758df859d4f8d45dab7b45a5f5a5d708aa17d97499776fcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.438933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b81622c-86da-423b-ae95-5553c21f0b3a", "created": "2024-07-02T23:34:08.43973Z", "modified": "2024-07-02T23:34:08.43973Z", "relationship_type": "indicates", "source_ref": "indicator--28bfb5ca-440a-46a5-a884-bc8fe3f4c41a", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41c5c7af-268c-4d48-be03-79c4e2113594", "created": "2024-07-02T23:34:08.439906Z", "modified": "2024-07-02T23:34:08.439906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d8cac906fefc39de9df995854771f61a3c8cd0c14fe5ad456c91913ba77793a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.439906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d5515d4-db85-4d4c-b9bf-ab3af7249995", "created": "2024-07-02T23:34:08.4407Z", "modified": "2024-07-02T23:34:08.4407Z", "relationship_type": "indicates", "source_ref": "indicator--41c5c7af-268c-4d48-be03-79c4e2113594", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96141298-13bb-47f4-b7b2-49449a3cf8c2", "created": "2024-07-02T23:34:08.440875Z", "modified": "2024-07-02T23:34:08.440875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67cd617d215361904ac274e1600cd1e48642a8b1e8381edd6e80e286d8297e8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.440875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--235c47f4-3cb8-4107-954c-f14fd4dd1906", "created": "2024-07-02T23:34:08.441699Z", "modified": "2024-07-02T23:34:08.441699Z", "relationship_type": "indicates", "source_ref": "indicator--96141298-13bb-47f4-b7b2-49449a3cf8c2", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e92714f-1487-4843-a747-685e8ca2c8c7", "created": "2024-07-02T23:34:08.441874Z", "modified": "2024-07-02T23:34:08.441874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35ca9897210d2f34a8acf81bf573c03a9f0fd35b0be2388d2ebfcca98aaab760']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.441874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab67206-63ac-44ed-b69d-b23cc9210c17", "created": "2024-07-02T23:34:08.442673Z", "modified": "2024-07-02T23:34:08.442673Z", "relationship_type": "indicates", "source_ref": "indicator--8e92714f-1487-4843-a747-685e8ca2c8c7", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7a3d9be-2d2f-42e9-8fd7-6cda5d5d83f9", "created": "2024-07-02T23:34:08.442845Z", "modified": "2024-07-02T23:34:08.442845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='915b558ddf6456534f77d3a609154bef8b3ed9bbc0993f80c7dc9b13e5365ec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.442845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f01cac7-cc78-4f30-8433-b6b105d972dd", "created": "2024-07-02T23:34:08.443649Z", "modified": "2024-07-02T23:34:08.443649Z", "relationship_type": "indicates", "source_ref": "indicator--f7a3d9be-2d2f-42e9-8fd7-6cda5d5d83f9", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--761e5640-0532-40c1-b06b-8c75bd2f529e", "created": "2024-07-02T23:34:08.44382Z", "modified": "2024-07-02T23:34:08.44382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34a70a1dea161ea00dacd26a204800445593af962b81931f769807e9e4bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.44382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a66f8f1f-baac-45bc-934a-cf4c974307e6", "created": "2024-07-02T23:34:08.444627Z", "modified": "2024-07-02T23:34:08.444627Z", "relationship_type": "indicates", "source_ref": "indicator--761e5640-0532-40c1-b06b-8c75bd2f529e", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fee43b89-b769-4775-918f-d1d794b704ba", "created": "2024-07-02T23:34:08.4448Z", "modified": "2024-07-02T23:34:08.4448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78a81b421b7e4c695c6cb657774f5b0d03c8b2b830aa53d0f6585511060fdbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.4448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a30212e9-57cd-485c-b064-7a61c7832be1", "created": "2024-07-02T23:34:08.445755Z", "modified": "2024-07-02T23:34:08.445755Z", "relationship_type": "indicates", "source_ref": "indicator--fee43b89-b769-4775-918f-d1d794b704ba", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae651b61-ba9f-497f-b777-ae943265608f", "created": "2024-07-02T23:34:08.445933Z", "modified": "2024-07-02T23:34:08.445933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5272239d925132c601125328cc58897753ae068116fc1dd93df740b1d59d8597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.445933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2258d74a-6703-4456-ae3b-252a25130ffe", "created": "2024-07-02T23:34:08.446734Z", "modified": "2024-07-02T23:34:08.446734Z", "relationship_type": "indicates", "source_ref": "indicator--ae651b61-ba9f-497f-b777-ae943265608f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d6cabcc-c19f-4e15-8cc8-cada2b5d6ef7", "created": "2024-07-02T23:34:08.44691Z", "modified": "2024-07-02T23:34:08.44691Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.brot.storage.work']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.44691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47073852-7f72-43e4-afda-5393dafe4993", "created": "2024-07-02T23:34:08.447551Z", "modified": "2024-07-02T23:34:08.447551Z", "relationship_type": "indicates", "source_ref": "indicator--5d6cabcc-c19f-4e15-8cc8-cada2b5d6ef7", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e222c10e-17c9-4d68-a1b8-c0bc6d28f1c8", "created": "2024-07-02T23:34:08.447723Z", "modified": "2024-07-02T23:34:08.447723Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cycle.start.mess']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.447723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fa5ccdc-6d18-4434-8d38-1a2b1b876fc3", "created": "2024-07-02T23:34:08.44836Z", "modified": "2024-07-02T23:34:08.44836Z", "relationship_type": "indicates", "source_ref": "indicator--e222c10e-17c9-4d68-a1b8-c0bc6d28f1c8", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43319d06-f126-4d29-80a9-0b94e9753a22", "created": "2024-07-02T23:34:08.448535Z", "modified": "2024-07-02T23:34:08.448535Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thecybernanny.andapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.448535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8133bd17-49c5-4ba5-9bcb-85cdec8945fc", "created": "2024-07-02T23:34:08.449175Z", "modified": "2024-07-02T23:34:08.449175Z", "relationship_type": "indicates", "source_ref": "indicator--43319d06-f126-4d29-80a9-0b94e9753a22", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--627d25f3-1da6-44be-b662-d25c828af039", "created": "2024-07-02T23:34:08.449392Z", "modified": "2024-07-02T23:34:08.449392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.androidcoreapp.androidbackup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.449392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84764ee-0544-4e7c-9f33-589792dd84b9", "created": "2024-07-02T23:34:08.450171Z", "modified": "2024-07-02T23:34:08.450171Z", "relationship_type": "indicates", "source_ref": "indicator--627d25f3-1da6-44be-b662-d25c828af039", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6616c8ec-cb6a-4423-b5d1-100bdfc1363f", "created": "2024-07-02T23:34:08.450345Z", "modified": "2024-07-02T23:34:08.450345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.delphiboardlayer.androidcoreapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.450345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be0e708d-60f0-4d35-8f52-c0d368c67625", "created": "2024-07-02T23:34:08.45101Z", "modified": "2024-07-02T23:34:08.45101Z", "relationship_type": "indicates", "source_ref": "indicator--6616c8ec-cb6a-4423-b5d1-100bdfc1363f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2c53e75-dfa0-4ccc-9851-063368a889e1", "created": "2024-07-02T23:34:08.451186Z", "modified": "2024-07-02T23:34:08.451186Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.reptilicus.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.451186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60c73b85-dd54-4aa6-b2c3-7531c0e93224", "created": "2024-07-02T23:34:08.451833Z", "modified": "2024-07-02T23:34:08.451833Z", "relationship_type": "indicates", "source_ref": "indicator--a2c53e75-dfa0-4ccc-9851-063368a889e1", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--841d7ffd-8f76-486b-bf6a-979a87b4843f", "created": "2024-07-02T23:34:08.452009Z", "modified": "2024-07-02T23:34:08.452009Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.system_updater_abs341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.452009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b6d3e0d-09dd-4e4a-91e4-5e33b08686ce", "created": "2024-07-02T23:34:08.452751Z", "modified": "2024-07-02T23:34:08.452751Z", "relationship_type": "indicates", "source_ref": "indicator--841d7ffd-8f76-486b-bf6a-979a87b4843f", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80f521b1-e54d-4c1c-be7f-8164eaf4ed48", "created": "2024-07-02T23:34:08.452926Z", "modified": "2024-07-02T23:34:08.452926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.vkurhandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.452926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70d74530-f659-4986-b5bd-3d7ce39468f9", "created": "2024-07-02T23:34:08.45374Z", "modified": "2024-07-02T23:34:08.45374Z", "relationship_type": "indicates", "source_ref": "indicator--80f521b1-e54d-4c1c-be7f-8164eaf4ed48", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--861510e3-9480-4146-adae-ccc651b9218b", "created": "2024-07-02T23:34:08.453921Z", "modified": "2024-07-02T23:34:08.453921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='se.vkur.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.453921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3953d27-ed1b-429e-bddd-6ce8b46f535c", "created": "2024-07-02T23:34:08.454561Z", "modified": "2024-07-02T23:34:08.454561Z", "relationship_type": "indicates", "source_ref": "indicator--861510e3-9480-4146-adae-ccc651b9218b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8ece23d-cd5f-49bc-9527-ca1e85c98c53", "created": "2024-07-02T23:34:08.454735Z", "modified": "2024-07-02T23:34:08.454735Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yc.sysupd.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.454735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9260c64-6c8c-4a11-af73-1c51a55b1c08", "created": "2024-07-02T23:34:08.455458Z", "modified": "2024-07-02T23:34:08.455458Z", "relationship_type": "indicates", "source_ref": "indicator--c8ece23d-cd5f-49bc-9527-ca1e85c98c53", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc481862-cdb4-466a-931c-0aba6476a126", "created": "2024-07-02T23:34:08.455642Z", "modified": "2024-07-02T23:34:08.455642Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='230E35A26E471352DF5DBDBCF9834E0711500CB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.455642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3b81e66-7f61-4715-9af7-16fa6c3effd2", "created": "2024-07-02T23:34:08.456397Z", "modified": "2024-07-02T23:34:08.456397Z", "relationship_type": "indicates", "source_ref": "indicator--cc481862-cdb4-466a-931c-0aba6476a126", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80c039f4-1bbb-463a-89a5-1444164353b4", "created": "2024-07-02T23:34:08.456569Z", "modified": "2024-07-02T23:34:08.456569Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2C08279BCC8EB16B2B31ACFBD7E1D4BB28E49A87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.456569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5c5fc8d-f580-4be1-a94f-463af869a758", "created": "2024-07-02T23:34:08.457336Z", "modified": "2024-07-02T23:34:08.457336Z", "relationship_type": "indicates", "source_ref": "indicator--80c039f4-1bbb-463a-89a5-1444164353b4", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea04c76f-f931-4227-9dd3-7c08f80da8e2", "created": "2024-07-02T23:34:08.457511Z", "modified": "2024-07-02T23:34:08.457511Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2FD8BEF4081F126D4DA655B40E9FC63F116DD857']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.457511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--078bb1dc-390d-46b2-b5a1-63fd2ae59ba7", "created": "2024-07-02T23:34:08.458267Z", "modified": "2024-07-02T23:34:08.458267Z", "relationship_type": "indicates", "source_ref": "indicator--ea04c76f-f931-4227-9dd3-7c08f80da8e2", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63653904-a751-4147-8f3f-a8cbb493975b", "created": "2024-07-02T23:34:08.45844Z", "modified": "2024-07-02T23:34:08.45844Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9256E291823DA741B64CB23F7E371D0940E5272E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.45844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3be212fe-ee9d-4931-ab8b-cd78f868bcef", "created": "2024-07-02T23:34:08.459185Z", "modified": "2024-07-02T23:34:08.459185Z", "relationship_type": "indicates", "source_ref": "indicator--63653904-a751-4147-8f3f-a8cbb493975b", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab05b76f-7bac-41be-97ef-0fd036e7a974", "created": "2024-07-02T23:34:08.459354Z", "modified": "2024-07-02T23:34:08.459354Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BD494107EFED96F630D29D6E18AE4DCC47149E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.459354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--360edc2f-f121-4952-aaf4-a8aea6555899", "created": "2024-07-02T23:34:08.460103Z", "modified": "2024-07-02T23:34:08.460103Z", "relationship_type": "indicates", "source_ref": "indicator--ab05b76f-7bac-41be-97ef-0fd036e7a974", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bd84bc6-50ea-49fe-97ff-ead920f33466", "created": "2024-07-02T23:34:08.460275Z", "modified": "2024-07-02T23:34:08.460275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6D0FF787BF4534F1077D1E4BF2E18BA381D97061']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.460275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--477b5e63-1c79-4bff-9dd9-dd62891b50d5", "created": "2024-07-02T23:34:08.461031Z", "modified": "2024-07-02T23:34:08.461031Z", "relationship_type": "indicates", "source_ref": "indicator--0bd84bc6-50ea-49fe-97ff-ead920f33466", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16cdfab5-8f6e-426f-acdd-e4c04b834aaa", "created": "2024-07-02T23:34:08.461221Z", "modified": "2024-07-02T23:34:08.461221Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3A7E0E542A3E1112741806AC31F341C4200FBA1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.461221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9a237f1-2c09-4fab-9fa5-644b80765710", "created": "2024-07-02T23:34:08.462108Z", "modified": "2024-07-02T23:34:08.462108Z", "relationship_type": "indicates", "source_ref": "indicator--16cdfab5-8f6e-426f-acdd-e4c04b834aaa", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24e3087b-9793-400b-beff-184c71ac681d", "created": "2024-07-02T23:34:08.462283Z", "modified": "2024-07-02T23:34:08.462283Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B61326887306E5A65726AE6BFD1D720D2760CEFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.462283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0816d6f8-2ae6-4849-b25e-6a439a466322", "created": "2024-07-02T23:34:08.463038Z", "modified": "2024-07-02T23:34:08.463038Z", "relationship_type": "indicates", "source_ref": "indicator--24e3087b-9793-400b-beff-184c71ac681d", "target_ref": "malware--7753ac6c-f25f-4519-ba25-efaf0d00050b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69", "created": "2024-07-02T23:34:08.463218Z", "modified": "2024-07-02T23:34:08.463218Z", "name": "PhoneSheriff", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f636b6b-ad3c-4d8d-9d90-ff9ac25df3b2", "created": "2024-07-02T23:34:08.463395Z", "modified": "2024-07-02T23:34:08.463395Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilenannylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.463395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca23e1f6-3c94-4383-bad6-4f457e9d054b", "created": "2024-07-02T23:34:08.464059Z", "modified": "2024-07-02T23:34:08.464059Z", "relationship_type": "indicates", "source_ref": "indicator--4f636b6b-ad3c-4d8d-9d90-ff9ac25df3b2", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ced3274-1194-45ec-8021-184b0d56fa91", "created": "2024-07-02T23:34:08.464232Z", "modified": "2024-07-02T23:34:08.464232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.464232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7b7ef27-0fa1-4be6-a7e8-43f0953bb7dd", "created": "2024-07-02T23:34:08.464894Z", "modified": "2024-07-02T23:34:08.464894Z", "relationship_type": "indicates", "source_ref": "indicator--8ced3274-1194-45ec-8021-184b0d56fa91", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dd24d21-10ae-475c-a91b-7e5bd525846a", "created": "2024-07-02T23:34:08.465068Z", "modified": "2024-07-02T23:34:08.465068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.465068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f14cabc-2a07-4e42-90b3-92a186bcbc13", "created": "2024-07-02T23:34:08.465754Z", "modified": "2024-07-02T23:34:08.465754Z", "relationship_type": "indicates", "source_ref": "indicator--3dd24d21-10ae-475c-a91b-7e5bd525846a", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8891a841-b955-4274-a121-8f2d0d277d87", "created": "2024-07-02T23:34:08.465929Z", "modified": "2024-07-02T23:34:08.465929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.465929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96004845-c567-415f-8e63-b814cae84387", "created": "2024-07-02T23:34:08.466584Z", "modified": "2024-07-02T23:34:08.466584Z", "relationship_type": "indicates", "source_ref": "indicator--8891a841-b955-4274-a121-8f2d0d277d87", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--635f6b90-aeed-4d92-8997-12fcea056be4", "created": "2024-07-02T23:34:08.466754Z", "modified": "2024-07-02T23:34:08.466754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.466754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e78a69a-113c-4e89-bec2-c630e0ef57c1", "created": "2024-07-02T23:34:08.467413Z", "modified": "2024-07-02T23:34:08.467413Z", "relationship_type": "indicates", "source_ref": "indicator--635f6b90-aeed-4d92-8997-12fcea056be4", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a18a1abe-028a-4601-9e19-409e4629bc65", "created": "2024-07-02T23:34:08.467584Z", "modified": "2024-07-02T23:34:08.467584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.emobilespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.467584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b65095b3-e47d-48df-93ba-13cd9d6404ee", "created": "2024-07-02T23:34:08.468239Z", "modified": "2024-07-02T23:34:08.468239Z", "relationship_type": "indicates", "source_ref": "indicator--a18a1abe-028a-4601-9e19-409e4629bc65", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6af802f-c39c-4288-ae15-6e0b71e512ea", "created": "2024-07-02T23:34:08.468414Z", "modified": "2024-07-02T23:34:08.468414Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.468414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e28cbccc-a87c-4294-bbae-4dcd58a31868", "created": "2024-07-02T23:34:08.469081Z", "modified": "2024-07-02T23:34:08.469081Z", "relationship_type": "indicates", "source_ref": "indicator--d6af802f-c39c-4288-ae15-6e0b71e512ea", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a31fe4c-d049-4807-8507-1a554e0ab72f", "created": "2024-07-02T23:34:08.469272Z", "modified": "2024-07-02T23:34:08.469272Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.469272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d3dcee6-3949-491e-881b-d3a6b486e17a", "created": "2024-07-02T23:34:08.470061Z", "modified": "2024-07-02T23:34:08.470061Z", "relationship_type": "indicates", "source_ref": "indicator--4a31fe4c-d049-4807-8507-1a554e0ab72f", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12cb34f9-75df-45eb-9e60-3e65d1d38f7a", "created": "2024-07-02T23:34:08.470234Z", "modified": "2024-07-02T23:34:08.470234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.470234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1abc09d5-eaff-4da4-af71-f488c82ebee3", "created": "2024-07-02T23:34:08.470882Z", "modified": "2024-07-02T23:34:08.470882Z", "relationship_type": "indicates", "source_ref": "indicator--12cb34f9-75df-45eb-9e60-3e65d1d38f7a", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f562505f-359c-4517-9889-15d84e386431", "created": "2024-07-02T23:34:08.471053Z", "modified": "2024-07-02T23:34:08.471053Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.471053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6924ac3e-48b0-4b82-be5d-1099aa1015e0", "created": "2024-07-02T23:34:08.471701Z", "modified": "2024-07-02T23:34:08.471701Z", "relationship_type": "indicates", "source_ref": "indicator--f562505f-359c-4517-9889-15d84e386431", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a9cd7b-8cb2-40ec-b0ab-6525ddd85686", "created": "2024-07-02T23:34:08.471873Z", "modified": "2024-07-02T23:34:08.471873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina.phonesheriff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.471873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0379349e-de62-4109-bc7a-96978253c970", "created": "2024-07-02T23:34:08.472512Z", "modified": "2024-07-02T23:34:08.472512Z", "relationship_type": "indicates", "source_ref": "indicator--21a9cd7b-8cb2-40ec-b0ab-6525ddd85686", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4eef01f-934d-4802-84a4-cca63474b4fa", "created": "2024-07-02T23:34:08.472684Z", "modified": "2024-07-02T23:34:08.472684Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina21.ms41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.472684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b564434a-2853-4636-b460-ddc0d2126a0b", "created": "2024-07-02T23:34:08.473339Z", "modified": "2024-07-02T23:34:08.473339Z", "relationship_type": "indicates", "source_ref": "indicator--c4eef01f-934d-4802-84a4-cca63474b4fa", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86ddff72-79c4-47e9-b3ed-217d02e0ab9f", "created": "2024-07-02T23:34:08.473522Z", "modified": "2024-07-02T23:34:08.473522Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina22.ms6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.473522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff62a8bd-20b4-48a5-bd97-a649a506ea96", "created": "2024-07-02T23:34:08.474162Z", "modified": "2024-07-02T23:34:08.474162Z", "relationship_type": "indicates", "source_ref": "indicator--86ddff72-79c4-47e9-b3ed-217d02e0ab9f", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1855b639-900f-42bf-8374-356688fe89bf", "created": "2024-07-02T23:34:08.474333Z", "modified": "2024-07-02T23:34:08.474333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl22.retinaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.474333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622b7fd6-a898-4960-8fa9-b432d1f28a15", "created": "2024-07-02T23:34:08.474965Z", "modified": "2024-07-02T23:34:08.474965Z", "relationship_type": "indicates", "source_ref": "indicator--1855b639-900f-42bf-8374-356688fe89bf", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c83235c-f230-43bf-974c-261d88e5a1e8", "created": "2024-07-02T23:34:08.475134Z", "modified": "2024-07-02T23:34:08.475134Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retinasoft.ephonetracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.475134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ad8d575-e7d1-4229-a47d-b5f99e3b4c2b", "created": "2024-07-02T23:34:08.4758Z", "modified": "2024-07-02T23:34:08.4758Z", "relationship_type": "indicates", "source_ref": "indicator--9c83235c-f230-43bf-974c-261d88e5a1e8", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfbbcd05-2e84-443f-8cc6-49f6cabf8201", "created": "2024-07-02T23:34:08.475972Z", "modified": "2024-07-02T23:34:08.475972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl15.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.475972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5a4032f-27a2-496a-86f9-107b9147be1c", "created": "2024-07-02T23:34:08.476623Z", "modified": "2024-07-02T23:34:08.476623Z", "relationship_type": "indicates", "source_ref": "indicator--bfbbcd05-2e84-443f-8cc6-49f6cabf8201", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39abd736-27e1-4414-9a1e-83d440224d11", "created": "2024-07-02T23:34:08.476799Z", "modified": "2024-07-02T23:34:08.476799Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl16.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.476799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a01f871e-1e28-466f-bee0-4fba99ea2e53", "created": "2024-07-02T23:34:08.477588Z", "modified": "2024-07-02T23:34:08.477588Z", "relationship_type": "indicates", "source_ref": "indicator--39abd736-27e1-4414-9a1e-83d440224d11", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47c5f87e-a60e-4f80-8ffa-a124fdd068de", "created": "2024-07-02T23:34:08.477763Z", "modified": "2024-07-02T23:34:08.477763Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl17.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.477763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--335c564c-6a0d-47cc-8d98-7dd5d8b9da3e", "created": "2024-07-02T23:34:08.478405Z", "modified": "2024-07-02T23:34:08.478405Z", "relationship_type": "indicates", "source_ref": "indicator--47c5f87e-a60e-4f80-8ffa-a124fdd068de", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--188bf408-4fc8-4fca-8db3-503e43af05a5", "created": "2024-07-02T23:34:08.478578Z", "modified": "2024-07-02T23:34:08.478578Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl18.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.478578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d34076e4-abff-4183-88be-e5a1c7f80b60", "created": "2024-07-02T23:34:08.479229Z", "modified": "2024-07-02T23:34:08.479229Z", "relationship_type": "indicates", "source_ref": "indicator--188bf408-4fc8-4fca-8db3-503e43af05a5", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfce4453-c628-4ba0-8f59-1efb366fee91", "created": "2024-07-02T23:34:08.479401Z", "modified": "2024-07-02T23:34:08.479401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl19.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.479401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38cb83af-0705-4eed-aea3-b5bc36984e24", "created": "2024-07-02T23:34:08.480051Z", "modified": "2024-07-02T23:34:08.480051Z", "relationship_type": "indicates", "source_ref": "indicator--bfce4453-c628-4ba0-8f59-1efb366fee91", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89f143f3-80bc-4221-bddd-8d67b3731758", "created": "2024-07-02T23:34:08.480222Z", "modified": "2024-07-02T23:34:08.480222Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl20.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.480222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e093446b-1920-4c8b-99e6-d01b315ca0a9", "created": "2024-07-02T23:34:08.480867Z", "modified": "2024-07-02T23:34:08.480867Z", "relationship_type": "indicates", "source_ref": "indicator--89f143f3-80bc-4221-bddd-8d67b3731758", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed5fcc9f-c509-458b-81f2-b394a9e350c4", "created": "2024-07-02T23:34:08.481038Z", "modified": "2024-07-02T23:34:08.481038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl21.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.481038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670cd98a-0aba-498d-ac36-1e508b13787a", "created": "2024-07-02T23:34:08.481735Z", "modified": "2024-07-02T23:34:08.481735Z", "relationship_type": "indicates", "source_ref": "indicator--ed5fcc9f-c509-458b-81f2-b394a9e350c4", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a22e9b7d-b9ec-468b-a0f4-73a35a99c530", "created": "2024-07-02T23:34:08.481918Z", "modified": "2024-07-02T23:34:08.481918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CBB4CBB9834A14AF675222CECA6A0D26D838E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.481918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7318613e-afff-4390-8a2d-38647936006c", "created": "2024-07-02T23:34:08.482686Z", "modified": "2024-07-02T23:34:08.482686Z", "relationship_type": "indicates", "source_ref": "indicator--a22e9b7d-b9ec-468b-a0f4-73a35a99c530", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cde02c7-05a3-443e-ad7c-49ea5fa77702", "created": "2024-07-02T23:34:08.48286Z", "modified": "2024-07-02T23:34:08.48286Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F28F3A97D25E51AB266E56D3B80F04747D242E50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.48286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08968208-45bb-4f3c-aadc-f80582288100", "created": "2024-07-02T23:34:08.483618Z", "modified": "2024-07-02T23:34:08.483618Z", "relationship_type": "indicates", "source_ref": "indicator--4cde02c7-05a3-443e-ad7c-49ea5fa77702", "target_ref": "malware--d5d2a9e3-fa55-485a-b7e7-9c899d5f2b69"}, {"type": "malware", "spec_version": "2.1", "id": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1", "created": "2024-07-02T23:34:08.483795Z", "modified": "2024-07-02T23:34:08.483795Z", "name": "OwnSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fab026fc-e6f2-45c0-b5ca-a2fedaa7221d", "created": "2024-07-02T23:34:08.483971Z", "modified": "2024-07-02T23:34:08.483971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.483971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b157a2d8-0d76-4720-83a1-220b9c6716ef", "created": "2024-07-02T23:34:08.484631Z", "modified": "2024-07-02T23:34:08.484631Z", "relationship_type": "indicates", "source_ref": "indicator--fab026fc-e6f2-45c0-b5ca-a2fedaa7221d", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1629f6ea-0924-4c8b-909e-a2b1f17f2d3d", "created": "2024-07-02T23:34:08.484816Z", "modified": "2024-07-02T23:34:08.484816Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileinnova.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.484816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9959d16-92a4-40b8-b6ee-20e95cb9b7ee", "created": "2024-07-02T23:34:08.485632Z", "modified": "2024-07-02T23:34:08.485632Z", "relationship_type": "indicates", "source_ref": "indicator--1629f6ea-0924-4c8b-909e-a2b1f17f2d3d", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4210df60-5186-4fbb-ab4f-b3c060363517", "created": "2024-07-02T23:34:08.485811Z", "modified": "2024-07-02T23:34:08.485811Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.485811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70506687-d0de-4483-bd64-be522f99118f", "created": "2024-07-02T23:34:08.486467Z", "modified": "2024-07-02T23:34:08.486467Z", "relationship_type": "indicates", "source_ref": "indicator--4210df60-5186-4fbb-ab4f-b3c060363517", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2dfb72c-087f-4c2f-9352-b3861176734a", "created": "2024-07-02T23:34:08.486641Z", "modified": "2024-07-02T23:34:08.486641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='en.ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.486641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb76aab7-60f6-4994-b0f5-0b0e8f91b17f", "created": "2024-07-02T23:34:08.487296Z", "modified": "2024-07-02T23:34:08.487296Z", "relationship_type": "indicates", "source_ref": "indicator--f2dfb72c-087f-4c2f-9352-b3861176734a", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cba34acf-666d-4a18-bcad-0e7f21326884", "created": "2024-07-02T23:34:08.487469Z", "modified": "2024-07-02T23:34:08.487469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.487469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c125417b-19ef-44a9-a553-f20bf2af1796", "created": "2024-07-02T23:34:08.488127Z", "modified": "2024-07-02T23:34:08.488127Z", "relationship_type": "indicates", "source_ref": "indicator--cba34acf-666d-4a18-bcad-0e7f21326884", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d459cf59-124c-4ec2-ae32-83e3dbb43db7", "created": "2024-07-02T23:34:08.488296Z", "modified": "2024-07-02T23:34:08.488296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.488296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65e13443-ea0e-4aec-96f3-0c7b9f13df52", "created": "2024-07-02T23:34:08.488945Z", "modified": "2024-07-02T23:34:08.488945Z", "relationship_type": "indicates", "source_ref": "indicator--d459cf59-124c-4ec2-ae32-83e3dbb43db7", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8ef2544-2f62-4e33-89aa-c59820b776c1", "created": "2024-07-02T23:34:08.489117Z", "modified": "2024-07-02T23:34:08.489117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saferspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.489117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f5e8c53-7bd1-4166-9a34-5c0935af6876", "created": "2024-07-02T23:34:08.489815Z", "modified": "2024-07-02T23:34:08.489815Z", "relationship_type": "indicates", "source_ref": "indicator--d8ef2544-2f62-4e33-89aa-c59820b776c1", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b690f5b-9c7b-4cb7-a88f-a0ec3c2d7378", "created": "2024-07-02T23:34:08.489989Z", "modified": "2024-07-02T23:34:08.489989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.489989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b602ff4e-71b9-4138-af7d-c1d279c8ac5b", "created": "2024-07-02T23:34:08.490669Z", "modified": "2024-07-02T23:34:08.490669Z", "relationship_type": "indicates", "source_ref": "indicator--0b690f5b-9c7b-4cb7-a88f-a0ec3c2d7378", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce643fe8-0eec-4bdf-9f69-ced8df4bd51b", "created": "2024-07-02T23:34:08.490848Z", "modified": "2024-07-02T23:34:08.490848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.490848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30bb62f5-fa05-4fd8-a4e0-7950b2bd8565", "created": "2024-07-02T23:34:08.491498Z", "modified": "2024-07-02T23:34:08.491498Z", "relationship_type": "indicates", "source_ref": "indicator--ce643fe8-0eec-4bdf-9f69-ced8df4bd51b", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d119626-abf6-4ac1-b332-35f21cc90c6c", "created": "2024-07-02T23:34:08.491669Z", "modified": "2024-07-02T23:34:08.491669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.491669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcb6affe-9645-469c-8bcc-1bb7ebc86dae", "created": "2024-07-02T23:34:08.492349Z", "modified": "2024-07-02T23:34:08.492349Z", "relationship_type": "indicates", "source_ref": "indicator--5d119626-abf6-4ac1-b332-35f21cc90c6c", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb5bad7-4bcb-48c7-8ce9-3dcebf6c70c1", "created": "2024-07-02T23:34:08.49252Z", "modified": "2024-07-02T23:34:08.49252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webdetetive.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.49252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--941edaf3-fd5f-461e-8f7d-2821142155bd", "created": "2024-07-02T23:34:08.493697Z", "modified": "2024-07-02T23:34:08.493697Z", "relationship_type": "indicates", "source_ref": "indicator--dcb5bad7-4bcb-48c7-8ce9-3dcebf6c70c1", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cbe3c04-b228-4f76-857b-10f316f59eb9", "created": "2024-07-02T23:34:08.493885Z", "modified": "2024-07-02T23:34:08.493885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6287970dd9.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.493885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35a9ec94-b543-4b54-b7fb-7b765545c80e", "created": "2024-07-02T23:34:08.494563Z", "modified": "2024-07-02T23:34:08.494563Z", "relationship_type": "indicates", "source_ref": "indicator--8cbe3c04-b228-4f76-857b-10f316f59eb9", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eccdd37-2b5b-433b-a4ae-a8af35f64d66", "created": "2024-07-02T23:34:08.494739Z", "modified": "2024-07-02T23:34:08.494739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c9db9bbc8d.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.494739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe647b3c-ca3b-4e2d-89ad-1ca3a8a9ee78", "created": "2024-07-02T23:34:08.495408Z", "modified": "2024-07-02T23:34:08.495408Z", "relationship_type": "indicates", "source_ref": "indicator--3eccdd37-2b5b-433b-a4ae-a8af35f64d66", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7daf2861-1dd1-4edd-83fb-8a8d6c6a6ae4", "created": "2024-07-02T23:34:08.495587Z", "modified": "2024-07-02T23:34:08.495587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bc37d9be07ffad8b21f673f2b678b24ad0a53f51fe53598544da549fe4d4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.495587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd9392cf-3a12-4ce4-9581-74e8938ba08b", "created": "2024-07-02T23:34:08.496398Z", "modified": "2024-07-02T23:34:08.496398Z", "relationship_type": "indicates", "source_ref": "indicator--7daf2861-1dd1-4edd-83fb-8a8d6c6a6ae4", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032d5ff7-fe22-4634-8b4f-cd91b601994f", "created": "2024-07-02T23:34:08.496573Z", "modified": "2024-07-02T23:34:08.496573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcf96117b47fac6666eec22664c721546b45dcf42857f49277d1cb7e8f90b70a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.496573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c9164c0-9478-4a10-96fb-c7f8e3eb0b2f", "created": "2024-07-02T23:34:08.497393Z", "modified": "2024-07-02T23:34:08.497393Z", "relationship_type": "indicates", "source_ref": "indicator--032d5ff7-fe22-4634-8b4f-cd91b601994f", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f46dc1e0-caa7-488c-9fea-bb399d77b037", "created": "2024-07-02T23:34:08.497572Z", "modified": "2024-07-02T23:34:08.497572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ownspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.497572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8817122-de8f-4d44-b2e5-428d39833edf", "created": "2024-07-02T23:34:08.498204Z", "modified": "2024-07-02T23:34:08.498204Z", "relationship_type": "indicates", "source_ref": "indicator--f46dc1e0-caa7-488c-9fea-bb399d77b037", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--799022b3-f31f-45a0-9817-22bb7a6595bb", "created": "2024-07-02T23:34:08.498375Z", "modified": "2024-07-02T23:34:08.498375Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.system.kernel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.498375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01ff013f-6b96-4f46-ac84-ea2c20309e9b", "created": "2024-07-02T23:34:08.499002Z", "modified": "2024-07-02T23:34:08.499002Z", "relationship_type": "indicates", "source_ref": "indicator--799022b3-f31f-45a0-9817-22bb7a6595bb", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b39909f-5112-45cb-b61a-bf1f99f64853", "created": "2024-07-02T23:34:08.499174Z", "modified": "2024-07-02T23:34:08.499174Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA5304E94F4BC97DA9D147E76858DBF70AB8B4E6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.499174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aac9c2a5-0c10-4823-95df-95a593424d49", "created": "2024-07-02T23:34:08.499962Z", "modified": "2024-07-02T23:34:08.499962Z", "relationship_type": "indicates", "source_ref": "indicator--4b39909f-5112-45cb-b61a-bf1f99f64853", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe75d18e-a016-4271-aca0-603c0130f320", "created": "2024-07-02T23:34:08.500142Z", "modified": "2024-07-02T23:34:08.500142Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14A071616D4BC37F08BE865D375101F4C963777A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.500142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70a196ae-4274-4f8d-9c67-1734f380f8c5", "created": "2024-07-02T23:34:08.50089Z", "modified": "2024-07-02T23:34:08.50089Z", "relationship_type": "indicates", "source_ref": "indicator--fe75d18e-a016-4271-aca0-603c0130f320", "target_ref": "malware--16d93f7a-fc34-47a2-8577-3c7aac0175d1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--40d58538-b147-459c-8382-34b4ef126fa0", "created": "2024-07-02T23:34:08.501059Z", "modified": "2024-07-02T23:34:08.501059Z", "name": "Cocospy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--938258c2-3ef2-4610-9693-5b6f4fca0322", "created": "2024-07-02T23:34:08.501244Z", "modified": "2024-07-02T23:34:08.501244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alog.umeng.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.501244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55350c68-4d1e-4357-ae2c-64f7c73268f0", "created": "2024-07-02T23:34:08.502033Z", "modified": "2024-07-02T23:34:08.502033Z", "relationship_type": "indicates", "source_ref": "indicator--938258c2-3ef2-4610-9693-5b6f4fca0322", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33d951ed-fe08-4c5c-841f-1bc5c61f1583", "created": "2024-07-02T23:34:08.502214Z", "modified": "2024-07-02T23:34:08.502214Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.502214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00260f4e-c602-4011-82dc-0bde4e3dede6", "created": "2024-07-02T23:34:08.502882Z", "modified": "2024-07-02T23:34:08.502882Z", "relationship_type": "indicates", "source_ref": "indicator--33d951ed-fe08-4c5c-841f-1bc5c61f1583", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9743f9a-e66a-4087-8ea0-ac81d5074a63", "created": "2024-07-02T23:34:08.503058Z", "modified": "2024-07-02T23:34:08.503058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.503058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bbd2ff2-ccf1-4052-97f5-0006f8ad2912", "created": "2024-07-02T23:34:08.503736Z", "modified": "2024-07-02T23:34:08.503736Z", "relationship_type": "indicates", "source_ref": "indicator--d9743f9a-e66a-4087-8ea0-ac81d5074a63", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc728dd2-5b4d-49a1-80a5-f562fd29f813", "created": "2024-07-02T23:34:08.503908Z", "modified": "2024-07-02T23:34:08.503908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.503908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ceef1c8-94d0-42c4-8d17-e11644b449a1", "created": "2024-07-02T23:34:08.504671Z", "modified": "2024-07-02T23:34:08.504671Z", "relationship_type": "indicates", "source_ref": "indicator--fc728dd2-5b4d-49a1-80a5-f562fd29f813", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f72530e-8723-4ea1-9a43-50eb6050df8e", "created": "2024-07-02T23:34:08.504846Z", "modified": "2024-07-02T23:34:08.504846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.504846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f578c7b-902b-40ad-b0b2-ef811e78065b", "created": "2024-07-02T23:34:08.505535Z", "modified": "2024-07-02T23:34:08.505535Z", "relationship_type": "indicates", "source_ref": "indicator--7f72530e-8723-4ea1-9a43-50eb6050df8e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb6eb4d3-5886-4f0e-bdac-3ed67083b30e", "created": "2024-07-02T23:34:08.505714Z", "modified": "2024-07-02T23:34:08.505714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.505714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--929f19e0-63f3-466a-b329-eea30dfb450a", "created": "2024-07-02T23:34:08.506368Z", "modified": "2024-07-02T23:34:08.506368Z", "relationship_type": "indicates", "source_ref": "indicator--fb6eb4d3-5886-4f0e-bdac-3ed67083b30e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47ade94-00fc-4ed8-bcde-9f0838e7c6c5", "created": "2024-07-02T23:34:08.506542Z", "modified": "2024-07-02T23:34:08.506542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.506542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e4a116d-2eac-4d96-ba96-d5e614dd0d3b", "created": "2024-07-02T23:34:08.507199Z", "modified": "2024-07-02T23:34:08.507199Z", "relationship_type": "indicates", "source_ref": "indicator--a47ade94-00fc-4ed8-bcde-9f0838e7c6c5", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9df31c15-1903-4d60-94b1-f409ae791a61", "created": "2024-07-02T23:34:08.507373Z", "modified": "2024-07-02T23:34:08.507373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.507373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb128746-845e-4693-a35d-e14e085bc451", "created": "2024-07-02T23:34:08.508025Z", "modified": "2024-07-02T23:34:08.508025Z", "relationship_type": "indicates", "source_ref": "indicator--9df31c15-1903-4d60-94b1-f409ae791a61", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fcd8409-a197-4226-a76a-74265e4959f4", "created": "2024-07-02T23:34:08.508195Z", "modified": "2024-07-02T23:34:08.508195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='f.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.508195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9976c74e-a60a-4d8c-9506-4f03f8677e69", "created": "2024-07-02T23:34:08.508846Z", "modified": "2024-07-02T23:34:08.508846Z", "relationship_type": "indicates", "source_ref": "indicator--5fcd8409-a197-4226-a76a-74265e4959f4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92236dd1-f139-4790-b54c-bfd14edf3b2e", "created": "2024-07-02T23:34:08.509016Z", "modified": "2024-07-02T23:34:08.509016Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.509016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01ec5962-399d-4305-9850-2cc41f067c43", "created": "2024-07-02T23:34:08.509693Z", "modified": "2024-07-02T23:34:08.509693Z", "relationship_type": "indicates", "source_ref": "indicator--92236dd1-f139-4790-b54c-bfd14edf3b2e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cef8b62-1e45-4189-b433-266421d9943b", "created": "2024-07-02T23:34:08.509867Z", "modified": "2024-07-02T23:34:08.509867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='g.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.509867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00f94635-bb59-44eb-94e1-ab2ab84c64fd", "created": "2024-07-02T23:34:08.51065Z", "modified": "2024-07-02T23:34:08.51065Z", "relationship_type": "indicates", "source_ref": "indicator--1cef8b62-1e45-4189-b433-266421d9943b", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43717597-32ed-4b1d-9b9a-997aa7de0a11", "created": "2024-07-02T23:34:08.510823Z", "modified": "2024-07-02T23:34:08.510823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.510823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a68fa502-e74e-4a66-90ca-d5b3615835e6", "created": "2024-07-02T23:34:08.511491Z", "modified": "2024-07-02T23:34:08.511491Z", "relationship_type": "indicates", "source_ref": "indicator--43717597-32ed-4b1d-9b9a-997aa7de0a11", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b9a3326-70c6-47ef-a0d5-f7f29a59ae57", "created": "2024-07-02T23:34:08.511664Z", "modified": "2024-07-02T23:34:08.511664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.511664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d484ef7-7550-4278-a741-3257a5a0127f", "created": "2024-07-02T23:34:08.512347Z", "modified": "2024-07-02T23:34:08.512347Z", "relationship_type": "indicates", "source_ref": "indicator--1b9a3326-70c6-47ef-a0d5-f7f29a59ae57", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--954db210-07d1-4741-8379-0b72f69c5c2a", "created": "2024-07-02T23:34:08.512521Z", "modified": "2024-07-02T23:34:08.512521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='h.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.512521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cccb5895-4a62-4f5b-9bd6-feec624315d2", "created": "2024-07-02T23:34:08.513188Z", "modified": "2024-07-02T23:34:08.513188Z", "relationship_type": "indicates", "source_ref": "indicator--954db210-07d1-4741-8379-0b72f69c5c2a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c63a656-d8a3-488e-832d-40ed1bd9f637", "created": "2024-07-02T23:34:08.513416Z", "modified": "2024-07-02T23:34:08.513416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.513416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--789441de-393e-4e18-82e3-4a33c5ca1bc5", "created": "2024-07-02T23:34:08.514088Z", "modified": "2024-07-02T23:34:08.514088Z", "relationship_type": "indicates", "source_ref": "indicator--3c63a656-d8a3-488e-832d-40ed1bd9f637", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d118f957-ac55-4e6a-a965-ec3355e8d94d", "created": "2024-07-02T23:34:08.514262Z", "modified": "2024-07-02T23:34:08.514262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.514262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72843c13-01ca-4c9a-b5b0-a2aaa417b422", "created": "2024-07-02T23:34:08.514919Z", "modified": "2024-07-02T23:34:08.514919Z", "relationship_type": "indicates", "source_ref": "indicator--d118f957-ac55-4e6a-a965-ec3355e8d94d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc84c902-2968-4f33-9661-413e917853a4", "created": "2024-07-02T23:34:08.515092Z", "modified": "2024-07-02T23:34:08.515092Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.515092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--191cbb12-a804-47e9-852a-86b4b00e16d9", "created": "2024-07-02T23:34:08.515754Z", "modified": "2024-07-02T23:34:08.515754Z", "relationship_type": "indicates", "source_ref": "indicator--bc84c902-2968-4f33-9661-413e917853a4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--270fef45-32d5-41e7-bbfb-5536a3090e4a", "created": "2024-07-02T23:34:08.515926Z", "modified": "2024-07-02T23:34:08.515926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.515926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e397872-aa3f-4c26-8c60-686f5220325c", "created": "2024-07-02T23:34:08.516576Z", "modified": "2024-07-02T23:34:08.516576Z", "relationship_type": "indicates", "source_ref": "indicator--270fef45-32d5-41e7-bbfb-5536a3090e4a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6681980-deca-4de0-9c72-45fc7a14bd99", "created": "2024-07-02T23:34:08.516746Z", "modified": "2024-07-02T23:34:08.516746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.516746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65fe5ab8-0836-4f49-a817-9a70064ab9a0", "created": "2024-07-02T23:34:08.517433Z", "modified": "2024-07-02T23:34:08.517433Z", "relationship_type": "indicates", "source_ref": "indicator--f6681980-deca-4de0-9c72-45fc7a14bd99", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--441bc79b-77c8-45f4-a26e-97883fb7fba1", "created": "2024-07-02T23:34:08.517613Z", "modified": "2024-07-02T23:34:08.517613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.517613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca5d2e70-40ef-4846-9221-4db6800690cd", "created": "2024-07-02T23:34:08.518395Z", "modified": "2024-07-02T23:34:08.518395Z", "relationship_type": "indicates", "source_ref": "indicator--441bc79b-77c8-45f4-a26e-97883fb7fba1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06c6a6ca-2ac5-4740-8a77-e71ef2e8210a", "created": "2024-07-02T23:34:08.518566Z", "modified": "2024-07-02T23:34:08.518566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.518566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c12c6a45-e227-4e55-869e-bbb5a484ba75", "created": "2024-07-02T23:34:08.519223Z", "modified": "2024-07-02T23:34:08.519223Z", "relationship_type": "indicates", "source_ref": "indicator--06c6a6ca-2ac5-4740-8a77-e71ef2e8210a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7c86133-af06-446e-ab30-68121eb23115", "created": "2024-07-02T23:34:08.519397Z", "modified": "2024-07-02T23:34:08.519397Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.519397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e3aecc5-e739-4868-b7ad-f14557a5d660", "created": "2024-07-02T23:34:08.520052Z", "modified": "2024-07-02T23:34:08.520052Z", "relationship_type": "indicates", "source_ref": "indicator--e7c86133-af06-446e-ab30-68121eb23115", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--665d41cf-820d-4119-bbf7-e66970fcf45c", "created": "2024-07-02T23:34:08.520223Z", "modified": "2024-07-02T23:34:08.520223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.520223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82136cbe-8a6d-4252-9dff-054951e10d8d", "created": "2024-07-02T23:34:08.520879Z", "modified": "2024-07-02T23:34:08.520879Z", "relationship_type": "indicates", "source_ref": "indicator--665d41cf-820d-4119-bbf7-e66970fcf45c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9ab848f-8e2d-4d90-84d5-214995567aaf", "created": "2024-07-02T23:34:08.521052Z", "modified": "2024-07-02T23:34:08.521052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mintrack.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.521052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7797659-ee8b-42d8-ad52-7e2f2d220294", "created": "2024-07-02T23:34:08.521729Z", "modified": "2024-07-02T23:34:08.521729Z", "relationship_type": "indicates", "source_ref": "indicator--d9ab848f-8e2d-4d90-84d5-214995567aaf", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81c6c8e8-e0e6-410d-a130-c7804aa007ee", "created": "2024-07-02T23:34:08.521912Z", "modified": "2024-07-02T23:34:08.521912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.521912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5efb019-b06e-4c97-9cde-a2365832957d", "created": "2024-07-02T23:34:08.522576Z", "modified": "2024-07-02T23:34:08.522576Z", "relationship_type": "indicates", "source_ref": "indicator--81c6c8e8-e0e6-410d-a130-c7804aa007ee", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0566276c-d693-4517-8560-04e8a2ed5fac", "created": "2024-07-02T23:34:08.52275Z", "modified": "2024-07-02T23:34:08.52275Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.52275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--478628f6-9334-42d1-b203-98aab8d9da48", "created": "2024-07-02T23:34:08.523406Z", "modified": "2024-07-02T23:34:08.523406Z", "relationship_type": "indicates", "source_ref": "indicator--0566276c-d693-4517-8560-04e8a2ed5fac", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0da99f99-5263-4e06-a0a8-053021909816", "created": "2024-07-02T23:34:08.523578Z", "modified": "2024-07-02T23:34:08.523578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.523578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57875f03-3d41-46db-9a3d-d963d265096a", "created": "2024-07-02T23:34:08.524229Z", "modified": "2024-07-02T23:34:08.524229Z", "relationship_type": "indicates", "source_ref": "indicator--0da99f99-5263-4e06-a0a8-053021909816", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ce47f9f-0b92-4f79-9203-c7c9666b7910", "created": "2024-07-02T23:34:08.524403Z", "modified": "2024-07-02T23:34:08.524403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.524403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dd9dde2-d30f-4305-85a4-19b317f259f4", "created": "2024-07-02T23:34:08.525069Z", "modified": "2024-07-02T23:34:08.525069Z", "relationship_type": "indicates", "source_ref": "indicator--8ce47f9f-0b92-4f79-9203-c7c9666b7910", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--841cbbe0-6115-4235-a516-dfa8c2e1c8e7", "created": "2024-07-02T23:34:08.525266Z", "modified": "2024-07-02T23:34:08.525266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.525266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12ca9a32-1edc-4cff-9606-a84767b21a48", "created": "2024-07-02T23:34:08.526076Z", "modified": "2024-07-02T23:34:08.526076Z", "relationship_type": "indicates", "source_ref": "indicator--841cbbe0-6115-4235-a516-dfa8c2e1c8e7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfff33fa-895a-4d89-a0c5-58f0f266011e", "created": "2024-07-02T23:34:08.526252Z", "modified": "2024-07-02T23:34:08.526252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie-a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.526252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--676a3146-db18-45f2-b1ea-b3cfe812d82f", "created": "2024-07-02T23:34:08.526918Z", "modified": "2024-07-02T23:34:08.526918Z", "relationship_type": "indicates", "source_ref": "indicator--bfff33fa-895a-4d89-a0c5-58f0f266011e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6536876-db73-4da6-8d43-dd212a6193e6", "created": "2024-07-02T23:34:08.52709Z", "modified": "2024-07-02T23:34:08.52709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mg-spyzie.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.52709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c56df2d7-4749-4de2-8822-f5180623bb16", "created": "2024-07-02T23:34:08.527775Z", "modified": "2024-07-02T23:34:08.527775Z", "relationship_type": "indicates", "source_ref": "indicator--b6536876-db73-4da6-8d43-dd212a6193e6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afe584a7-74fa-43a4-a8b5-1a276ba700e3", "created": "2024-07-02T23:34:08.527947Z", "modified": "2024-07-02T23:34:08.527947Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.527947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3499298-168d-4032-a628-7460fac04280", "created": "2024-07-02T23:34:08.528592Z", "modified": "2024-07-02T23:34:08.528592Z", "relationship_type": "indicates", "source_ref": "indicator--afe584a7-74fa-43a4-a8b5-1a276ba700e3", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75217b39-911b-46ff-b971-1d0b6d601514", "created": "2024-07-02T23:34:08.528783Z", "modified": "2024-07-02T23:34:08.528783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.528783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1681bdc-9a12-426d-9d51-f5ccad748f7b", "created": "2024-07-02T23:34:08.529461Z", "modified": "2024-07-02T23:34:08.529461Z", "relationship_type": "indicates", "source_ref": "indicator--75217b39-911b-46ff-b971-1d0b6d601514", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17fa0e02-1102-4775-b8a2-1251b9efe1f1", "created": "2024-07-02T23:34:08.529636Z", "modified": "2024-07-02T23:34:08.529636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp.kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.529636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53985b00-4986-4b1e-8c7d-67b3f007ff7f", "created": "2024-07-02T23:34:08.53028Z", "modified": "2024-07-02T23:34:08.53028Z", "relationship_type": "indicates", "source_ref": "indicator--17fa0e02-1102-4775-b8a2-1251b9efe1f1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a75d4ea6-e1b0-437f-a81b-a9fb5fe61a22", "created": "2024-07-02T23:34:08.53045Z", "modified": "2024-07-02T23:34:08.53045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.53045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01febefd-c6af-42fd-90be-e465f1e349fe", "created": "2024-07-02T23:34:08.53121Z", "modified": "2024-07-02T23:34:08.53121Z", "relationship_type": "indicates", "source_ref": "indicator--a75d4ea6-e1b0-437f-a81b-a9fb5fe61a22", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5c4bf5-2796-4fd4-adb5-93bbc4599e3e", "created": "2024-07-02T23:34:08.531386Z", "modified": "2024-07-02T23:34:08.531386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.531386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68d67c4c-7106-49f8-8f3b-096b8c7d8aa7", "created": "2024-07-02T23:34:08.532037Z", "modified": "2024-07-02T23:34:08.532037Z", "relationship_type": "indicates", "source_ref": "indicator--2b5c4bf5-2796-4fd4-adb5-93bbc4599e3e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71773742-6829-4136-bb56-cc0e771a3697", "created": "2024-07-02T23:34:08.532207Z", "modified": "2024-07-02T23:34:08.532207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackier.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.532207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76ea0b54-6bb8-42f5-a02c-9a5faf778270", "created": "2024-07-02T23:34:08.532858Z", "modified": "2024-07-02T23:34:08.532858Z", "relationship_type": "indicates", "source_ref": "indicator--71773742-6829-4136-bb56-cc0e771a3697", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03ffe6d1-bdc6-4bee-a011-36f02356b4fc", "created": "2024-07-02T23:34:08.533029Z", "modified": "2024-07-02T23:34:08.533029Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackine.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.533029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d3956cf-4e59-404a-af7a-98e2c68840b0", "created": "2024-07-02T23:34:08.533819Z", "modified": "2024-07-02T23:34:08.533819Z", "relationship_type": "indicates", "source_ref": "indicator--03ffe6d1-bdc6-4bee-a011-36f02356b4fc", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e62d7f0-b751-4e40-af2d-4eb0cb2c5a28", "created": "2024-07-02T23:34:08.533994Z", "modified": "2024-07-02T23:34:08.533994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackpro.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.533994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc25c53f-9a2f-4a60-b3c9-52b066ae71b3", "created": "2024-07-02T23:34:08.534643Z", "modified": "2024-07-02T23:34:08.534643Z", "relationship_type": "indicates", "source_ref": "indicator--0e62d7f0-b751-4e40-af2d-4eb0cb2c5a28", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--393dee2f-e80f-4cb7-b68d-bb95ba46d314", "created": "2024-07-02T23:34:08.534818Z", "modified": "2024-07-02T23:34:08.534818Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.534818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99d2bdb5-dab0-4f74-9fd8-8cf403498573", "created": "2024-07-02T23:34:08.535463Z", "modified": "2024-07-02T23:34:08.535463Z", "relationship_type": "indicates", "source_ref": "indicator--393dee2f-e80f-4cb7-b68d-bb95ba46d314", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--039ea237-43ad-4989-a307-66a27d2951d1", "created": "2024-07-02T23:34:08.53564Z", "modified": "2024-07-02T23:34:08.53564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.53564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5df2a95a-331c-4240-88c8-d9ad8e57e2a5", "created": "2024-07-02T23:34:08.536291Z", "modified": "2024-07-02T23:34:08.536291Z", "relationship_type": "indicates", "source_ref": "indicator--039ea237-43ad-4989-a307-66a27d2951d1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96047e99-b433-4cd6-9178-43a97024565d", "created": "2024-07-02T23:34:08.536464Z", "modified": "2024-07-02T23:34:08.536464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.536464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3915a629-2a9f-4b79-9f3e-0d0aaca3edb2", "created": "2024-07-02T23:34:08.53712Z", "modified": "2024-07-02T23:34:08.53712Z", "relationship_type": "indicates", "source_ref": "indicator--96047e99-b433-4cd6-9178-43a97024565d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1065fd1c-4830-45c0-8fa5-eea97ced3cb6", "created": "2024-07-02T23:34:08.537311Z", "modified": "2024-07-02T23:34:08.537311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.537311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b701ddca-aec0-4e49-86ee-622e45f03b50", "created": "2024-07-02T23:34:08.537961Z", "modified": "2024-07-02T23:34:08.537961Z", "relationship_type": "indicates", "source_ref": "indicator--1065fd1c-4830-45c0-8fa5-eea97ced3cb6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2724c8b5-eba4-4321-b90f-fe972b287d32", "created": "2024-07-02T23:34:08.538132Z", "modified": "2024-07-02T23:34:08.538132Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.538132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589683fa-08d9-4d6f-ab9f-3247206a1161", "created": "2024-07-02T23:34:08.53878Z", "modified": "2024-07-02T23:34:08.53878Z", "relationship_type": "indicates", "source_ref": "indicator--2724c8b5-eba4-4321-b90f-fe972b287d32", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ab8c352-0d2d-49ca-9f10-e02d81722863", "created": "2024-07-02T23:34:08.538955Z", "modified": "2024-07-02T23:34:08.538955Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.538955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835f4467-7bd6-4f01-a48d-d21115ba3e12", "created": "2024-07-02T23:34:08.53961Z", "modified": "2024-07-02T23:34:08.53961Z", "relationship_type": "indicates", "source_ref": "indicator--7ab8c352-0d2d-49ca-9f10-e02d81722863", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1ce3e8c-4436-4909-abb8-15616f7422e3", "created": "2024-07-02T23:34:08.539786Z", "modified": "2024-07-02T23:34:08.539786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.539786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f77435a-9b07-4a78-b2b1-22ab4bfa6351", "created": "2024-07-02T23:34:08.54043Z", "modified": "2024-07-02T23:34:08.54043Z", "relationship_type": "indicates", "source_ref": "indicator--c1ce3e8c-4436-4909-abb8-15616f7422e3", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e2524c2-e9ef-4573-90a9-f6c5175bbf02", "created": "2024-07-02T23:34:08.5406Z", "modified": "2024-07-02T23:34:08.5406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.5406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f07d09e9-1d7c-4f1f-b3c2-6f11f683341a", "created": "2024-07-02T23:34:08.541385Z", "modified": "2024-07-02T23:34:08.541385Z", "relationship_type": "indicates", "source_ref": "indicator--0e2524c2-e9ef-4573-90a9-f6c5175bbf02", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be89e742-1368-4969-ae1d-cba2dec53cd2", "created": "2024-07-02T23:34:08.541562Z", "modified": "2024-07-02T23:34:08.541562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.541562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23b4b7ef-990f-4376-a8d2-666edf65575b", "created": "2024-07-02T23:34:08.542206Z", "modified": "2024-07-02T23:34:08.542206Z", "relationship_type": "indicates", "source_ref": "indicator--be89e742-1368-4969-ae1d-cba2dec53cd2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84b8ce52-4611-4e6e-9ad8-91f93ea4dd97", "created": "2024-07-02T23:34:08.542377Z", "modified": "2024-07-02T23:34:08.542377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.542377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d199e5a-38db-406c-ac01-37d007556d3c", "created": "2024-07-02T23:34:08.54301Z", "modified": "2024-07-02T23:34:08.54301Z", "relationship_type": "indicates", "source_ref": "indicator--84b8ce52-4611-4e6e-9ad8-91f93ea4dd97", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dad5d6d-eb0b-4306-a5d3-b8c29101c0b3", "created": "2024-07-02T23:34:08.543182Z", "modified": "2024-07-02T23:34:08.543182Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.543182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37d2f6fe-d37a-4f26-91f4-70b84a0060c2", "created": "2024-07-02T23:34:08.543822Z", "modified": "2024-07-02T23:34:08.543822Z", "relationship_type": "indicates", "source_ref": "indicator--7dad5d6d-eb0b-4306-a5d3-b8c29101c0b3", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da7cc87d-6a2a-41d3-8f7a-2d07b9346ea1", "created": "2024-07-02T23:34:08.543994Z", "modified": "2024-07-02T23:34:08.543994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.543994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b120db75-77a7-413a-9cd5-6dcff8d9f41e", "created": "2024-07-02T23:34:08.544633Z", "modified": "2024-07-02T23:34:08.544633Z", "relationship_type": "indicates", "source_ref": "indicator--da7cc87d-6a2a-41d3-8f7a-2d07b9346ea1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d6dbde3-c83b-4179-9cc1-f156b3bec218", "created": "2024-07-02T23:34:08.544804Z", "modified": "2024-07-02T23:34:08.544804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.544804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a4b97fb-072c-48a9-9c24-ac66b457f967", "created": "2024-07-02T23:34:08.545474Z", "modified": "2024-07-02T23:34:08.545474Z", "relationship_type": "indicates", "source_ref": "indicator--6d6dbde3-c83b-4179-9cc1-f156b3bec218", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07c14935-7183-42d6-bcfb-b9e5bce3ab58", "created": "2024-07-02T23:34:08.545652Z", "modified": "2024-07-02T23:34:08.545652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.545652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a77d54b-59af-48cf-9379-5e0f559bf174", "created": "2024-07-02T23:34:08.546296Z", "modified": "2024-07-02T23:34:08.546296Z", "relationship_type": "indicates", "source_ref": "indicator--07c14935-7183-42d6-bcfb-b9e5bce3ab58", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51e5683b-ddb7-4356-9bc7-981364bb7826", "created": "2024-07-02T23:34:08.546466Z", "modified": "2024-07-02T23:34:08.546466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.546466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf04d3b1-dbd4-4b47-bc53-7b3a2e9dc5cc", "created": "2024-07-02T23:34:08.547109Z", "modified": "2024-07-02T23:34:08.547109Z", "relationship_type": "indicates", "source_ref": "indicator--51e5683b-ddb7-4356-9bc7-981364bb7826", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1a048fb-2e45-4dc7-8400-ebb2e0136e14", "created": "2024-07-02T23:34:08.547279Z", "modified": "2024-07-02T23:34:08.547279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.547279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a77405c-b79f-4c10-8eea-47cd91ab0d7b", "created": "2024-07-02T23:34:08.547931Z", "modified": "2024-07-02T23:34:08.547931Z", "relationship_type": "indicates", "source_ref": "indicator--d1a048fb-2e45-4dc7-8400-ebb2e0136e14", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b2588f1-010d-4590-8a5b-adb109316d90", "created": "2024-07-02T23:34:08.548103Z", "modified": "2024-07-02T23:34:08.548103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.548103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0181782-04d6-48a7-a56d-84f69f87612b", "created": "2024-07-02T23:34:08.548859Z", "modified": "2024-07-02T23:34:08.548859Z", "relationship_type": "indicates", "source_ref": "indicator--7b2588f1-010d-4590-8a5b-adb109316d90", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a398178-048f-4610-b9cd-68123eec7a47", "created": "2024-07-02T23:34:08.54903Z", "modified": "2024-07-02T23:34:08.54903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.54903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e76a38c-3932-4213-bc62-99e96f03e384", "created": "2024-07-02T23:34:08.549698Z", "modified": "2024-07-02T23:34:08.549698Z", "relationship_type": "indicates", "source_ref": "indicator--5a398178-048f-4610-b9cd-68123eec7a47", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fddd5bd3-48be-4c60-80ed-2989941d5c0b", "created": "2024-07-02T23:34:08.549872Z", "modified": "2024-07-02T23:34:08.549872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.549872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dc53b12-8401-4c34-9723-5ed3f5e7b808", "created": "2024-07-02T23:34:08.550531Z", "modified": "2024-07-02T23:34:08.550531Z", "relationship_type": "indicates", "source_ref": "indicator--fddd5bd3-48be-4c60-80ed-2989941d5c0b", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dd77af5-e0e4-4a85-924d-1a87c3a6aacd", "created": "2024-07-02T23:34:08.5507Z", "modified": "2024-07-02T23:34:08.5507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.5507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7962f6b-6e03-432e-984b-2414682bd1c9", "created": "2024-07-02T23:34:08.551363Z", "modified": "2024-07-02T23:34:08.551363Z", "relationship_type": "indicates", "source_ref": "indicator--2dd77af5-e0e4-4a85-924d-1a87c3a6aacd", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c50f02b4-cc9d-44f1-a6ac-17f7bc5ff9bf", "created": "2024-07-02T23:34:08.551534Z", "modified": "2024-07-02T23:34:08.551534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.551534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2dac6bf-9531-41e3-aef2-c03e45498cb5", "created": "2024-07-02T23:34:08.552178Z", "modified": "2024-07-02T23:34:08.552178Z", "relationship_type": "indicates", "source_ref": "indicator--c50f02b4-cc9d-44f1-a6ac-17f7bc5ff9bf", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--402396c8-d566-4ffa-9feb-03e5681cbb56", "created": "2024-07-02T23:34:08.552348Z", "modified": "2024-07-02T23:34:08.552348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.552348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--625b62e4-1aca-497a-b1d5-d2347aa9ef0e", "created": "2024-07-02T23:34:08.552999Z", "modified": "2024-07-02T23:34:08.552999Z", "relationship_type": "indicates", "source_ref": "indicator--402396c8-d566-4ffa-9feb-03e5681cbb56", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b434c305-6456-44e5-b630-8aeeb98b7c1c", "created": "2024-07-02T23:34:08.553169Z", "modified": "2024-07-02T23:34:08.553169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.553169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cf999a5-7b7c-440c-bb58-a4a3271ffbe1", "created": "2024-07-02T23:34:08.553843Z", "modified": "2024-07-02T23:34:08.553843Z", "relationship_type": "indicates", "source_ref": "indicator--b434c305-6456-44e5-b630-8aeeb98b7c1c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30486f8e-76b7-4e87-8b6b-7f4c7f32fd6d", "created": "2024-07-02T23:34:08.554015Z", "modified": "2024-07-02T23:34:08.554015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.554015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b839ee-5ee2-4432-8334-1165a8848a21", "created": "2024-07-02T23:34:08.554678Z", "modified": "2024-07-02T23:34:08.554678Z", "relationship_type": "indicates", "source_ref": "indicator--30486f8e-76b7-4e87-8b6b-7f4c7f32fd6d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69304023-c809-4a7d-862b-5ebbacfd022f", "created": "2024-07-02T23:34:08.554849Z", "modified": "2024-07-02T23:34:08.554849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.554849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef7e1e6f-e34c-482c-9daa-18edbcfd24cf", "created": "2024-07-02T23:34:08.555506Z", "modified": "2024-07-02T23:34:08.555506Z", "relationship_type": "indicates", "source_ref": "indicator--69304023-c809-4a7d-862b-5ebbacfd022f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdade227-0c7d-4c29-a04f-97f4dd0d7928", "created": "2024-07-02T23:34:08.555687Z", "modified": "2024-07-02T23:34:08.555687Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.555687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--823d48a2-1e97-41d9-ad7f-fdb1fcf9fa52", "created": "2024-07-02T23:34:08.556453Z", "modified": "2024-07-02T23:34:08.556453Z", "relationship_type": "indicates", "source_ref": "indicator--cdade227-0c7d-4c29-a04f-97f4dd0d7928", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c83be1ca-15ed-4f72-ba84-6243c4b26b66", "created": "2024-07-02T23:34:08.556627Z", "modified": "2024-07-02T23:34:08.556627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3508316b60a1ad87f666a22acd2fbf3e113c6b9afe2574a3d69bef092c8e90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.556627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--737a3711-5dc8-4b36-8f7f-af0669d19ce8", "created": "2024-07-02T23:34:08.557471Z", "modified": "2024-07-02T23:34:08.557471Z", "relationship_type": "indicates", "source_ref": "indicator--c83be1ca-15ed-4f72-ba84-6243c4b26b66", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d332e3c9-0cf7-4aa3-b5ef-270fb3571e67", "created": "2024-07-02T23:34:08.557646Z", "modified": "2024-07-02T23:34:08.557646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae4aa1dcf5d62eb31e8435e8f307d9310cbfc2b6410e59ae433c5782e9f86a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.557646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--617b1b9a-6ca9-4bc6-a54f-d2b6796905dc", "created": "2024-07-02T23:34:08.558448Z", "modified": "2024-07-02T23:34:08.558448Z", "relationship_type": "indicates", "source_ref": "indicator--d332e3c9-0cf7-4aa3-b5ef-270fb3571e67", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b07784ed-bc1b-4c56-9114-ccd87b6566ad", "created": "2024-07-02T23:34:08.558619Z", "modified": "2024-07-02T23:34:08.558619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb1d81cb33d3bdfd40b77a63b98987b98aefb74b8c866e2f51d4a129bbcd27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.558619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9b89693-f7fb-415a-9007-6bcfcb3252c7", "created": "2024-07-02T23:34:08.559415Z", "modified": "2024-07-02T23:34:08.559415Z", "relationship_type": "indicates", "source_ref": "indicator--b07784ed-bc1b-4c56-9114-ccd87b6566ad", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73a10205-4145-4b83-8104-1f071502b8b2", "created": "2024-07-02T23:34:08.559586Z", "modified": "2024-07-02T23:34:08.559586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6cd1a15a89bb1d1b3bca94434e11647b5a5630a9f19013829a8f120bcc78c54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.559586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c4718d7-9457-4cad-ab04-c859385ce145", "created": "2024-07-02T23:34:08.560387Z", "modified": "2024-07-02T23:34:08.560387Z", "relationship_type": "indicates", "source_ref": "indicator--73a10205-4145-4b83-8104-1f071502b8b2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6c4fae6-032a-49cc-96f4-0fbb8000bce5", "created": "2024-07-02T23:34:08.560559Z", "modified": "2024-07-02T23:34:08.560559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15fc2ca31516f06ea1ec75cb83c3fec66318bd21f15f67839115e1a4bdcd3b25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.560559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--203a3c2e-66d7-4940-8b5a-da82aa00b407", "created": "2024-07-02T23:34:08.561383Z", "modified": "2024-07-02T23:34:08.561383Z", "relationship_type": "indicates", "source_ref": "indicator--a6c4fae6-032a-49cc-96f4-0fbb8000bce5", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6e7ba38-e3d4-41b3-8313-5b4569f59baa", "created": "2024-07-02T23:34:08.561563Z", "modified": "2024-07-02T23:34:08.561563Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29130a7cd58c757128aed9dcca6741206a710f99d865917c0301c5e2736e9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.561563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac2e326d-ae34-48c0-ac1c-e7cf734ca4d6", "created": "2024-07-02T23:34:08.562381Z", "modified": "2024-07-02T23:34:08.562381Z", "relationship_type": "indicates", "source_ref": "indicator--d6e7ba38-e3d4-41b3-8313-5b4569f59baa", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5164f774-fb87-4ca5-a037-f25d8120ad2d", "created": "2024-07-02T23:34:08.562562Z", "modified": "2024-07-02T23:34:08.562562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87113158aaef934387e4aa58f4fd9fdc9cfe40fa56be8ff38ad5a4786b41f61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.562562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1353b4be-2e6a-4515-9656-fb6c53c27a77", "created": "2024-07-02T23:34:08.563371Z", "modified": "2024-07-02T23:34:08.563371Z", "relationship_type": "indicates", "source_ref": "indicator--5164f774-fb87-4ca5-a037-f25d8120ad2d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3697b2da-7e25-430e-9016-a6753500dd85", "created": "2024-07-02T23:34:08.563546Z", "modified": "2024-07-02T23:34:08.563546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='deda527cc46e85197ea4aff42be0ce22e4f11ddcf7fc58fe87a0ddc228416864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.563546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c020b16e-7d1c-4d83-97a8-3b8a1a798927", "created": "2024-07-02T23:34:08.564348Z", "modified": "2024-07-02T23:34:08.564348Z", "relationship_type": "indicates", "source_ref": "indicator--3697b2da-7e25-430e-9016-a6753500dd85", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49bd70cb-7941-44c4-83a1-a901451b7460", "created": "2024-07-02T23:34:08.564519Z", "modified": "2024-07-02T23:34:08.564519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f0a99fb4fb4ad917d59d6bf6551ba5f359b0f038879bbbb3ed34060a8d18339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.564519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36c617a5-f98d-497a-88bf-74161ae130ec", "created": "2024-07-02T23:34:08.565489Z", "modified": "2024-07-02T23:34:08.565489Z", "relationship_type": "indicates", "source_ref": "indicator--49bd70cb-7941-44c4-83a1-a901451b7460", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5846ddfe-2dcf-4184-89a9-c812cc6d5abc", "created": "2024-07-02T23:34:08.565673Z", "modified": "2024-07-02T23:34:08.565673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5b1406549c995a617c322a6d5863e59aaeb0749f9a9ee7018cb11abf3cfdc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.565673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c6e79d4-c992-4eeb-a2e8-4e8926b44e10", "created": "2024-07-02T23:34:08.566476Z", "modified": "2024-07-02T23:34:08.566476Z", "relationship_type": "indicates", "source_ref": "indicator--5846ddfe-2dcf-4184-89a9-c812cc6d5abc", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fb94e52-3713-4983-9d77-588eed2b9bf6", "created": "2024-07-02T23:34:08.566651Z", "modified": "2024-07-02T23:34:08.566651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58c6cb7eb7b0c280a72f72e3ef3a778e08a44471e194f5b21b7c56360ddb7555']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.566651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a962d304-ed62-4c28-b584-7580705c8f92", "created": "2024-07-02T23:34:08.567448Z", "modified": "2024-07-02T23:34:08.567448Z", "relationship_type": "indicates", "source_ref": "indicator--1fb94e52-3713-4983-9d77-588eed2b9bf6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5fcf1a5-6ccd-4803-8e06-846cbd2b17dd", "created": "2024-07-02T23:34:08.56762Z", "modified": "2024-07-02T23:34:08.56762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eee03bd119096fcf1ed0fa1c51154d022185f51b0273951e8b65fd28e5edd77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.56762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88009c8e-14c8-43d7-83c3-616a50995782", "created": "2024-07-02T23:34:08.568418Z", "modified": "2024-07-02T23:34:08.568418Z", "relationship_type": "indicates", "source_ref": "indicator--c5fcf1a5-6ccd-4803-8e06-846cbd2b17dd", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c6ae2e6-17b4-4c60-90d4-787fa2779ad2", "created": "2024-07-02T23:34:08.56859Z", "modified": "2024-07-02T23:34:08.56859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7740906a42489a080eef75ae793b9f838cef58b9bd55ba6094359e8eda68697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.56859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21f3089b-37e2-49ba-9b4c-300edca70164", "created": "2024-07-02T23:34:08.569414Z", "modified": "2024-07-02T23:34:08.569414Z", "relationship_type": "indicates", "source_ref": "indicator--0c6ae2e6-17b4-4c60-90d4-787fa2779ad2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa004499-2b8a-44da-83a1-b365088b17ca", "created": "2024-07-02T23:34:08.569591Z", "modified": "2024-07-02T23:34:08.569591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa29aa23e741e1774820634b9a10d9cd6bc2ea383967b9c2ef4ecb799699f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.569591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45d8ca9c-4528-4f9d-97c9-51200771ac71", "created": "2024-07-02T23:34:08.570399Z", "modified": "2024-07-02T23:34:08.570399Z", "relationship_type": "indicates", "source_ref": "indicator--fa004499-2b8a-44da-83a1-b365088b17ca", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a4a2f9f-fbfa-4212-a53e-f19e4f86507a", "created": "2024-07-02T23:34:08.570572Z", "modified": "2024-07-02T23:34:08.570572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cd110c2311deac8ef7ad60e062786b033c08b7911e9fc4ea88de07f21b9d8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.570572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcaee1c4-2106-4775-8572-028f4a717d9f", "created": "2024-07-02T23:34:08.571362Z", "modified": "2024-07-02T23:34:08.571362Z", "relationship_type": "indicates", "source_ref": "indicator--5a4a2f9f-fbfa-4212-a53e-f19e4f86507a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fedc259-b8dc-4adf-abf4-8144b14f4c81", "created": "2024-07-02T23:34:08.571533Z", "modified": "2024-07-02T23:34:08.571533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33f625191b79757f685a3337dabca583311484003b9aa0b900baee014646f750']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.571533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52007999-f587-429d-90ff-17f0265c5d35", "created": "2024-07-02T23:34:08.572348Z", "modified": "2024-07-02T23:34:08.572348Z", "relationship_type": "indicates", "source_ref": "indicator--8fedc259-b8dc-4adf-abf4-8144b14f4c81", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cca5d37b-57d5-446e-8288-7a6d508cce1c", "created": "2024-07-02T23:34:08.57252Z", "modified": "2024-07-02T23:34:08.57252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99235fe8fa6da324fda5e6eb1816320ecf9ca68756703dd46d613fef2145435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.57252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4191175c-545b-44e4-9629-9d1314d50e9f", "created": "2024-07-02T23:34:08.573352Z", "modified": "2024-07-02T23:34:08.573352Z", "relationship_type": "indicates", "source_ref": "indicator--cca5d37b-57d5-446e-8288-7a6d508cce1c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32a24f6f-7b7e-4082-bd99-4fcb11b7075f", "created": "2024-07-02T23:34:08.573527Z", "modified": "2024-07-02T23:34:08.573527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5643706ca9651fd45a57fb61aa982981bba374467294dca6d10159d137c6f24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.573527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb98f9f3-b37d-47ea-a711-536dd1dfb5a9", "created": "2024-07-02T23:34:08.574457Z", "modified": "2024-07-02T23:34:08.574457Z", "relationship_type": "indicates", "source_ref": "indicator--32a24f6f-7b7e-4082-bd99-4fcb11b7075f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5240e36e-9be1-4798-b5e0-706cdf35ffce", "created": "2024-07-02T23:34:08.574631Z", "modified": "2024-07-02T23:34:08.574631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e56df0d5dd4e2499fb71a24ec06f22f93b89ba6957e7c8e0f8dc52873a38a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.574631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4859a180-4579-44d9-a71b-c20acc265bb5", "created": "2024-07-02T23:34:08.575444Z", "modified": "2024-07-02T23:34:08.575444Z", "relationship_type": "indicates", "source_ref": "indicator--5240e36e-9be1-4798-b5e0-706cdf35ffce", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d794acb4-bce4-4410-8866-ab7a2cb42055", "created": "2024-07-02T23:34:08.575628Z", "modified": "2024-07-02T23:34:08.575628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc363b9033dc72646064095dd55926f8f86108c04410ba0ad2fe08cc729153b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.575628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f38e8d8d-c7c2-48cb-be12-46b66e3fc992", "created": "2024-07-02T23:34:08.576426Z", "modified": "2024-07-02T23:34:08.576426Z", "relationship_type": "indicates", "source_ref": "indicator--d794acb4-bce4-4410-8866-ab7a2cb42055", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4062eb77-2442-47be-b883-b58efec0104c", "created": "2024-07-02T23:34:08.576598Z", "modified": "2024-07-02T23:34:08.576598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa32bee555c9e780a36f3c8f7b0d226a45d0d0fc4047a32aabb4703df79dbbf9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.576598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d487d34-961b-4e39-919e-6d40459d9978", "created": "2024-07-02T23:34:08.577472Z", "modified": "2024-07-02T23:34:08.577472Z", "relationship_type": "indicates", "source_ref": "indicator--4062eb77-2442-47be-b883-b58efec0104c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e6774da-020a-4ff5-bf18-ea74a13f2399", "created": "2024-07-02T23:34:08.577661Z", "modified": "2024-07-02T23:34:08.577661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159e6a085f5ed4659b21a8b7e545decd97879981302fc874b3919a0e8ba42ff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.577661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce4bcffd-692d-4018-9de1-b22327b2e24f", "created": "2024-07-02T23:34:08.578543Z", "modified": "2024-07-02T23:34:08.578543Z", "relationship_type": "indicates", "source_ref": "indicator--0e6774da-020a-4ff5-bf18-ea74a13f2399", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f52e19ce-1656-4743-ada6-94a5b4ae9536", "created": "2024-07-02T23:34:08.578727Z", "modified": "2024-07-02T23:34:08.578727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd3c5cf40d3e98e8c40b76892b7f9a5a22c1115bfd7e836bd3beecd477bd657']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.578727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--564e7343-79fd-4eac-8db0-62f39163d9d7", "created": "2024-07-02T23:34:08.579539Z", "modified": "2024-07-02T23:34:08.579539Z", "relationship_type": "indicates", "source_ref": "indicator--f52e19ce-1656-4743-ada6-94a5b4ae9536", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa84da4c-31e7-4d60-af03-b52f8a318f52", "created": "2024-07-02T23:34:08.579715Z", "modified": "2024-07-02T23:34:08.579715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5cd5d3ab9d603aa4048ea46d91c4694097083da6d9f5458e10f5eec166d6d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.579715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--480f9798-68a0-4194-9816-08a38cf50c77", "created": "2024-07-02T23:34:08.580559Z", "modified": "2024-07-02T23:34:08.580559Z", "relationship_type": "indicates", "source_ref": "indicator--aa84da4c-31e7-4d60-af03-b52f8a318f52", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76602101-bf00-459f-a13e-2637eee101f2", "created": "2024-07-02T23:34:08.580738Z", "modified": "2024-07-02T23:34:08.580738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='838b9875bd4e9e3000674e1a67844b9d7d2038337f638c4db0c22916a49ab49e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.580738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4e27d58-913f-42b0-81c9-357cd5e00b6f", "created": "2024-07-02T23:34:08.581578Z", "modified": "2024-07-02T23:34:08.581578Z", "relationship_type": "indicates", "source_ref": "indicator--76602101-bf00-459f-a13e-2637eee101f2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e1290b-646b-43df-8ba0-83f3941b237c", "created": "2024-07-02T23:34:08.581753Z", "modified": "2024-07-02T23:34:08.581753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0aa568ff6cc8e19d71e9bb979fca0c268ce1ee022cb1831839634e5bd4adec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.581753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--289bae17-5d13-4d75-81cc-76d5b0d1c567", "created": "2024-07-02T23:34:08.582737Z", "modified": "2024-07-02T23:34:08.582737Z", "relationship_type": "indicates", "source_ref": "indicator--97e1290b-646b-43df-8ba0-83f3941b237c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b879299e-5cad-4602-828e-b59ab621a93a", "created": "2024-07-02T23:34:08.582921Z", "modified": "2024-07-02T23:34:08.582921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b9464102c37803c6e8d117419ad07a75ebb85dc54cc1a95dba05f433fc89990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.582921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae17f9b2-a8a5-47d5-b886-3f41cbe061d3", "created": "2024-07-02T23:34:08.583725Z", "modified": "2024-07-02T23:34:08.583725Z", "relationship_type": "indicates", "source_ref": "indicator--b879299e-5cad-4602-828e-b59ab621a93a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8665bf48-e02f-4b7c-b45e-62f6bacbfef6", "created": "2024-07-02T23:34:08.583899Z", "modified": "2024-07-02T23:34:08.583899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a6539c8c0dbfdfe609ccc73029d134719c655b75bd0e6ade8a366897634067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.583899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6409c7b6-c9a5-4bac-ab6d-6c2f5384fb3d", "created": "2024-07-02T23:34:08.584696Z", "modified": "2024-07-02T23:34:08.584696Z", "relationship_type": "indicates", "source_ref": "indicator--8665bf48-e02f-4b7c-b45e-62f6bacbfef6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cdaab8a-a33e-4f8c-93ac-25699b43fb94", "created": "2024-07-02T23:34:08.584868Z", "modified": "2024-07-02T23:34:08.584868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d88f39434478f77240930ce4bfc9399ab72687a92a8e4380ee92c236eb98a971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.584868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81bfee20-c01e-47c9-9271-8e6a7eac601d", "created": "2024-07-02T23:34:08.585695Z", "modified": "2024-07-02T23:34:08.585695Z", "relationship_type": "indicates", "source_ref": "indicator--7cdaab8a-a33e-4f8c-93ac-25699b43fb94", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ea33839-2e7e-4b95-88f9-fb7231dbe0cf", "created": "2024-07-02T23:34:08.58587Z", "modified": "2024-07-02T23:34:08.58587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1f617da385ecd97334c00d2dd1983c271c64a052183f4ef3b68be0652e6d835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.58587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89a257d6-a39e-41b4-84fd-4d1b05772612", "created": "2024-07-02T23:34:08.586662Z", "modified": "2024-07-02T23:34:08.586662Z", "relationship_type": "indicates", "source_ref": "indicator--7ea33839-2e7e-4b95-88f9-fb7231dbe0cf", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--359cfc6b-64b5-4108-b69c-d9f0cb10d851", "created": "2024-07-02T23:34:08.586843Z", "modified": "2024-07-02T23:34:08.586843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d5a5525b9d36b185fdc9538887d8c80dcd70b581d1349343e0f322ef99a22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.586843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e7582d6-bc9e-41c6-a6cc-a323830e9339", "created": "2024-07-02T23:34:08.587644Z", "modified": "2024-07-02T23:34:08.587644Z", "relationship_type": "indicates", "source_ref": "indicator--359cfc6b-64b5-4108-b69c-d9f0cb10d851", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daa3157b-c410-402c-9070-88aa4f8ceab0", "created": "2024-07-02T23:34:08.587819Z", "modified": "2024-07-02T23:34:08.587819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67e54def3d50d32cf133dd9ef388f4f659725532997c868d1a109d8eabb22215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.587819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d95db8aa-2b0f-42c1-9916-165766f4a79c", "created": "2024-07-02T23:34:08.588664Z", "modified": "2024-07-02T23:34:08.588664Z", "relationship_type": "indicates", "source_ref": "indicator--daa3157b-c410-402c-9070-88aa4f8ceab0", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2d89d3d-50d2-4c1c-8e0b-5c29c183b2de", "created": "2024-07-02T23:34:08.588851Z", "modified": "2024-07-02T23:34:08.588851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c19bc3323f51c454689cfcf5c6379b06f28971e381c4f46ef573b1e11b086f00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.588851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870ab111-720f-424f-b314-c20c9337a467", "created": "2024-07-02T23:34:08.589691Z", "modified": "2024-07-02T23:34:08.589691Z", "relationship_type": "indicates", "source_ref": "indicator--e2d89d3d-50d2-4c1c-8e0b-5c29c183b2de", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2b627c-4cd0-4971-8f32-6240a76904b6", "created": "2024-07-02T23:34:08.589869Z", "modified": "2024-07-02T23:34:08.589869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e546aab3699d6e228142e5d86ece710bcb298e6c3d2440b831dc4fb695e7b045']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.589869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab8d8073-4397-4bd5-8c1b-84798719a705", "created": "2024-07-02T23:34:08.590692Z", "modified": "2024-07-02T23:34:08.590692Z", "relationship_type": "indicates", "source_ref": "indicator--2b2b627c-4cd0-4971-8f32-6240a76904b6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f3766dc-8b82-4660-bf2a-968c12f56b58", "created": "2024-07-02T23:34:08.590866Z", "modified": "2024-07-02T23:34:08.590866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77974461c24e1b4256f786b5178cfb96d282ada253275d64d81a18d84cfcb1f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.590866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--087af2d0-5a6f-46f4-ad9c-2e2b16ec72d5", "created": "2024-07-02T23:34:08.592155Z", "modified": "2024-07-02T23:34:08.592155Z", "relationship_type": "indicates", "source_ref": "indicator--8f3766dc-8b82-4660-bf2a-968c12f56b58", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4dc49cf-ab28-46d3-b668-75fee9fc26db", "created": "2024-07-02T23:34:08.592334Z", "modified": "2024-07-02T23:34:08.592334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efd1ced7031ead2ee8ec6dbf8e7fdcb5bb36e3edf8294552fe954157c4dd2bf7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.592334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53bf4a95-6d3e-45c3-83a9-f7991318c534", "created": "2024-07-02T23:34:08.59314Z", "modified": "2024-07-02T23:34:08.59314Z", "relationship_type": "indicates", "source_ref": "indicator--d4dc49cf-ab28-46d3-b668-75fee9fc26db", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5ed7712-8ab4-4fe2-a0d7-863123686f00", "created": "2024-07-02T23:34:08.593335Z", "modified": "2024-07-02T23:34:08.593335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7092fce338cf4aa2d16d3f1e8a5d619da15f2be4702b53c71797ffca82afda70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.593335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b671f9c6-c386-4a73-8cc8-63eec6ea719a", "created": "2024-07-02T23:34:08.594139Z", "modified": "2024-07-02T23:34:08.594139Z", "relationship_type": "indicates", "source_ref": "indicator--c5ed7712-8ab4-4fe2-a0d7-863123686f00", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0add62c-48b6-40fc-a411-21a41011bf44", "created": "2024-07-02T23:34:08.594312Z", "modified": "2024-07-02T23:34:08.594312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d41d89ef814b64729856fd42e75927bd25921353dad4f3df5839552b1c58b6f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.594312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cd6d395-a525-4062-ad8e-84dac091fd76", "created": "2024-07-02T23:34:08.595109Z", "modified": "2024-07-02T23:34:08.595109Z", "relationship_type": "indicates", "source_ref": "indicator--d0add62c-48b6-40fc-a411-21a41011bf44", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0145498-4235-4fbb-80b0-d00667099268", "created": "2024-07-02T23:34:08.595284Z", "modified": "2024-07-02T23:34:08.595284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98965236f66b61c17f1482b0e4bce1591f770c2ebfb9a8dba37dda2aa0b7538c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.595284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8b13710-1d4d-49c0-b717-be43f973bb92", "created": "2024-07-02T23:34:08.596094Z", "modified": "2024-07-02T23:34:08.596094Z", "relationship_type": "indicates", "source_ref": "indicator--c0145498-4235-4fbb-80b0-d00667099268", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65c3c1bf-bf05-41bd-a00f-a287117520e2", "created": "2024-07-02T23:34:08.59627Z", "modified": "2024-07-02T23:34:08.59627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce271fe1f0987bb6e646593fb08f36edf915ed0f11960473f6cb95aba9e8d1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.59627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c92759d-0568-45e9-8519-98c1d08908d3", "created": "2024-07-02T23:34:08.597073Z", "modified": "2024-07-02T23:34:08.597073Z", "relationship_type": "indicates", "source_ref": "indicator--65c3c1bf-bf05-41bd-a00f-a287117520e2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ac6c05e-7a22-44a4-a8aa-cbe67067a7b8", "created": "2024-07-02T23:34:08.597285Z", "modified": "2024-07-02T23:34:08.597285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504de667760eb5004a37c38b993ac5284d6ebff8d5b81ba81413a56f705496b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.597285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4911550e-f552-48b2-aa99-b2a75c33a1dd", "created": "2024-07-02T23:34:08.598107Z", "modified": "2024-07-02T23:34:08.598107Z", "relationship_type": "indicates", "source_ref": "indicator--6ac6c05e-7a22-44a4-a8aa-cbe67067a7b8", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d0832aa-9b96-444b-a01a-c2cd8139c721", "created": "2024-07-02T23:34:08.598284Z", "modified": "2024-07-02T23:34:08.598284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4de6da48ac3d70e725c8aaaa60bd88c69a761e645602d26316c5f1f714bfa7a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.598284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45524f01-3d78-4a24-b5c2-f754f7082eac", "created": "2024-07-02T23:34:08.599082Z", "modified": "2024-07-02T23:34:08.599082Z", "relationship_type": "indicates", "source_ref": "indicator--6d0832aa-9b96-444b-a01a-c2cd8139c721", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd4e4fd4-9176-4458-b428-0c8bb01e0209", "created": "2024-07-02T23:34:08.599254Z", "modified": "2024-07-02T23:34:08.599254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7df1452ad261a0ca16320285169970d93cc3ff99aceaba4c57fff1a7e3153e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.599254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e38f3e8c-92f6-413b-8bc3-a167b21bafa7", "created": "2024-07-02T23:34:08.600063Z", "modified": "2024-07-02T23:34:08.600063Z", "relationship_type": "indicates", "source_ref": "indicator--bd4e4fd4-9176-4458-b428-0c8bb01e0209", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca985efb-486f-4c2f-b4df-7d491591c84b", "created": "2024-07-02T23:34:08.600234Z", "modified": "2024-07-02T23:34:08.600234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408799aa71be8ab451b675b15509689ca77895888cfc0b39956437359350f84a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.600234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb51d53b-f131-498a-a9bc-43f11a0fec22", "created": "2024-07-02T23:34:08.601168Z", "modified": "2024-07-02T23:34:08.601168Z", "relationship_type": "indicates", "source_ref": "indicator--ca985efb-486f-4c2f-b4df-7d491591c84b", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82dc27dd-6a92-47c5-aea1-0321e8638ebc", "created": "2024-07-02T23:34:08.601382Z", "modified": "2024-07-02T23:34:08.601382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3551e3c55f89add1c12384f7e434caa7610b34c4a0207f2efcbd86ea14eaf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.601382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d25de36-2f89-4c3f-858f-f134e20d0d69", "created": "2024-07-02T23:34:08.602188Z", "modified": "2024-07-02T23:34:08.602188Z", "relationship_type": "indicates", "source_ref": "indicator--82dc27dd-6a92-47c5-aea1-0321e8638ebc", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c74ddc4-f079-47ee-8295-e21d2d70ea8a", "created": "2024-07-02T23:34:08.602368Z", "modified": "2024-07-02T23:34:08.602368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bce7153e517f6c18a3140f425fb3134b0ddea711cddf3724fe2a026eb3fc277']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.602368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--997f52ed-4315-4e1e-b4b3-a012120c6d7f", "created": "2024-07-02T23:34:08.603169Z", "modified": "2024-07-02T23:34:08.603169Z", "relationship_type": "indicates", "source_ref": "indicator--3c74ddc4-f079-47ee-8295-e21d2d70ea8a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fd736ad-7419-4052-bbf1-4855ed0a9578", "created": "2024-07-02T23:34:08.603342Z", "modified": "2024-07-02T23:34:08.603342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa484e6bb7390781ab5fd707a3e3b18b7c6c3431bb6b209a95ae2443170d50dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.603342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd89b210-9fa2-4128-86fd-d1b0512c903d", "created": "2024-07-02T23:34:08.604147Z", "modified": "2024-07-02T23:34:08.604147Z", "relationship_type": "indicates", "source_ref": "indicator--6fd736ad-7419-4052-bbf1-4855ed0a9578", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f70235ea-a8eb-46db-9de6-ff280f6d062d", "created": "2024-07-02T23:34:08.604321Z", "modified": "2024-07-02T23:34:08.604321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2db9a5df39e4e897d6da33053e67de44f222937ca2355bc10e9966472da66144']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.604321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d44a191-29ab-48a6-b75a-5bcd5fc194d9", "created": "2024-07-02T23:34:08.605123Z", "modified": "2024-07-02T23:34:08.605123Z", "relationship_type": "indicates", "source_ref": "indicator--f70235ea-a8eb-46db-9de6-ff280f6d062d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dad4bba-554c-4326-8a73-93f83e01d87a", "created": "2024-07-02T23:34:08.605322Z", "modified": "2024-07-02T23:34:08.605322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3da79e8a3a933a4dae169726df56cdab56e35cbaeb81eece3c3edfb7a8598751']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.605322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c09249ce-4d63-48b0-a5a7-6ba98a6e1a1b", "created": "2024-07-02T23:34:08.606131Z", "modified": "2024-07-02T23:34:08.606131Z", "relationship_type": "indicates", "source_ref": "indicator--7dad4bba-554c-4326-8a73-93f83e01d87a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--144ec27f-8574-4ba9-a94b-b7931d6b64fc", "created": "2024-07-02T23:34:08.606305Z", "modified": "2024-07-02T23:34:08.606305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc8a1e738d33844713c454473d9089d7f47cdeaa9bf8e0551f964092fb604b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.606305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe74d2a-823e-4cf0-945f-ef1b8d4b12af", "created": "2024-07-02T23:34:08.607107Z", "modified": "2024-07-02T23:34:08.607107Z", "relationship_type": "indicates", "source_ref": "indicator--144ec27f-8574-4ba9-a94b-b7931d6b64fc", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15d4ce99-139d-4522-ac31-e60353fc995f", "created": "2024-07-02T23:34:08.60728Z", "modified": "2024-07-02T23:34:08.60728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='008c67b7156648f4ef43a24d9cccfc6a47b89216ab266fa23e4384bc424b94fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.60728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0719c9-37eb-44e6-874b-a9cfb8be7783", "created": "2024-07-02T23:34:08.608075Z", "modified": "2024-07-02T23:34:08.608075Z", "relationship_type": "indicates", "source_ref": "indicator--15d4ce99-139d-4522-ac31-e60353fc995f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--696f3a3f-e700-478e-a192-d66c313e2594", "created": "2024-07-02T23:34:08.608247Z", "modified": "2024-07-02T23:34:08.608247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30bef83da4c61b26da43657b92ecda7f7901dc44514d41477a5994ccd565823a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.608247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29805ecc-29de-4107-9c43-c503f1c4690f", "created": "2024-07-02T23:34:08.609042Z", "modified": "2024-07-02T23:34:08.609042Z", "relationship_type": "indicates", "source_ref": "indicator--696f3a3f-e700-478e-a192-d66c313e2594", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a26cf19-edcf-4c9f-a367-f0e79094727f", "created": "2024-07-02T23:34:08.609232Z", "modified": "2024-07-02T23:34:08.609232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1271c5fed302d2dab3a74bcda70d8bcb4566b8c92639c08229f009103e0d3984']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.609232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e92849c-9549-4d4d-a3c1-5ffa02addbcb", "created": "2024-07-02T23:34:08.610244Z", "modified": "2024-07-02T23:34:08.610244Z", "relationship_type": "indicates", "source_ref": "indicator--3a26cf19-edcf-4c9f-a367-f0e79094727f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9062ff09-7be5-4895-a6cd-1f7d156823b7", "created": "2024-07-02T23:34:08.610436Z", "modified": "2024-07-02T23:34:08.610436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867aa54974964038876b563c52132106e5f8c70afe13ba73b633e4edf8d74cfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.610436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02abac3a-35ad-4ca1-880b-db7ddac65e9e", "created": "2024-07-02T23:34:08.611285Z", "modified": "2024-07-02T23:34:08.611285Z", "relationship_type": "indicates", "source_ref": "indicator--9062ff09-7be5-4895-a6cd-1f7d156823b7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4a359c3-98a7-412f-a4c3-b7f342c1c487", "created": "2024-07-02T23:34:08.611465Z", "modified": "2024-07-02T23:34:08.611465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='111b7a2f8988cb30e74f51e66f7083f84c4b53f0971c4b5f1007547355e6bb35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.611465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c022c743-b6d2-4b48-9036-85aa2314996d", "created": "2024-07-02T23:34:08.612271Z", "modified": "2024-07-02T23:34:08.612271Z", "relationship_type": "indicates", "source_ref": "indicator--e4a359c3-98a7-412f-a4c3-b7f342c1c487", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e02cd4d-4daa-475c-9fb0-1b5518b94733", "created": "2024-07-02T23:34:08.612446Z", "modified": "2024-07-02T23:34:08.612446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7ee8dfac77959bfc2a92ea4fdc1385b23c3619af731dc8b4fbb8eccbcfdf7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.612446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26498b0e-afda-461e-abca-536b11557f35", "created": "2024-07-02T23:34:08.613266Z", "modified": "2024-07-02T23:34:08.613266Z", "relationship_type": "indicates", "source_ref": "indicator--2e02cd4d-4daa-475c-9fb0-1b5518b94733", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc25589b-cf38-48ed-9bf3-97d5c6c9bbe7", "created": "2024-07-02T23:34:08.613445Z", "modified": "2024-07-02T23:34:08.613445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3ae6c9b88be100b82a681f3ec91caec88f76b8cf0bc61762f149e680900ffa3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.613445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46b608eb-b70f-4547-83b3-1ed53883d4d8", "created": "2024-07-02T23:34:08.614239Z", "modified": "2024-07-02T23:34:08.614239Z", "relationship_type": "indicates", "source_ref": "indicator--bc25589b-cf38-48ed-9bf3-97d5c6c9bbe7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9de095dd-4010-4fea-ba2e-5d5c59958ebd", "created": "2024-07-02T23:34:08.614413Z", "modified": "2024-07-02T23:34:08.614413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9baea9166fc547a66342551b68eb4e782d82c5b3ab8ab15aa7361dd2ef58914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.614413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2ac0a09-0a5b-4a38-8334-59ec6228080e", "created": "2024-07-02T23:34:08.615208Z", "modified": "2024-07-02T23:34:08.615208Z", "relationship_type": "indicates", "source_ref": "indicator--9de095dd-4010-4fea-ba2e-5d5c59958ebd", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0e1ec11-7221-4c1a-8623-2cea6ec30d47", "created": "2024-07-02T23:34:08.615389Z", "modified": "2024-07-02T23:34:08.615389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385b1dabc4438c2bae87d355cfe333f09cd5c6215f9c90dd1827c459657a37f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.615389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4445bf52-989d-40e6-89ff-ac36191d567c", "created": "2024-07-02T23:34:08.616191Z", "modified": "2024-07-02T23:34:08.616191Z", "relationship_type": "indicates", "source_ref": "indicator--c0e1ec11-7221-4c1a-8623-2cea6ec30d47", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32014988-efcc-47b1-9b79-0be927e452d7", "created": "2024-07-02T23:34:08.616366Z", "modified": "2024-07-02T23:34:08.616366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f7e06c6e23e1e8ca668cdc9a718e6448be54c2cb177b152fbfe535cdfdad263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.616366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--331bb635-17ec-4beb-895d-313f59a53b87", "created": "2024-07-02T23:34:08.617194Z", "modified": "2024-07-02T23:34:08.617194Z", "relationship_type": "indicates", "source_ref": "indicator--32014988-efcc-47b1-9b79-0be927e452d7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7b9161e-658e-4fda-8dfc-796366327b3e", "created": "2024-07-02T23:34:08.617395Z", "modified": "2024-07-02T23:34:08.617395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9055c385207e82e4c758e5f2de86c9dbc6a0fcffcde6d82afb020deb14bf04cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.617395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd54a27c-dc3a-4a32-865a-d25e7d071da9", "created": "2024-07-02T23:34:08.618343Z", "modified": "2024-07-02T23:34:08.618343Z", "relationship_type": "indicates", "source_ref": "indicator--a7b9161e-658e-4fda-8dfc-796366327b3e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eba0bc41-dfd2-4418-b589-3099fca62183", "created": "2024-07-02T23:34:08.618522Z", "modified": "2024-07-02T23:34:08.618522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90c5d8c8d4e91e18effcf66e90b30283b43d1d5d1d68b6ac60d81e50c13cf5cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.618522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90c14f64-1524-4cca-9388-a65f39915321", "created": "2024-07-02T23:34:08.619322Z", "modified": "2024-07-02T23:34:08.619322Z", "relationship_type": "indicates", "source_ref": "indicator--eba0bc41-dfd2-4418-b589-3099fca62183", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5e8d61c-d976-4dd1-9e45-043f168bab69", "created": "2024-07-02T23:34:08.619496Z", "modified": "2024-07-02T23:34:08.619496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e178303fc38f0cb0cd876df6ea52ed524567e55fa74043bc8bfa48fd25ce676']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.619496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ce530e7-b5c0-49bb-8b60-7748044fd3ec", "created": "2024-07-02T23:34:08.620297Z", "modified": "2024-07-02T23:34:08.620297Z", "relationship_type": "indicates", "source_ref": "indicator--c5e8d61c-d976-4dd1-9e45-043f168bab69", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8240147-dda4-4837-a9ee-353d05a5f305", "created": "2024-07-02T23:34:08.620475Z", "modified": "2024-07-02T23:34:08.620475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176cd54005aeb64d2415685c0f97bdad0292e9ae2f307bb6908c2927d5edd3a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.620475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5518398-cfff-47cd-821c-5df67fa36f23", "created": "2024-07-02T23:34:08.621299Z", "modified": "2024-07-02T23:34:08.621299Z", "relationship_type": "indicates", "source_ref": "indicator--d8240147-dda4-4837-a9ee-353d05a5f305", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e10c1b8-c551-4bcf-b37b-5290d463dff9", "created": "2024-07-02T23:34:08.621476Z", "modified": "2024-07-02T23:34:08.621476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe5e68f082f2e533f628351cd40a76369e423131851a1133373c755ab2986439']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.621476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d6f60da-f339-4164-8073-5d59c4814d9f", "created": "2024-07-02T23:34:08.622274Z", "modified": "2024-07-02T23:34:08.622274Z", "relationship_type": "indicates", "source_ref": "indicator--7e10c1b8-c551-4bcf-b37b-5290d463dff9", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9cfd2f1-8e25-4ad9-8155-c6a8f87d581e", "created": "2024-07-02T23:34:08.622449Z", "modified": "2024-07-02T23:34:08.622449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb0292635fe1b34a41777cab425828cf52a2a6efe83171e9a1b75c32b0b10142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.622449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70bb7a7b-60f0-4740-8995-1d71d0fe6600", "created": "2024-07-02T23:34:08.623253Z", "modified": "2024-07-02T23:34:08.623253Z", "relationship_type": "indicates", "source_ref": "indicator--d9cfd2f1-8e25-4ad9-8155-c6a8f87d581e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a961252-82f7-43be-ad05-3c92d0b55c77", "created": "2024-07-02T23:34:08.623424Z", "modified": "2024-07-02T23:34:08.623424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0161661923f6ec731fc9cfcf20ac7fcadab5904e6a943440c591908241609de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.623424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce344c19-926f-4778-a4fa-77e6b2485c8b", "created": "2024-07-02T23:34:08.624218Z", "modified": "2024-07-02T23:34:08.624218Z", "relationship_type": "indicates", "source_ref": "indicator--5a961252-82f7-43be-ad05-3c92d0b55c77", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bc5969e-d0a1-4fc0-876f-3f4e779904a5", "created": "2024-07-02T23:34:08.624409Z", "modified": "2024-07-02T23:34:08.624409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e202dfca580e51005d9f9c1613e39a5376a64e34d92086eaa7f8b7e1ffd32d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.624409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--564770b5-4364-46c0-ad33-3061dab6928d", "created": "2024-07-02T23:34:08.625238Z", "modified": "2024-07-02T23:34:08.625238Z", "relationship_type": "indicates", "source_ref": "indicator--1bc5969e-d0a1-4fc0-876f-3f4e779904a5", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47b54ed3-25d5-449a-bec5-c43357613db8", "created": "2024-07-02T23:34:08.625419Z", "modified": "2024-07-02T23:34:08.625419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63762e5ff7bc93ee68424d698e65a0f247dc594c78af298f6796b541bc208364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.625419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57e5e882-3344-4c39-a4e2-5e8feb0276ef", "created": "2024-07-02T23:34:08.626235Z", "modified": "2024-07-02T23:34:08.626235Z", "relationship_type": "indicates", "source_ref": "indicator--47b54ed3-25d5-449a-bec5-c43357613db8", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31a427a6-1dc1-409c-b65c-2d181be83fa7", "created": "2024-07-02T23:34:08.62641Z", "modified": "2024-07-02T23:34:08.62641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a393c89393d78a01ad9fa7bce5eeeb74281d794bfa1caff00ebd2fbd1cc1c40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.62641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--532b86eb-4aa2-4634-83d7-e401741e6a66", "created": "2024-07-02T23:34:08.62735Z", "modified": "2024-07-02T23:34:08.62735Z", "relationship_type": "indicates", "source_ref": "indicator--31a427a6-1dc1-409c-b65c-2d181be83fa7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7eba0d3-43bd-4736-ae96-ebbc4051350d", "created": "2024-07-02T23:34:08.627525Z", "modified": "2024-07-02T23:34:08.627525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4da7cfcec9d9e597e93ac647ef4093cfbaa203889a8922ec1e09d7921aaa6ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.627525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2c3c839-639a-408d-ada7-46f9397e3283", "created": "2024-07-02T23:34:08.628323Z", "modified": "2024-07-02T23:34:08.628323Z", "relationship_type": "indicates", "source_ref": "indicator--b7eba0d3-43bd-4736-ae96-ebbc4051350d", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a726c5d2-c2ca-412b-bd78-417c5aca77d7", "created": "2024-07-02T23:34:08.628504Z", "modified": "2024-07-02T23:34:08.628504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfebe651c4254f1939de5941f659421fe47dec9f93900ea06d087348beca482f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.628504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bdb06c0-1c1e-4d95-a9d1-a045212c8717", "created": "2024-07-02T23:34:08.629325Z", "modified": "2024-07-02T23:34:08.629325Z", "relationship_type": "indicates", "source_ref": "indicator--a726c5d2-c2ca-412b-bd78-417c5aca77d7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4663db76-bb12-42cf-a628-1a3a3bfcecd8", "created": "2024-07-02T23:34:08.629502Z", "modified": "2024-07-02T23:34:08.629502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0968c53c9c1b62e20b99aa2de3a1f4d971f6f49630f0727f635e4551f0e8e313']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.629502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da04f05e-84d1-4985-bf3a-2358b0fc1f04", "created": "2024-07-02T23:34:08.630303Z", "modified": "2024-07-02T23:34:08.630303Z", "relationship_type": "indicates", "source_ref": "indicator--4663db76-bb12-42cf-a628-1a3a3bfcecd8", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e927b5f7-9602-4163-9a2e-968257ac419f", "created": "2024-07-02T23:34:08.630475Z", "modified": "2024-07-02T23:34:08.630475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45369166e1d856a1263e9e691989e6bee43c8f750bb7a2b74a15fbba28aa0351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.630475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--815d12e7-36ca-407c-bac9-a985f6393f4c", "created": "2024-07-02T23:34:08.631274Z", "modified": "2024-07-02T23:34:08.631274Z", "relationship_type": "indicates", "source_ref": "indicator--e927b5f7-9602-4163-9a2e-968257ac419f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--135d13a2-6d9b-4e1e-ac6c-8f1c3bb245f9", "created": "2024-07-02T23:34:08.631446Z", "modified": "2024-07-02T23:34:08.631446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42efcf7403a8e26537cf825f9f642055f8db423c211ec045b532c55c12f03a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.631446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7116f369-3128-4e8d-b215-bf9991ffc44c", "created": "2024-07-02T23:34:08.63225Z", "modified": "2024-07-02T23:34:08.63225Z", "relationship_type": "indicates", "source_ref": "indicator--135d13a2-6d9b-4e1e-ac6c-8f1c3bb245f9", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d8d77e1-0b33-47ec-8550-e2d7da09e5c6", "created": "2024-07-02T23:34:08.63242Z", "modified": "2024-07-02T23:34:08.63242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a20880e386b4863240db059c990d8585c34dcbbaef91de2ffb0005131717bad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.63242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f17987d-d8db-4164-a5bb-388c70bce804", "created": "2024-07-02T23:34:08.63326Z", "modified": "2024-07-02T23:34:08.63326Z", "relationship_type": "indicates", "source_ref": "indicator--1d8d77e1-0b33-47ec-8550-e2d7da09e5c6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b117cd24-ff36-4267-be49-86ab011e0e6e", "created": "2024-07-02T23:34:08.633447Z", "modified": "2024-07-02T23:34:08.633447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acb90adf1ab4889eff77d3346a74a51b23794827f7c2d2ebda025de77b8d7433']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.633447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--818a1fce-21b1-4b16-b346-0b395c68cf66", "created": "2024-07-02T23:34:08.63424Z", "modified": "2024-07-02T23:34:08.63424Z", "relationship_type": "indicates", "source_ref": "indicator--b117cd24-ff36-4267-be49-86ab011e0e6e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--749527d3-cb7d-4f46-bf68-0099a709bab4", "created": "2024-07-02T23:34:08.634419Z", "modified": "2024-07-02T23:34:08.634419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='042cb2188ee3948b336613b2c526d3e54437807909a45366b127e8baa9dbf976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.634419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd476320-80a5-44ba-b7f2-e606857a7338", "created": "2024-07-02T23:34:08.635216Z", "modified": "2024-07-02T23:34:08.635216Z", "relationship_type": "indicates", "source_ref": "indicator--749527d3-cb7d-4f46-bf68-0099a709bab4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8dcb6eb-edf9-40e0-b2c6-6a4083149580", "created": "2024-07-02T23:34:08.635387Z", "modified": "2024-07-02T23:34:08.635387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05f727e005501f389ceda32a0e03d524a19bba867fa4c29364214fac0dcbd6d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.635387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fa354e0-e251-4b0b-93d5-81dc419f8ff7", "created": "2024-07-02T23:34:08.636325Z", "modified": "2024-07-02T23:34:08.636325Z", "relationship_type": "indicates", "source_ref": "indicator--c8dcb6eb-edf9-40e0-b2c6-6a4083149580", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ba815c1-c760-428c-8329-3f1e18767aa7", "created": "2024-07-02T23:34:08.6365Z", "modified": "2024-07-02T23:34:08.6365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fd8e2317a8e92953009bbd1dd1386d5ab2bfcfa977ce14633b671b32c490893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.6365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de4d5b93-d393-4864-b70f-3ba0070a8d1a", "created": "2024-07-02T23:34:08.637315Z", "modified": "2024-07-02T23:34:08.637315Z", "relationship_type": "indicates", "source_ref": "indicator--6ba815c1-c760-428c-8329-3f1e18767aa7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f0d7ca8-740b-472c-a592-914c81199c88", "created": "2024-07-02T23:34:08.637493Z", "modified": "2024-07-02T23:34:08.637493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f2b87ad63011a214462c2057d0df46d828f16282508e35bc69a5341c1eccdb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.637493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2199327a-fdc8-4a86-b653-41fd32cc8cf0", "created": "2024-07-02T23:34:08.638297Z", "modified": "2024-07-02T23:34:08.638297Z", "relationship_type": "indicates", "source_ref": "indicator--6f0d7ca8-740b-472c-a592-914c81199c88", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cff4376-5b85-476d-a1ef-3f8b00c23577", "created": "2024-07-02T23:34:08.63847Z", "modified": "2024-07-02T23:34:08.63847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bd1b652ec1ce452b79245898150cc258c44f175011c7051a21047fbee2e3fd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.63847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93512efb-78e8-4659-bad0-e2fd2d662f88", "created": "2024-07-02T23:34:08.639275Z", "modified": "2024-07-02T23:34:08.639275Z", "relationship_type": "indicates", "source_ref": "indicator--4cff4376-5b85-476d-a1ef-3f8b00c23577", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cd2e4e7-a1b7-4ba7-aa8d-28716fa20a62", "created": "2024-07-02T23:34:08.639454Z", "modified": "2024-07-02T23:34:08.639454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557aed501642b5f3a19a4a63dea96eedf806930be02a0aef3fa304dd57d8c1ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.639454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b18e6e9d-cf60-4ea3-86f6-515368c3a0e7", "created": "2024-07-02T23:34:08.640253Z", "modified": "2024-07-02T23:34:08.640253Z", "relationship_type": "indicates", "source_ref": "indicator--1cd2e4e7-a1b7-4ba7-aa8d-28716fa20a62", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef8c62ed-860d-43f7-b074-11326f658c1a", "created": "2024-07-02T23:34:08.640424Z", "modified": "2024-07-02T23:34:08.640424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6809eabd0d264aa223aaf5775fc477237cca3e537b7348757303ca8fccbcda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.640424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6af7ba9e-9881-49f3-b41b-a4c22699ac0a", "created": "2024-07-02T23:34:08.641251Z", "modified": "2024-07-02T23:34:08.641251Z", "relationship_type": "indicates", "source_ref": "indicator--ef8c62ed-860d-43f7-b074-11326f658c1a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4c2eab2-e3ea-422a-82e9-0aa0986a491f", "created": "2024-07-02T23:34:08.641434Z", "modified": "2024-07-02T23:34:08.641434Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6414d67b5b5390e026d309908c9660ed59a044a8352c4bd6056dc5ee0ef6c420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.641434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f21af558-7114-4246-adce-933862bdac96", "created": "2024-07-02T23:34:08.642232Z", "modified": "2024-07-02T23:34:08.642232Z", "relationship_type": "indicates", "source_ref": "indicator--d4c2eab2-e3ea-422a-82e9-0aa0986a491f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fa041ed-c456-4c35-87cb-6327a4e51e24", "created": "2024-07-02T23:34:08.642405Z", "modified": "2024-07-02T23:34:08.642405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720420cd96fda86ac73721ffc7f2efd57887e30632d7b945749bd30822a6d0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.642405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb99a649-4dca-4828-b672-aa322b58ddcb", "created": "2024-07-02T23:34:08.643214Z", "modified": "2024-07-02T23:34:08.643214Z", "relationship_type": "indicates", "source_ref": "indicator--1fa041ed-c456-4c35-87cb-6327a4e51e24", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0add577-4bd4-4733-8ed7-60276857efe1", "created": "2024-07-02T23:34:08.643387Z", "modified": "2024-07-02T23:34:08.643387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b1ec9a59c2e9dcbe550a737dc028d8f174f11b9a69c397f81438c0e93ecc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.643387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53483734-f845-4e1a-a03d-54cbd0729939", "created": "2024-07-02T23:34:08.644323Z", "modified": "2024-07-02T23:34:08.644323Z", "relationship_type": "indicates", "source_ref": "indicator--d0add577-4bd4-4733-8ed7-60276857efe1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a7ea73d-bc01-466d-bfdc-cf55a59e2794", "created": "2024-07-02T23:34:08.644501Z", "modified": "2024-07-02T23:34:08.644501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed47a8032c4551004c26875716bac7f60f091c4049bcb1719bfe44475d8b2e00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.644501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7471b6f1-4579-43c4-b224-ea6e62b5b6be", "created": "2024-07-02T23:34:08.645324Z", "modified": "2024-07-02T23:34:08.645324Z", "relationship_type": "indicates", "source_ref": "indicator--4a7ea73d-bc01-466d-bfdc-cf55a59e2794", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5e17712-39fc-4260-93a2-40ee1ee47f86", "created": "2024-07-02T23:34:08.645501Z", "modified": "2024-07-02T23:34:08.645501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27b925ca2e6f01815a66b01f63c7ac17175e9df205d7655336bd3eb7e89cfa10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.645501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e158f81-1e61-4905-a9ae-a6562bcfc916", "created": "2024-07-02T23:34:08.646312Z", "modified": "2024-07-02T23:34:08.646312Z", "relationship_type": "indicates", "source_ref": "indicator--d5e17712-39fc-4260-93a2-40ee1ee47f86", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4354f39a-c5e8-4798-80cd-3f10df5a0233", "created": "2024-07-02T23:34:08.646486Z", "modified": "2024-07-02T23:34:08.646486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f55944213d777b829b2f1bd2c60052f3f4b60166e9f4e2af00921131483109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.646486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8e992fa-e239-4592-a4d5-b350023e8ba0", "created": "2024-07-02T23:34:08.647285Z", "modified": "2024-07-02T23:34:08.647285Z", "relationship_type": "indicates", "source_ref": "indicator--4354f39a-c5e8-4798-80cd-3f10df5a0233", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6603194-97e4-4622-bace-b32aedf12748", "created": "2024-07-02T23:34:08.647459Z", "modified": "2024-07-02T23:34:08.647459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6121b820224ea5fa55feacc28f58f33af900e71a3131874d0e0e5fb9ad9388d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.647459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c24ec42c-a1f3-4c9b-a5dc-bedee6aebc7b", "created": "2024-07-02T23:34:08.648265Z", "modified": "2024-07-02T23:34:08.648265Z", "relationship_type": "indicates", "source_ref": "indicator--b6603194-97e4-4622-bace-b32aedf12748", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7c1f052-b82c-4224-bbf1-7b7eae8facf6", "created": "2024-07-02T23:34:08.648437Z", "modified": "2024-07-02T23:34:08.648437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f060c5b5437b63757e0d8a3e5a5b5bfd24e740c21668a8722d51e16e091c37d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.648437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--817ac704-c3dc-47db-a484-c5dec8e84564", "created": "2024-07-02T23:34:08.649254Z", "modified": "2024-07-02T23:34:08.649254Z", "relationship_type": "indicates", "source_ref": "indicator--c7c1f052-b82c-4224-bbf1-7b7eae8facf6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48e40d08-d6ec-437a-8bda-b09e9e2fa2c5", "created": "2024-07-02T23:34:08.649432Z", "modified": "2024-07-02T23:34:08.649432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d6d997ee4a59a78629e32b081be072799cf75595c1e23abba0ea0507c31b1aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.649432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77fabe5c-d630-4d09-9038-1e7ed7e8571d", "created": "2024-07-02T23:34:08.650229Z", "modified": "2024-07-02T23:34:08.650229Z", "relationship_type": "indicates", "source_ref": "indicator--48e40d08-d6ec-437a-8bda-b09e9e2fa2c5", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ec45339-4031-47a1-949f-f683e4b52134", "created": "2024-07-02T23:34:08.650401Z", "modified": "2024-07-02T23:34:08.650401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0af3f6499567eec869567675c72be4b5ec0822133759af12599502b8a23219b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.650401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8f25ab7-c4b4-42e8-b90f-2cdc7af4ed83", "created": "2024-07-02T23:34:08.65121Z", "modified": "2024-07-02T23:34:08.65121Z", "relationship_type": "indicates", "source_ref": "indicator--7ec45339-4031-47a1-949f-f683e4b52134", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9d3ab42-1df7-4b72-a01a-3c30cdecc6a1", "created": "2024-07-02T23:34:08.651381Z", "modified": "2024-07-02T23:34:08.651381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb29f0351a0a4d5e3d20cc84f0a79c0e1a0105d9b1b6532eb3d3cf08de0e09b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.651381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d49e30b0-7368-4eb4-b3a1-cf5907d3983c", "created": "2024-07-02T23:34:08.652192Z", "modified": "2024-07-02T23:34:08.652192Z", "relationship_type": "indicates", "source_ref": "indicator--f9d3ab42-1df7-4b72-a01a-3c30cdecc6a1", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb8da8ae-c62e-468d-a24a-63b5123e9ee4", "created": "2024-07-02T23:34:08.652367Z", "modified": "2024-07-02T23:34:08.652367Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aiyi.admin']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.652367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d0c4669-8a84-4963-980f-2762c4da0ae9", "created": "2024-07-02T23:34:08.653129Z", "modified": "2024-07-02T23:34:08.653129Z", "relationship_type": "indicates", "source_ref": "indicator--eb8da8ae-c62e-468d-a24a-63b5123e9ee4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--714c0ffc-e659-43cd-bbf9-957dda6e4513", "created": "2024-07-02T23:34:08.653325Z", "modified": "2024-07-02T23:34:08.653325Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.653325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea2c8ac-b9ef-4ac1-93eb-e9964b3b948b", "created": "2024-07-02T23:34:08.653951Z", "modified": "2024-07-02T23:34:08.653951Z", "relationship_type": "indicates", "source_ref": "indicator--714c0ffc-e659-43cd-bbf9-957dda6e4513", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c36a80ef-c006-426e-baec-8af0dfd4a233", "created": "2024-07-02T23:34:08.654123Z", "modified": "2024-07-02T23:34:08.654123Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.654123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57b71397-5d5d-4659-b892-d5a09bebd215", "created": "2024-07-02T23:34:08.654754Z", "modified": "2024-07-02T23:34:08.654754Z", "relationship_type": "indicates", "source_ref": "indicator--c36a80ef-c006-426e-baec-8af0dfd4a233", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae95da72-429f-4f00-90e1-613d3478c85e", "created": "2024-07-02T23:34:08.654925Z", "modified": "2024-07-02T23:34:08.654925Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.654925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0e9ee90-2374-4fb4-a663-53a667fa192b", "created": "2024-07-02T23:34:08.655572Z", "modified": "2024-07-02T23:34:08.655572Z", "relationship_type": "indicates", "source_ref": "indicator--ae95da72-429f-4f00-90e1-613d3478c85e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a67de3ec-b115-451b-ba17-dba735b7fb4a", "created": "2024-07-02T23:34:08.655746Z", "modified": "2024-07-02T23:34:08.655746Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.655746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--748caf9f-12aa-434f-b6a1-38a0978ecb37", "created": "2024-07-02T23:34:08.656386Z", "modified": "2024-07-02T23:34:08.656386Z", "relationship_type": "indicates", "source_ref": "indicator--a67de3ec-b115-451b-ba17-dba735b7fb4a", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e57b1d62-a25f-47f2-a01c-b093642e9e6c", "created": "2024-07-02T23:34:08.656561Z", "modified": "2024-07-02T23:34:08.656561Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyine']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.656561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e0f9dc0-8996-44ca-ab81-89118e038ac7", "created": "2024-07-02T23:34:08.657193Z", "modified": "2024-07-02T23:34:08.657193Z", "relationship_type": "indicates", "source_ref": "indicator--e57b1d62-a25f-47f2-a01c-b093642e9e6c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58e9b89b-513f-45dd-b71e-ff7354fcc969", "created": "2024-07-02T23:34:08.657386Z", "modified": "2024-07-02T23:34:08.657386Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyzie']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.657386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fc26bc5-dc9f-41fd-b844-4cad749058e6", "created": "2024-07-02T23:34:08.658041Z", "modified": "2024-07-02T23:34:08.658041Z", "relationship_type": "indicates", "source_ref": "indicator--58e9b89b-513f-45dd-b71e-ff7354fcc969", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--786e18d5-24a5-4fd3-81ca-d69df59794ea", "created": "2024-07-02T23:34:08.658216Z", "modified": "2024-07-02T23:34:08.658216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.658216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a93beaa-18bf-4545-a18f-8e62366581b4", "created": "2024-07-02T23:34:08.658848Z", "modified": "2024-07-02T23:34:08.658848Z", "relationship_type": "indicates", "source_ref": "indicator--786e18d5-24a5-4fd3-81ca-d69df59794ea", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--906c0e61-b620-4111-83f0-bceb422755f5", "created": "2024-07-02T23:34:08.65902Z", "modified": "2024-07-02T23:34:08.65902Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.65902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04452b19-6128-45a4-90ed-0a42e13bbcee", "created": "2024-07-02T23:34:08.659662Z", "modified": "2024-07-02T23:34:08.659662Z", "relationship_type": "indicates", "source_ref": "indicator--906c0e61-b620-4111-83f0-bceb422755f5", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e081faa9-bd80-4748-b520-7dc55d447a39", "created": "2024-07-02T23:34:08.659834Z", "modified": "2024-07-02T23:34:08.659834Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.659834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e94b3f-9046-4878-b5e4-4f07530df874", "created": "2024-07-02T23:34:08.660581Z", "modified": "2024-07-02T23:34:08.660581Z", "relationship_type": "indicates", "source_ref": "indicator--e081faa9-bd80-4748-b520-7dc55d447a39", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61e98a2b-7958-4ad2-b1f5-eccf670e1c2c", "created": "2024-07-02T23:34:08.660756Z", "modified": "2024-07-02T23:34:08.660756Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.660756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccdaa31a-3e99-4d1e-9dcb-50fb9c51b492", "created": "2024-07-02T23:34:08.661414Z", "modified": "2024-07-02T23:34:08.661414Z", "relationship_type": "indicates", "source_ref": "indicator--61e98a2b-7958-4ad2-b1f5-eccf670e1c2c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0c3fec0-0144-43d2-af6c-e70961ed3fd9", "created": "2024-07-02T23:34:08.661588Z", "modified": "2024-07-02T23:34:08.661588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.661588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faca28e3-2000-4142-820c-fa4cc418d671", "created": "2024-07-02T23:34:08.662221Z", "modified": "2024-07-02T23:34:08.662221Z", "relationship_type": "indicates", "source_ref": "indicator--c0c3fec0-0144-43d2-af6c-e70961ed3fd9", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11c9abfe-f4d2-47bb-a843-c6662948682f", "created": "2024-07-02T23:34:08.662394Z", "modified": "2024-07-02T23:34:08.662394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.662394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2f4ee45-ab74-4726-af1b-67691928d9e4", "created": "2024-07-02T23:34:08.663035Z", "modified": "2024-07-02T23:34:08.663035Z", "relationship_type": "indicates", "source_ref": "indicator--11c9abfe-f4d2-47bb-a843-c6662948682f", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--444b03e1-f2e0-4604-a987-f63bede607e7", "created": "2024-07-02T23:34:08.663207Z", "modified": "2024-07-02T23:34:08.663207Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.663207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75a4df34-e542-4fef-a3a0-59eb6f9d0bd8", "created": "2024-07-02T23:34:08.663848Z", "modified": "2024-07-02T23:34:08.663848Z", "relationship_type": "indicates", "source_ref": "indicator--444b03e1-f2e0-4604-a987-f63bede607e7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57843463-8ca8-49d3-ac1d-4e547de921e6", "created": "2024-07-02T23:34:08.66402Z", "modified": "2024-07-02T23:34:08.66402Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.neatspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.66402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7632fbf-aed2-4eec-8b6a-0132271ec8f0", "created": "2024-07-02T23:34:08.664653Z", "modified": "2024-07-02T23:34:08.664653Z", "relationship_type": "indicates", "source_ref": "indicator--57843463-8ca8-49d3-ac1d-4e547de921e6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3e0eea6-34cf-4136-9b02-47c638e77a9c", "created": "2024-07-02T23:34:08.664829Z", "modified": "2024-07-02T23:34:08.664829Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.664829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f80b2399-c2c1-4b5c-80ec-998b6c8a320b", "created": "2024-07-02T23:34:08.665487Z", "modified": "2024-07-02T23:34:08.665487Z", "relationship_type": "indicates", "source_ref": "indicator--b3e0eea6-34cf-4136-9b02-47c638e77a9c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1e329b3-b0f8-4904-a946-05c90a9c80d2", "created": "2024-07-02T23:34:08.665665Z", "modified": "2024-07-02T23:34:08.665665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.665665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eb6ba34-2237-40fc-96fb-a76ad397d461", "created": "2024-07-02T23:34:08.666315Z", "modified": "2024-07-02T23:34:08.666315Z", "relationship_type": "indicates", "source_ref": "indicator--d1e329b3-b0f8-4904-a946-05c90a9c80d2", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--144c73ca-34e0-48bf-ad75-eab0d49686d4", "created": "2024-07-02T23:34:08.666488Z", "modified": "2024-07-02T23:34:08.666488Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.666488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33657c0f-c069-45b8-993a-33a8ef85eb2c", "created": "2024-07-02T23:34:08.667128Z", "modified": "2024-07-02T23:34:08.667128Z", "relationship_type": "indicates", "source_ref": "indicator--144c73ca-34e0-48bf-ad75-eab0d49686d4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--978b1740-bfb4-4a38-a53c-7d022d5154f7", "created": "2024-07-02T23:34:08.667305Z", "modified": "2024-07-02T23:34:08.667305Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.667305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2482b3d4-7285-4e2d-bfc9-6b43829dca0e", "created": "2024-07-02T23:34:08.668048Z", "modified": "2024-07-02T23:34:08.668048Z", "relationship_type": "indicates", "source_ref": "indicator--978b1740-bfb4-4a38-a53c-7d022d5154f7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09e4cdb4-c864-4bc2-ac85-4cba90ea7ed6", "created": "2024-07-02T23:34:08.668224Z", "modified": "2024-07-02T23:34:08.668224Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.668224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d32a5b92-92d5-4384-aadd-a03236b7c00d", "created": "2024-07-02T23:34:08.668855Z", "modified": "2024-07-02T23:34:08.668855Z", "relationship_type": "indicates", "source_ref": "indicator--09e4cdb4-c864-4bc2-ac85-4cba90ea7ed6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--284503c1-8764-47c6-b53f-3a36e52b0a45", "created": "2024-07-02T23:34:08.66903Z", "modified": "2024-07-02T23:34:08.66903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyine.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.66903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8593480-04ee-45d7-8ed0-69b5a293f8d4", "created": "2024-07-02T23:34:08.669702Z", "modified": "2024-07-02T23:34:08.669702Z", "relationship_type": "indicates", "source_ref": "indicator--284503c1-8764-47c6-b53f-3a36e52b0a45", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a7d6b11-9939-4cbc-aa92-dfa93bfd01b4", "created": "2024-07-02T23:34:08.669878Z", "modified": "2024-07-02T23:34:08.669878Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyzie.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.669878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bde1b872-abc6-4622-95d3-3858ef02be20", "created": "2024-07-02T23:34:08.670508Z", "modified": "2024-07-02T23:34:08.670508Z", "relationship_type": "indicates", "source_ref": "indicator--5a7d6b11-9939-4cbc-aa92-dfa93bfd01b4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56dd2bc0-c4f7-4338-8a2b-0dbf96181b3c", "created": "2024-07-02T23:34:08.670679Z", "modified": "2024-07-02T23:34:08.670679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dy.spyzie.v4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.670679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb877c6d-b65f-4389-85d2-39d53a0ad804", "created": "2024-07-02T23:34:08.67131Z", "modified": "2024-07-02T23:34:08.67131Z", "relationship_type": "indicates", "source_ref": "indicator--56dd2bc0-c4f7-4338-8a2b-0dbf96181b3c", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdaef2b3-87a5-4562-8d3b-5179c57c42c4", "created": "2024-07-02T23:34:08.67148Z", "modified": "2024-07-02T23:34:08.67148Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.teensafe.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.67148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb70b1d5-d87d-4a51-9970-3e0a7ae85e2e", "created": "2024-07-02T23:34:08.672112Z", "modified": "2024-07-02T23:34:08.672112Z", "relationship_type": "indicates", "source_ref": "indicator--bdaef2b3-87a5-4562-8d3b-5179c57c42c4", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe3a5e1b-bc96-4da1-80f3-8c501a5a131e", "created": "2024-07-02T23:34:08.672283Z", "modified": "2024-07-02T23:34:08.672283Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.672283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb0f88ea-e20d-4f08-8dba-4452d822ebda", "created": "2024-07-02T23:34:08.672911Z", "modified": "2024-07-02T23:34:08.672911Z", "relationship_type": "indicates", "source_ref": "indicator--fe3a5e1b-bc96-4da1-80f3-8c501a5a131e", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad694c1a-18b3-4597-a644-f1c9b73d32e7", "created": "2024-07-02T23:34:08.673082Z", "modified": "2024-07-02T23:34:08.673082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wb.production']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.673082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cb31a34-a879-4d1e-b48d-14d0c6ce233c", "created": "2024-07-02T23:34:08.673772Z", "modified": "2024-07-02T23:34:08.673772Z", "relationship_type": "indicates", "source_ref": "indicator--ad694c1a-18b3-4597-a644-f1c9b73d32e7", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69599f72-655c-44f6-a6c7-91f97579bdd6", "created": "2024-07-02T23:34:08.673958Z", "modified": "2024-07-02T23:34:08.673958Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.sc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.673958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--794e81a8-f611-4c01-af10-61d676f013de", "created": "2024-07-02T23:34:08.67468Z", "modified": "2024-07-02T23:34:08.67468Z", "relationship_type": "indicates", "source_ref": "indicator--69599f72-655c-44f6-a6c7-91f97579bdd6", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0701a499-f89a-4b00-89f7-422a85389344", "created": "2024-07-02T23:34:08.674865Z", "modified": "2024-07-02T23:34:08.674865Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.scli']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.674865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05d40d73-00de-43dc-bc45-7ffb48216b74", "created": "2024-07-02T23:34:08.675639Z", "modified": "2024-07-02T23:34:08.675639Z", "relationship_type": "indicates", "source_ref": "indicator--0701a499-f89a-4b00-89f7-422a85389344", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b3ca5c0-72b7-4f50-873b-2eb942dfd373", "created": "2024-07-02T23:34:08.675824Z", "modified": "2024-07-02T23:34:08.675824Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8418703221A74C73405AD273C28CBC12444D7520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.675824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c78dca70-9a77-46c6-9a60-a0170a15b908", "created": "2024-07-02T23:34:08.676587Z", "modified": "2024-07-02T23:34:08.676587Z", "relationship_type": "indicates", "source_ref": "indicator--9b3ca5c0-72b7-4f50-873b-2eb942dfd373", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b258f80a-30af-46f6-8298-aab7a4392012", "created": "2024-07-02T23:34:08.676763Z", "modified": "2024-07-02T23:34:08.676763Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4A1513C2C71F08D2EE763CD3FAE585F71F268A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.676763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd538f54-3bc4-4e5d-afcd-ef5213799328", "created": "2024-07-02T23:34:08.677542Z", "modified": "2024-07-02T23:34:08.677542Z", "relationship_type": "indicates", "source_ref": "indicator--b258f80a-30af-46f6-8298-aab7a4392012", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--012f00fd-e080-4c42-8730-cf8cb2e73208", "created": "2024-07-02T23:34:08.677715Z", "modified": "2024-07-02T23:34:08.677715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C377ADFF5DF116AB7297D32850ADE8A8FC3F8FB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.677715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5a0e621-1e60-4042-926e-18ee9957707a", "created": "2024-07-02T23:34:08.678466Z", "modified": "2024-07-02T23:34:08.678466Z", "relationship_type": "indicates", "source_ref": "indicator--012f00fd-e080-4c42-8730-cf8cb2e73208", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba4f1ca1-c5ab-409b-b131-49febdacc916", "created": "2024-07-02T23:34:08.678638Z", "modified": "2024-07-02T23:34:08.678638Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC866E79BDAD431A2B1E07229B92E64808221610']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.678638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52802424-bf97-43ec-811f-a369418eb3a4", "created": "2024-07-02T23:34:08.679401Z", "modified": "2024-07-02T23:34:08.679401Z", "relationship_type": "indicates", "source_ref": "indicator--ba4f1ca1-c5ab-409b-b131-49febdacc916", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a66b9786-e8d0-4c99-84d8-863e6e1f98ee", "created": "2024-07-02T23:34:08.679577Z", "modified": "2024-07-02T23:34:08.679577Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F25D72FCCB84BAF7F73467FC9571024B7E274CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.679577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff0af084-4a74-45c2-9ebb-ac0b416e8c84", "created": "2024-07-02T23:34:08.680326Z", "modified": "2024-07-02T23:34:08.680326Z", "relationship_type": "indicates", "source_ref": "indicator--a66b9786-e8d0-4c99-84d8-863e6e1f98ee", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11e7226b-2c56-4056-8831-f5dec381ee2b", "created": "2024-07-02T23:34:08.680498Z", "modified": "2024-07-02T23:34:08.680498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71BE35691A181E1524DDF83F931FBC62DC4E7EC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.680498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--871da1ec-3bc9-4a29-8820-21a39389653c", "created": "2024-07-02T23:34:08.681276Z", "modified": "2024-07-02T23:34:08.681276Z", "relationship_type": "indicates", "source_ref": "indicator--11e7226b-2c56-4056-8831-f5dec381ee2b", "target_ref": "malware--40d58538-b147-459c-8382-34b4ef126fa0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--beddcd60-089a-41d5-81e0-e6430729f350", "created": "2024-07-02T23:34:08.68145Z", "modified": "2024-07-02T23:34:08.68145Z", "name": "VIPTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8a6342b-cddf-4ce8-bbc1-3682d39d7d80", "created": "2024-07-02T23:34:08.681624Z", "modified": "2024-07-02T23:34:08.681624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.681624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95224da0-9b4f-4203-b82b-0478ced77631", "created": "2024-07-02T23:34:08.682289Z", "modified": "2024-07-02T23:34:08.682289Z", "relationship_type": "indicates", "source_ref": "indicator--e8a6342b-cddf-4ce8-bbc1-3682d39d7d80", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8655a79-d72e-42dd-95cb-003a01d8f699", "created": "2024-07-02T23:34:08.682461Z", "modified": "2024-07-02T23:34:08.682461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.682461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeebca9b-23fd-4e84-9dd7-e0ebe153db29", "created": "2024-07-02T23:34:08.683117Z", "modified": "2024-07-02T23:34:08.683117Z", "relationship_type": "indicates", "source_ref": "indicator--c8655a79-d72e-42dd-95cb-003a01d8f699", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6daf597-431e-4836-9f44-35e6d5cd9ff9", "created": "2024-07-02T23:34:08.68329Z", "modified": "2024-07-02T23:34:08.68329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9a62be13f91df54c555f43b6e1243d8b7b9f3345c44fee95dbc0c9fe0e35b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.68329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c675649-db2e-4338-a917-6aef3c51d92e", "created": "2024-07-02T23:34:08.684234Z", "modified": "2024-07-02T23:34:08.684234Z", "relationship_type": "indicates", "source_ref": "indicator--e6daf597-431e-4836-9f44-35e6d5cd9ff9", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--379193fc-aecf-44fa-8349-2c51252d8496", "created": "2024-07-02T23:34:08.684411Z", "modified": "2024-07-02T23:34:08.684411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c253a652ab4262072431e9729710a25e5554e09ac8dff4452f1c20a7271b1a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.684411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68cb385d-0ef4-4021-b45d-343f3165ec78", "created": "2024-07-02T23:34:08.685226Z", "modified": "2024-07-02T23:34:08.685226Z", "relationship_type": "indicates", "source_ref": "indicator--379193fc-aecf-44fa-8349-2c51252d8496", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46aa6506-57e9-4367-bc83-ce5b519aef64", "created": "2024-07-02T23:34:08.685403Z", "modified": "2024-07-02T23:34:08.685403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0cf9791c98c84cd758b6a18760dc5118ec59c6fff9f8d279a09790084ff1a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.685403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbde9e2c-ede2-482b-bd02-a0e0bd5d4af4", "created": "2024-07-02T23:34:08.686223Z", "modified": "2024-07-02T23:34:08.686223Z", "relationship_type": "indicates", "source_ref": "indicator--46aa6506-57e9-4367-bc83-ce5b519aef64", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4afa3678-73e4-4762-a3dc-2d5a383a5155", "created": "2024-07-02T23:34:08.6864Z", "modified": "2024-07-02T23:34:08.6864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.viptrackpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.6864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96d3319d-15b8-49c5-8d7f-5646c1066681", "created": "2024-07-02T23:34:08.68704Z", "modified": "2024-07-02T23:34:08.68704Z", "relationship_type": "indicates", "source_ref": "indicator--4afa3678-73e4-4762-a3dc-2d5a383a5155", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5065619b-66bc-46fd-9a87-9982ea03aadb", "created": "2024-07-02T23:34:08.687214Z", "modified": "2024-07-02T23:34:08.687214Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.networkadapter']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.687214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02f0b18e-edee-40a3-8e0b-517ee2714c2c", "created": "2024-07-02T23:34:08.687856Z", "modified": "2024-07-02T23:34:08.687856Z", "relationship_type": "indicates", "source_ref": "indicator--5065619b-66bc-46fd-9a87-9982ea03aadb", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59a2d899-0d0f-4dc9-a27c-59d42d78b6fa", "created": "2024-07-02T23:34:08.688028Z", "modified": "2024-07-02T23:34:08.688028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tag.viptrack']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.688028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2da9313-ed56-488c-83af-a9bf26704e87", "created": "2024-07-02T23:34:08.688663Z", "modified": "2024-07-02T23:34:08.688663Z", "relationship_type": "indicates", "source_ref": "indicator--59a2d899-0d0f-4dc9-a27c-59d42d78b6fa", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf9e2c85-fcff-4f6c-b61f-1952391a9b00", "created": "2024-07-02T23:34:08.688838Z", "modified": "2024-07-02T23:34:08.688838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2E104C33C8DA4DB32E59A45701D8E0C4CAD16BD3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.688838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d656e295-80a5-4550-b8ec-0792474c50c1", "created": "2024-07-02T23:34:08.68961Z", "modified": "2024-07-02T23:34:08.68961Z", "relationship_type": "indicates", "source_ref": "indicator--cf9e2c85-fcff-4f6c-b61f-1952391a9b00", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a313c75-3781-4dda-a7b5-bbded3a8133b", "created": "2024-07-02T23:34:08.689788Z", "modified": "2024-07-02T23:34:08.689788Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5A73C8FE7CBA5C9E70B0DF69B3A111C42A10B215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.689788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ac433f5-9bdd-4d8e-9da8-973bceea0b07", "created": "2024-07-02T23:34:08.690561Z", "modified": "2024-07-02T23:34:08.690561Z", "relationship_type": "indicates", "source_ref": "indicator--1a313c75-3781-4dda-a7b5-bbded3a8133b", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9864d3f3-f519-4d51-953f-c3ed07351a60", "created": "2024-07-02T23:34:08.690737Z", "modified": "2024-07-02T23:34:08.690737Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='437940A417B58B1C2CDB85EDE4D37C3DE6EFDC95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.690737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67033aaf-feee-41ce-9f39-d8c944e04f5b", "created": "2024-07-02T23:34:08.69151Z", "modified": "2024-07-02T23:34:08.69151Z", "relationship_type": "indicates", "source_ref": "indicator--9864d3f3-f519-4d51-953f-c3ed07351a60", "target_ref": "malware--beddcd60-089a-41d5-81e0-e6430729f350"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93", "created": "2024-07-02T23:34:08.691688Z", "modified": "2024-07-02T23:34:08.691688Z", "name": "EasyLogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1bfa5b7-ab26-4cf6-bc97-8c6d322d5543", "created": "2024-07-02T23:34:08.691862Z", "modified": "2024-07-02T23:34:08.691862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.691862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9e8002d-0aa9-4515-8f8e-da69751d3dc7", "created": "2024-07-02T23:34:08.692987Z", "modified": "2024-07-02T23:34:08.692987Z", "relationship_type": "indicates", "source_ref": "indicator--c1bfa5b7-ab26-4cf6-bc97-8c6d322d5543", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d711c997-5c88-42aa-99b4-f9a2000a5080", "created": "2024-07-02T23:34:08.693162Z", "modified": "2024-07-02T23:34:08.693162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.693162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e4dd53c-93ab-4f51-b8e1-72b9b872d847", "created": "2024-07-02T23:34:08.693848Z", "modified": "2024-07-02T23:34:08.693848Z", "relationship_type": "indicates", "source_ref": "indicator--d711c997-5c88-42aa-99b4-f9a2000a5080", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f296a7fc-8fdf-484e-9149-702243d15074", "created": "2024-07-02T23:34:08.694022Z", "modified": "2024-07-02T23:34:08.694022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.694022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c59bc9d6-370f-46c1-8a52-2cff84c71939", "created": "2024-07-02T23:34:08.694701Z", "modified": "2024-07-02T23:34:08.694701Z", "relationship_type": "indicates", "source_ref": "indicator--f296a7fc-8fdf-484e-9149-702243d15074", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cb06011-4e9c-4cb3-bc5c-2e235716be8c", "created": "2024-07-02T23:34:08.694875Z", "modified": "2024-07-02T23:34:08.694875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.694875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2fbb7a6-aa3e-4b4f-abf7-90fa9f3723d3", "created": "2024-07-02T23:34:08.695542Z", "modified": "2024-07-02T23:34:08.695542Z", "relationship_type": "indicates", "source_ref": "indicator--6cb06011-4e9c-4cb3-bc5c-2e235716be8c", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3e65353-6656-4b0e-9252-f44e68dd2d54", "created": "2024-07-02T23:34:08.695721Z", "modified": "2024-07-02T23:34:08.695721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.695721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--915edcb0-1e35-4f32-a40d-313dc2d6f42c", "created": "2024-07-02T23:34:08.696387Z", "modified": "2024-07-02T23:34:08.696387Z", "relationship_type": "indicates", "source_ref": "indicator--a3e65353-6656-4b0e-9252-f44e68dd2d54", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2270d8f6-415d-46e0-85d0-5bb5a96e35db", "created": "2024-07-02T23:34:08.696561Z", "modified": "2024-07-02T23:34:08.696561Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta-api.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.696561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1540b9-ed09-4454-add9-d89155010d38", "created": "2024-07-02T23:34:08.697235Z", "modified": "2024-07-02T23:34:08.697235Z", "relationship_type": "indicates", "source_ref": "indicator--2270d8f6-415d-46e0-85d0-5bb5a96e35db", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5558a79b-88d6-423f-a678-b5cc83073328", "created": "2024-07-02T23:34:08.697413Z", "modified": "2024-07-02T23:34:08.697413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.697413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55738b78-0bd5-4d3a-9c58-1c5e3cae03ab", "created": "2024-07-02T23:34:08.698067Z", "modified": "2024-07-02T23:34:08.698067Z", "relationship_type": "indicates", "source_ref": "indicator--5558a79b-88d6-423f-a678-b5cc83073328", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13e9e19e-9839-4156-a501-62345a984dff", "created": "2024-07-02T23:34:08.698238Z", "modified": "2024-07-02T23:34:08.698238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyloggerbeta.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.698238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5407e93-3923-44f4-881a-effeca1dff5f", "created": "2024-07-02T23:34:08.698908Z", "modified": "2024-07-02T23:34:08.698908Z", "relationship_type": "indicates", "source_ref": "indicator--13e9e19e-9839-4156-a501-62345a984dff", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d23001f6-be14-4419-bf31-962b279c9735", "created": "2024-07-02T23:34:08.699078Z", "modified": "2024-07-02T23:34:08.699078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='elcore-api.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.699078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01a2dd66-761d-4c1e-83c4-fce306efa5c6", "created": "2024-07-02T23:34:08.699744Z", "modified": "2024-07-02T23:34:08.699744Z", "relationship_type": "indicates", "source_ref": "indicator--d23001f6-be14-4419-bf31-962b279c9735", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01029b9e-cf37-4914-a80e-6e2941d77222", "created": "2024-07-02T23:34:08.699915Z", "modified": "2024-07-02T23:34:08.699915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.699915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f112eaf-3686-495d-8523-a7384970e95f", "created": "2024-07-02T23:34:08.700698Z", "modified": "2024-07-02T23:34:08.700698Z", "relationship_type": "indicates", "source_ref": "indicator--01029b9e-cf37-4914-a80e-6e2941d77222", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40ca6ab3-990d-41d7-9fd0-fa10b507b38c", "created": "2024-07-02T23:34:08.700875Z", "modified": "2024-07-02T23:34:08.700875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.700875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f21b0a37-0fdd-450d-9020-db5787532ce3", "created": "2024-07-02T23:34:08.701567Z", "modified": "2024-07-02T23:34:08.701567Z", "relationship_type": "indicates", "source_ref": "indicator--40ca6ab3-990d-41d7-9fd0-fa10b507b38c", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20f91513-1044-496a-9030-9042c80ae999", "created": "2024-07-02T23:34:08.701744Z", "modified": "2024-07-02T23:34:08.701744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ps97mailer.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.701744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82cfe958-c7e9-441f-9a7e-bdae7d4a4f15", "created": "2024-07-02T23:34:08.702403Z", "modified": "2024-07-02T23:34:08.702403Z", "relationship_type": "indicates", "source_ref": "indicator--20f91513-1044-496a-9030-9042c80ae999", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94bca547-19a8-4556-bd83-e73d291f24c3", "created": "2024-07-02T23:34:08.702572Z", "modified": "2024-07-02T23:34:08.702572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pulsesolutions-net-easy-logger.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.702572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d647934-70f2-459e-8d7f-a25a9f9f55e4", "created": "2024-07-02T23:34:08.703263Z", "modified": "2024-07-02T23:34:08.703263Z", "relationship_type": "indicates", "source_ref": "indicator--94bca547-19a8-4556-bd83-e73d291f24c3", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b785c76-81f0-4c35-9479-648652495a8a", "created": "2024-07-02T23:34:08.703433Z", "modified": "2024-07-02T23:34:08.703433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.703433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--571449c1-fd2e-49c6-82a8-3980f97d8e0b", "created": "2024-07-02T23:34:08.70412Z", "modified": "2024-07-02T23:34:08.70412Z", "relationship_type": "indicates", "source_ref": "indicator--1b785c76-81f0-4c35-9479-648652495a8a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8fad6b0-739e-4743-8352-8cbb106786a5", "created": "2024-07-02T23:34:08.70429Z", "modified": "2024-07-02T23:34:08.70429Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.70429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46c847dd-f217-4c99-aeb5-7ee943ff073c", "created": "2024-07-02T23:34:08.704952Z", "modified": "2024-07-02T23:34:08.704952Z", "relationship_type": "indicates", "source_ref": "indicator--a8fad6b0-739e-4743-8352-8cbb106786a5", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--243e7243-0ba6-4e55-a50c-7f208ed853fc", "created": "2024-07-02T23:34:08.705121Z", "modified": "2024-07-02T23:34:08.705121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.705121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e10e644-c7fd-4544-8c30-122630cb33b4", "created": "2024-07-02T23:34:08.705853Z", "modified": "2024-07-02T23:34:08.705853Z", "relationship_type": "indicates", "source_ref": "indicator--243e7243-0ba6-4e55-a50c-7f208ed853fc", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d49f6400-5393-4336-8054-22be29ae6934", "created": "2024-07-02T23:34:08.706027Z", "modified": "2024-07-02T23:34:08.706027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senior-safety-189010.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.706027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b88012a-3767-47c3-8117-95751f7cd0f2", "created": "2024-07-02T23:34:08.706703Z", "modified": "2024-07-02T23:34:08.706703Z", "relationship_type": "indicates", "source_ref": "indicator--d49f6400-5393-4336-8054-22be29ae6934", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c56b9f86-421d-4a3c-bd4c-b60855eabd04", "created": "2024-07-02T23:34:08.706872Z", "modified": "2024-07-02T23:34:08.706872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servicesloggermobi.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.706872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a33433ab-79bb-4a8c-bd8a-c75b0525b431", "created": "2024-07-02T23:34:08.707555Z", "modified": "2024-07-02T23:34:08.707555Z", "relationship_type": "indicates", "source_ref": "indicator--c56b9f86-421d-4a3c-bd4c-b60855eabd04", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--608c66c8-03fc-4856-8db0-785bb3eb34ef", "created": "2024-07-02T23:34:08.707725Z", "modified": "2024-07-02T23:34:08.707725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247-e7b3.eastus.cloudapp.azure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.707725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c722687-e7b4-42a6-b87c-210dc483cce0", "created": "2024-07-02T23:34:08.708423Z", "modified": "2024-07-02T23:34:08.708423Z", "relationship_type": "indicates", "source_ref": "indicator--608c66c8-03fc-4856-8db0-785bb3eb34ef", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09460d16-dc55-4c36-8e84-9f9de3255426", "created": "2024-07-02T23:34:08.708593Z", "modified": "2024-07-02T23:34:08.708593Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247.sip.azurewebsites.windows.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.708593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1db44acc-017d-4e88-8753-4f3e0fafbf8c", "created": "2024-07-02T23:34:08.709444Z", "modified": "2024-07-02T23:34:08.709444Z", "relationship_type": "indicates", "source_ref": "indicator--09460d16-dc55-4c36-8e84-9f9de3255426", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50b75d24-0d4e-4806-8a03-b9518c222591", "created": "2024-07-02T23:34:08.709625Z", "modified": "2024-07-02T23:34:08.709625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.709625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84c019a1-6f50-4a46-bfcb-7816c5c36a8a", "created": "2024-07-02T23:34:08.710271Z", "modified": "2024-07-02T23:34:08.710271Z", "relationship_type": "indicates", "source_ref": "indicator--50b75d24-0d4e-4806-8a03-b9518c222591", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1992135-ff2c-428f-89ce-e37733a3db62", "created": "2024-07-02T23:34:08.710443Z", "modified": "2024-07-02T23:34:08.710443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.710443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01c3f5fa-b2be-44dd-811d-5820cfd672a4", "created": "2024-07-02T23:34:08.711119Z", "modified": "2024-07-02T23:34:08.711119Z", "relationship_type": "indicates", "source_ref": "indicator--f1992135-ff2c-428f-89ce-e37733a3db62", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--238f436a-3f28-40a3-a8e5-6efafb902aaf", "created": "2024-07-02T23:34:08.711294Z", "modified": "2024-07-02T23:34:08.711294Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.711294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c55d877-f9a0-4ecc-8f37-cca2c0f82b3f", "created": "2024-07-02T23:34:08.711957Z", "modified": "2024-07-02T23:34:08.711957Z", "relationship_type": "indicates", "source_ref": "indicator--238f436a-3f28-40a3-a8e5-6efafb902aaf", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa8a53e5-a79d-47a0-9cf5-019f7323c05a", "created": "2024-07-02T23:34:08.712135Z", "modified": "2024-07-02T23:34:08.712135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.712135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6884fd2-e329-4da7-b357-e4c0da9bbaf8", "created": "2024-07-02T23:34:08.71281Z", "modified": "2024-07-02T23:34:08.71281Z", "relationship_type": "indicates", "source_ref": "indicator--fa8a53e5-a79d-47a0-9cf5-019f7323c05a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d8caea4-1666-41cc-a1fa-7eb07c9d8071", "created": "2024-07-02T23:34:08.712981Z", "modified": "2024-07-02T23:34:08.712981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.712981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da075e04-1e24-4c71-aa97-e71dca6edfe4", "created": "2024-07-02T23:34:08.713669Z", "modified": "2024-07-02T23:34:08.713669Z", "relationship_type": "indicates", "source_ref": "indicator--5d8caea4-1666-41cc-a1fa-7eb07c9d8071", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d3e15b-946f-4fef-a3d6-4a9b4f881fbe", "created": "2024-07-02T23:34:08.713843Z", "modified": "2024-07-02T23:34:08.713843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.713843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--072a9808-fdf5-42c7-bde8-1b5708560f44", "created": "2024-07-02T23:34:08.714499Z", "modified": "2024-07-02T23:34:08.714499Z", "relationship_type": "indicates", "source_ref": "indicator--37d3e15b-946f-4fef-a3d6-4a9b4f881fbe", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--275bfd0c-1a22-4cdf-a5a2-69e83bd88f06", "created": "2024-07-02T23:34:08.714669Z", "modified": "2024-07-02T23:34:08.714669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.714669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbc8f8f6-a80f-45d4-9f0f-f20ec77e08a3", "created": "2024-07-02T23:34:08.715318Z", "modified": "2024-07-02T23:34:08.715318Z", "relationship_type": "indicates", "source_ref": "indicator--275bfd0c-1a22-4cdf-a5a2-69e83bd88f06", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01289624-5f28-428c-a927-e56db1f665ee", "created": "2024-07-02T23:34:08.715488Z", "modified": "2024-07-02T23:34:08.715488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289ce92449f253dd853338ffe9172bc66afd757d88f19c28375709bd869644e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.715488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90e4abe3-6038-4a03-8253-025f7e5cdcbd", "created": "2024-07-02T23:34:08.71631Z", "modified": "2024-07-02T23:34:08.71631Z", "relationship_type": "indicates", "source_ref": "indicator--01289624-5f28-428c-a927-e56db1f665ee", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40603782-711b-49aa-a8aa-1546f985d235", "created": "2024-07-02T23:34:08.716482Z", "modified": "2024-07-02T23:34:08.716482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e309f9ad7954ba2a6ec25badac9ebbd82ead4e553a6928d6d4cce60b713138']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.716482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--015f604a-adf5-474d-a212-c4ae0654a56b", "created": "2024-07-02T23:34:08.717444Z", "modified": "2024-07-02T23:34:08.717444Z", "relationship_type": "indicates", "source_ref": "indicator--40603782-711b-49aa-a8aa-1546f985d235", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49389f3a-d341-4837-9a8f-820d58649130", "created": "2024-07-02T23:34:08.717622Z", "modified": "2024-07-02T23:34:08.717622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e1ececaf9ee86e31dcd9772637304b314be6e45563d7de1db915e4896173400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.717622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1582e898-ba32-4307-a180-e2ccc58a22ae", "created": "2024-07-02T23:34:08.718424Z", "modified": "2024-07-02T23:34:08.718424Z", "relationship_type": "indicates", "source_ref": "indicator--49389f3a-d341-4837-9a8f-820d58649130", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91693126-4d54-4eac-8080-8519834c8d79", "created": "2024-07-02T23:34:08.718601Z", "modified": "2024-07-02T23:34:08.718601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f8a542a3ba6e9ec9fb5ec6c79e6c0aa98bafed1b44df55aab16b40a0625fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.718601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5893b41-252b-497b-9d31-c775a31873bd", "created": "2024-07-02T23:34:08.7194Z", "modified": "2024-07-02T23:34:08.7194Z", "relationship_type": "indicates", "source_ref": "indicator--91693126-4d54-4eac-8080-8519834c8d79", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d2c134f-c81a-4a48-a44f-e5fe538a4b07", "created": "2024-07-02T23:34:08.719573Z", "modified": "2024-07-02T23:34:08.719573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa2d012c4a9966d4ecc527c6c79d0292d2ef08e15d5190ac1b8419193457a1e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.719573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49e04c1f-72f1-487e-96af-607a8b30c0b0", "created": "2024-07-02T23:34:08.720381Z", "modified": "2024-07-02T23:34:08.720381Z", "relationship_type": "indicates", "source_ref": "indicator--4d2c134f-c81a-4a48-a44f-e5fe538a4b07", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8019f253-b829-41d1-a261-989bb3aa3d74", "created": "2024-07-02T23:34:08.720553Z", "modified": "2024-07-02T23:34:08.720553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bd13864abccee1f8c781cd92dbd438acdefde5c7b33b2be7572e3491859692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.720553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b4a2ccc-ae7a-4a7e-9c82-86ea9087e0ec", "created": "2024-07-02T23:34:08.721374Z", "modified": "2024-07-02T23:34:08.721374Z", "relationship_type": "indicates", "source_ref": "indicator--8019f253-b829-41d1-a261-989bb3aa3d74", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a094dea3-fe4e-477e-a65f-d42d6c50f812", "created": "2024-07-02T23:34:08.721556Z", "modified": "2024-07-02T23:34:08.721556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e76c4e421558f4dea735a845bbedd1524846263d806a992a3154926f7f95c914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.721556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4dfe98-9206-4ed5-9be3-ffb05fdb37c0", "created": "2024-07-02T23:34:08.722359Z", "modified": "2024-07-02T23:34:08.722359Z", "relationship_type": "indicates", "source_ref": "indicator--a094dea3-fe4e-477e-a65f-d42d6c50f812", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cdfed64-11c1-4bc1-9055-2496d87ce8cc", "created": "2024-07-02T23:34:08.72253Z", "modified": "2024-07-02T23:34:08.72253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6051aa1995cb631183b037893b0da787eb2ffdddd2b1b4327fcd6f8306e4354e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.72253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d18f03d-e550-4eb2-ab8e-912f1820fd72", "created": "2024-07-02T23:34:08.723334Z", "modified": "2024-07-02T23:34:08.723334Z", "relationship_type": "indicates", "source_ref": "indicator--9cdfed64-11c1-4bc1-9055-2496d87ce8cc", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc848adc-0582-4c9b-acf1-b6aca742e149", "created": "2024-07-02T23:34:08.723506Z", "modified": "2024-07-02T23:34:08.723506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d919252d2e7f7430c647bfb37ebf073ff1cc0934b1530de0a664f7a01563c69f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.723506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06309a83-4c56-4028-9e44-fa19daca2b53", "created": "2024-07-02T23:34:08.724304Z", "modified": "2024-07-02T23:34:08.724304Z", "relationship_type": "indicates", "source_ref": "indicator--fc848adc-0582-4c9b-acf1-b6aca742e149", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44c70ef0-4af8-46d3-93b3-e3e8e9884670", "created": "2024-07-02T23:34:08.724482Z", "modified": "2024-07-02T23:34:08.724482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1373c0b0e89b895bba9d86c720f715419a98e4047c12ab6c68dc1dcbfdc7f62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.724482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27e9a8d5-9a30-48ad-9959-ba2a4a72b16a", "created": "2024-07-02T23:34:08.725302Z", "modified": "2024-07-02T23:34:08.725302Z", "relationship_type": "indicates", "source_ref": "indicator--44c70ef0-4af8-46d3-93b3-e3e8e9884670", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7598a5cd-0351-4f10-8fac-2c6e8da87cea", "created": "2024-07-02T23:34:08.725479Z", "modified": "2024-07-02T23:34:08.725479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f01fb1f694ae7133710ad9ef725808d2dd4fd73cccf98be9c70644767c1fab2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.725479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8a37843-d8e1-43ed-834e-a52ef9971cb3", "created": "2024-07-02T23:34:08.726419Z", "modified": "2024-07-02T23:34:08.726419Z", "relationship_type": "indicates", "source_ref": "indicator--7598a5cd-0351-4f10-8fac-2c6e8da87cea", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0899591b-6070-4fa9-8923-13fa396b3c81", "created": "2024-07-02T23:34:08.726595Z", "modified": "2024-07-02T23:34:08.726595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3d8f0861e78c1f6907f5d4847f3e04f294fbc8e22bf90311da73c3decdd4226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.726595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37fe4575-db80-4808-ad69-e6be676377b0", "created": "2024-07-02T23:34:08.7274Z", "modified": "2024-07-02T23:34:08.7274Z", "relationship_type": "indicates", "source_ref": "indicator--0899591b-6070-4fa9-8923-13fa396b3c81", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--591d39a6-c6f6-40cc-b436-ed7773c6d61f", "created": "2024-07-02T23:34:08.727578Z", "modified": "2024-07-02T23:34:08.727578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba451b2aead09660235de21d2361575839be51d14f974ff71b4e74c944467e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.727578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1857435d-d711-4271-8f09-e150ccf1e900", "created": "2024-07-02T23:34:08.728377Z", "modified": "2024-07-02T23:34:08.728377Z", "relationship_type": "indicates", "source_ref": "indicator--591d39a6-c6f6-40cc-b436-ed7773c6d61f", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70b495e0-fe02-4c47-a071-62e3ef26a614", "created": "2024-07-02T23:34:08.728553Z", "modified": "2024-07-02T23:34:08.728553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bfc5adb0c77b7c773348da561a2600d3eecfffb4428c027ff6fa8652aec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.728553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daadfd72-6a9a-4d16-a0b8-cd87051aac6e", "created": "2024-07-02T23:34:08.729372Z", "modified": "2024-07-02T23:34:08.729372Z", "relationship_type": "indicates", "source_ref": "indicator--70b495e0-fe02-4c47-a071-62e3ef26a614", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--094cb54a-6099-4f29-a4bd-61f69269124b", "created": "2024-07-02T23:34:08.729551Z", "modified": "2024-07-02T23:34:08.729551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='389a112d584290bd70fb929fc73135c3c06c21c315d0175315235f3697b23e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.729551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7921054f-9f36-4ae2-a3dd-8d8b8884ce28", "created": "2024-07-02T23:34:08.730355Z", "modified": "2024-07-02T23:34:08.730355Z", "relationship_type": "indicates", "source_ref": "indicator--094cb54a-6099-4f29-a4bd-61f69269124b", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02cf0d33-a37b-4295-9458-c965e4dcb08f", "created": "2024-07-02T23:34:08.730531Z", "modified": "2024-07-02T23:34:08.730531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e3249eda93d29928a847508546450cd2ec56054e19bfe34ac21aba2392b7ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.730531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af8920a4-8b58-4845-a1d4-b49e810d8118", "created": "2024-07-02T23:34:08.731339Z", "modified": "2024-07-02T23:34:08.731339Z", "relationship_type": "indicates", "source_ref": "indicator--02cf0d33-a37b-4295-9458-c965e4dcb08f", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--391d0b8b-3a22-4826-b0fd-71dd96aa7085", "created": "2024-07-02T23:34:08.731513Z", "modified": "2024-07-02T23:34:08.731513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972550785e90d4829e60bac4cd76c8cbf1edb3e2b246c13719d0331be14c0b95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.731513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--772433da-70ad-4335-8911-c6d3d40c336e", "created": "2024-07-02T23:34:08.732321Z", "modified": "2024-07-02T23:34:08.732321Z", "relationship_type": "indicates", "source_ref": "indicator--391d0b8b-3a22-4826-b0fd-71dd96aa7085", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d2fd98c-bd1d-474d-a4fd-5b12315c13ba", "created": "2024-07-02T23:34:08.732493Z", "modified": "2024-07-02T23:34:08.732493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad4497491dd50c7dba63b557800c49fc3a16fe1f7ef6213df985b6e9c365daed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.732493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81e7ae50-e729-4833-8b4f-3990ce48af65", "created": "2024-07-02T23:34:08.733326Z", "modified": "2024-07-02T23:34:08.733326Z", "relationship_type": "indicates", "source_ref": "indicator--8d2fd98c-bd1d-474d-a4fd-5b12315c13ba", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f185aab1-1a32-478c-a37e-277aa8723344", "created": "2024-07-02T23:34:08.733504Z", "modified": "2024-07-02T23:34:08.733504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ed2ec205d1a492b2846a65d4202bb6943e09165cf145d93a8fd18bc0421d38b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.733504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f7b290a-d55c-4445-a684-6b19281949b6", "created": "2024-07-02T23:34:08.734433Z", "modified": "2024-07-02T23:34:08.734433Z", "relationship_type": "indicates", "source_ref": "indicator--f185aab1-1a32-478c-a37e-277aa8723344", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd9240de-0186-4c30-b67a-681344da611f", "created": "2024-07-02T23:34:08.734615Z", "modified": "2024-07-02T23:34:08.734615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='354b5dcbd4ca6e3281e1584ab15b92a2e79b3f33cf791a01803d9045de022a87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.734615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74a5e9c2-b7da-4977-9986-f3578c74f9d0", "created": "2024-07-02T23:34:08.735419Z", "modified": "2024-07-02T23:34:08.735419Z", "relationship_type": "indicates", "source_ref": "indicator--bd9240de-0186-4c30-b67a-681344da611f", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--819b4fa8-842e-48ab-9d2d-e34d8179fe20", "created": "2024-07-02T23:34:08.735602Z", "modified": "2024-07-02T23:34:08.735602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32dd7e9982153978a5887d618ed2fcc752d00613fde0289a4871eade2cbb4674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.735602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7b7a485-1d68-49fe-a729-7dc9cc6372f6", "created": "2024-07-02T23:34:08.736402Z", "modified": "2024-07-02T23:34:08.736402Z", "relationship_type": "indicates", "source_ref": "indicator--819b4fa8-842e-48ab-9d2d-e34d8179fe20", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cead5588-bc64-468f-b839-e88be6863f54", "created": "2024-07-02T23:34:08.736576Z", "modified": "2024-07-02T23:34:08.736576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0a79a098bc718e2c67db89d0a37b7247ec2fcfcdd35d14bd8c3fd2f72d482fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.736576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c50c808a-a4de-47d5-bb8f-67cde0407314", "created": "2024-07-02T23:34:08.7374Z", "modified": "2024-07-02T23:34:08.7374Z", "relationship_type": "indicates", "source_ref": "indicator--cead5588-bc64-468f-b839-e88be6863f54", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5272ca8-fa5b-4676-bfc6-27658d8b7b88", "created": "2024-07-02T23:34:08.737577Z", "modified": "2024-07-02T23:34:08.737577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9504d0ce1395de79b30d5cb40f621a648ce218129e998c398fd44956df4b39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.737577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66cf858a-c00f-4386-9444-bd72b18bd879", "created": "2024-07-02T23:34:08.738393Z", "modified": "2024-07-02T23:34:08.738393Z", "relationship_type": "indicates", "source_ref": "indicator--b5272ca8-fa5b-4676-bfc6-27658d8b7b88", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6de6b76a-d891-4cfd-9285-af549075fbbc", "created": "2024-07-02T23:34:08.738576Z", "modified": "2024-07-02T23:34:08.738576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fb2298f86314ec2f6a9576dfde72e8c04c1f043eec062c0ef6b5488401ffae5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.738576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--437372a3-6b28-48a4-bd35-a652d711588d", "created": "2024-07-02T23:34:08.739382Z", "modified": "2024-07-02T23:34:08.739382Z", "relationship_type": "indicates", "source_ref": "indicator--6de6b76a-d891-4cfd-9285-af549075fbbc", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--405f49f9-5160-4ce8-b575-c7aaba06a29a", "created": "2024-07-02T23:34:08.739556Z", "modified": "2024-07-02T23:34:08.739556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d6df3a8bd15ee450294b011abfd7c85b4129e4866d57b09c9bbd3977f5ae5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.739556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0db5acfa-1104-498a-8b46-5d2b25be432e", "created": "2024-07-02T23:34:08.740366Z", "modified": "2024-07-02T23:34:08.740366Z", "relationship_type": "indicates", "source_ref": "indicator--405f49f9-5160-4ce8-b575-c7aaba06a29a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d3fe99-1be7-4fbe-97af-923aa965dc26", "created": "2024-07-02T23:34:08.74054Z", "modified": "2024-07-02T23:34:08.74054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='afadbc7afb73fb9b95d8209bce8441032ffdc1d2d636d957bc3bb54bdd89c71a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.74054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d456744a-866f-4a1b-8e77-7fd4376d66cc", "created": "2024-07-02T23:34:08.741375Z", "modified": "2024-07-02T23:34:08.741375Z", "relationship_type": "indicates", "source_ref": "indicator--55d3fe99-1be7-4fbe-97af-923aa965dc26", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95030415-14f4-41f8-930c-5d8123511b97", "created": "2024-07-02T23:34:08.741561Z", "modified": "2024-07-02T23:34:08.741561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6d461732dfb332e6043d6ffcd364d03cd8b30980b4afa67d0ed1477d2ab9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.741561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bfa5720-d0cc-4f34-8a39-0a85c9d1d3ed", "created": "2024-07-02T23:34:08.742381Z", "modified": "2024-07-02T23:34:08.742381Z", "relationship_type": "indicates", "source_ref": "indicator--95030415-14f4-41f8-930c-5d8123511b97", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f82ea3c-c424-4ab2-a51c-8b08649c06c1", "created": "2024-07-02T23:34:08.742555Z", "modified": "2024-07-02T23:34:08.742555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7f60ce4e1ddde8dc7f866b17067ef1ff337f4073edb052fe5fa68a759276003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.742555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c57f296-0945-429b-bc2d-be3f3fbb30ef", "created": "2024-07-02T23:34:08.743502Z", "modified": "2024-07-02T23:34:08.743502Z", "relationship_type": "indicates", "source_ref": "indicator--8f82ea3c-c424-4ab2-a51c-8b08649c06c1", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e53a765-dd81-4783-9f54-3de2c7159345", "created": "2024-07-02T23:34:08.743676Z", "modified": "2024-07-02T23:34:08.743676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09aa8f60b4fc67f24c1a97568e2d385dddf40c4307ad59df06c812129e677a33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.743676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec7a2b03-ad53-4ea5-9dc1-cc01337a4891", "created": "2024-07-02T23:34:08.744474Z", "modified": "2024-07-02T23:34:08.744474Z", "relationship_type": "indicates", "source_ref": "indicator--8e53a765-dd81-4783-9f54-3de2c7159345", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a15cacb-5a80-4621-8f05-61c4df2fcf27", "created": "2024-07-02T23:34:08.744648Z", "modified": "2024-07-02T23:34:08.744648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c4a03f3195fd0279afd6760797348a07478a0522e6556dabb6e6e925a928d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.744648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1869697-18e5-488e-a269-1f0930df0b67", "created": "2024-07-02T23:34:08.745472Z", "modified": "2024-07-02T23:34:08.745472Z", "relationship_type": "indicates", "source_ref": "indicator--7a15cacb-5a80-4621-8f05-61c4df2fcf27", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--265b66fb-6897-4bde-8b24-6498bf14592a", "created": "2024-07-02T23:34:08.745654Z", "modified": "2024-07-02T23:34:08.745654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bfd7fbb09425ea712c2123ff051d9b3b1b4011ee2a1d2eee612d68f193d1836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.745654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98090d35-8d5e-4056-a5ac-d5b2c3251e9d", "created": "2024-07-02T23:34:08.74646Z", "modified": "2024-07-02T23:34:08.74646Z", "relationship_type": "indicates", "source_ref": "indicator--265b66fb-6897-4bde-8b24-6498bf14592a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d260216-e5b1-4d94-a930-df41d48a669e", "created": "2024-07-02T23:34:08.746634Z", "modified": "2024-07-02T23:34:08.746634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93976fde3c9acefd4707bac5f2bc2d29b55db0deee66a27b7b38301278060f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.746634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8d12336-5fdc-4da3-aff3-19dceb720a5f", "created": "2024-07-02T23:34:08.747429Z", "modified": "2024-07-02T23:34:08.747429Z", "relationship_type": "indicates", "source_ref": "indicator--6d260216-e5b1-4d94-a930-df41d48a669e", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d7cb89-c0e8-4b2d-8d2d-57d180c4778e", "created": "2024-07-02T23:34:08.74761Z", "modified": "2024-07-02T23:34:08.74761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f8127cd10082ff0254141ec7f327da46c24843e3108fccf8762b208228868f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.74761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59965f17-3820-4215-a824-40da4c1f63b9", "created": "2024-07-02T23:34:08.748406Z", "modified": "2024-07-02T23:34:08.748406Z", "relationship_type": "indicates", "source_ref": "indicator--09d7cb89-c0e8-4b2d-8d2d-57d180c4778e", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45efee53-62e7-42b4-a5b3-91ceb28d9090", "created": "2024-07-02T23:34:08.748616Z", "modified": "2024-07-02T23:34:08.748616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282924a246f2962e42afaa8b2dee0b49989e0e88c1aabd8387176661aabca07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.748616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd7532c3-351d-4eba-822f-45747be5f7b6", "created": "2024-07-02T23:34:08.749442Z", "modified": "2024-07-02T23:34:08.749442Z", "relationship_type": "indicates", "source_ref": "indicator--45efee53-62e7-42b4-a5b3-91ceb28d9090", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72e0e077-e599-491d-8f4f-619464e0eb15", "created": "2024-07-02T23:34:08.74962Z", "modified": "2024-07-02T23:34:08.74962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f328a85b096ed6aac67720332c06e224ce01e422a13090bd885a7af162bf825']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.74962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e819b8ab-7abf-41ec-9207-181188a395a1", "created": "2024-07-02T23:34:08.750481Z", "modified": "2024-07-02T23:34:08.750481Z", "relationship_type": "indicates", "source_ref": "indicator--72e0e077-e599-491d-8f4f-619464e0eb15", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f84172f-335e-431e-9dc7-6500b84b0dc5", "created": "2024-07-02T23:34:08.75071Z", "modified": "2024-07-02T23:34:08.75071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ba96349a9c2be3e198256a6b0dd803435d919770cf0db7541fba4f8387c3cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.75071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab6d3150-cd92-41b6-a2f3-d693b5c828de", "created": "2024-07-02T23:34:08.751551Z", "modified": "2024-07-02T23:34:08.751551Z", "relationship_type": "indicates", "source_ref": "indicator--0f84172f-335e-431e-9dc7-6500b84b0dc5", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--359a4dbc-54e5-4964-924f-58b2ef0902aa", "created": "2024-07-02T23:34:08.751729Z", "modified": "2024-07-02T23:34:08.751729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17fdeaaac973b0802caf128f876ec30faefb1341c5050de284709c035759fc22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.751729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f242a6f9-680f-49b6-bd7f-c47eb4fe120f", "created": "2024-07-02T23:34:08.75266Z", "modified": "2024-07-02T23:34:08.75266Z", "relationship_type": "indicates", "source_ref": "indicator--359a4dbc-54e5-4964-924f-58b2ef0902aa", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc950bc9-7140-403f-bd18-61a1ce5fb947", "created": "2024-07-02T23:34:08.752835Z", "modified": "2024-07-02T23:34:08.752835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbeea229410935271c3c957fc5488072e666ed29515bbffb4e08e39dd169077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.752835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f418e8b-c5b1-48f9-af9c-6e38ce915d7b", "created": "2024-07-02T23:34:08.753661Z", "modified": "2024-07-02T23:34:08.753661Z", "relationship_type": "indicates", "source_ref": "indicator--fc950bc9-7140-403f-bd18-61a1ce5fb947", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c2a4895-282f-4b13-8ee4-8890bbac20a8", "created": "2024-07-02T23:34:08.753839Z", "modified": "2024-07-02T23:34:08.753839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9af1d9d0c13acfdc4de301f49423954022dffe00b9e1139392ea907e1ae5135f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.753839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0cbfff-1db8-44bc-ac48-8fe3aef14f81", "created": "2024-07-02T23:34:08.754644Z", "modified": "2024-07-02T23:34:08.754644Z", "relationship_type": "indicates", "source_ref": "indicator--0c2a4895-282f-4b13-8ee4-8890bbac20a8", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bc78d1b-4217-40b7-9d86-de1f85259191", "created": "2024-07-02T23:34:08.754819Z", "modified": "2024-07-02T23:34:08.754819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='411788a467aa79c387f1f1f6a1977f4d053b5d512e7304d1a09bc6cc331a0291']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.754819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5844c1e5-49b4-4181-b881-379799046661", "created": "2024-07-02T23:34:08.755627Z", "modified": "2024-07-02T23:34:08.755627Z", "relationship_type": "indicates", "source_ref": "indicator--1bc78d1b-4217-40b7-9d86-de1f85259191", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03c4ad65-805b-494d-95bd-92ee39341e75", "created": "2024-07-02T23:34:08.755802Z", "modified": "2024-07-02T23:34:08.755802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6aaceba978bf1178e0f26310b7842c279ac6497a1abf259c99e1c83d9800c9bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.755802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81eb13b2-4c9d-4644-b5bb-2be1db360a01", "created": "2024-07-02T23:34:08.756604Z", "modified": "2024-07-02T23:34:08.756604Z", "relationship_type": "indicates", "source_ref": "indicator--03c4ad65-805b-494d-95bd-92ee39341e75", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52f7366b-598b-4021-82ab-09f6e7d9b144", "created": "2024-07-02T23:34:08.756777Z", "modified": "2024-07-02T23:34:08.756777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61c7f52d3fedb428288b8c949a05b8301c5c2e6fbdf43848220e950086598b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.756777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dd7fb69-a3a0-4527-86d3-77f02392dd73", "created": "2024-07-02T23:34:08.757606Z", "modified": "2024-07-02T23:34:08.757606Z", "relationship_type": "indicates", "source_ref": "indicator--52f7366b-598b-4021-82ab-09f6e7d9b144", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b11c84e4-6d2f-4e90-89cb-f52dceb5d4f0", "created": "2024-07-02T23:34:08.75778Z", "modified": "2024-07-02T23:34:08.75778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0980b9d5a8b4ed687738ccb9ecd39b40baf85e28e75f926494907d5d0c10907e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.75778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a284ad74-e07a-4e5e-8cba-b4fbb27c194b", "created": "2024-07-02T23:34:08.758588Z", "modified": "2024-07-02T23:34:08.758588Z", "relationship_type": "indicates", "source_ref": "indicator--b11c84e4-6d2f-4e90-89cb-f52dceb5d4f0", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--332a50e8-8a24-489b-859f-8397c1f1db21", "created": "2024-07-02T23:34:08.758762Z", "modified": "2024-07-02T23:34:08.758762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9139a94cc8faf55427974883ac4c75aa7e010257ffc673eee9381c3db0b14744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.758762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed36a719-78cf-48fe-bd19-2adff1f7c08e", "created": "2024-07-02T23:34:08.75956Z", "modified": "2024-07-02T23:34:08.75956Z", "relationship_type": "indicates", "source_ref": "indicator--332a50e8-8a24-489b-859f-8397c1f1db21", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f49a6382-3e55-4641-bf72-f9f6c4b483f5", "created": "2024-07-02T23:34:08.759733Z", "modified": "2024-07-02T23:34:08.759733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9d78cc88d322195395dbc3667cb8fdfdbecf3c9bd55917ebf885376e6663829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.759733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9ef69b4-2f15-48f9-95af-72d1e9fe2ee9", "created": "2024-07-02T23:34:08.760662Z", "modified": "2024-07-02T23:34:08.760662Z", "relationship_type": "indicates", "source_ref": "indicator--f49a6382-3e55-4641-bf72-f9f6c4b483f5", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed41cc37-2871-4d10-936e-eae33a837e7a", "created": "2024-07-02T23:34:08.760839Z", "modified": "2024-07-02T23:34:08.760839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f944adb68c483acc7a30ef569d8d42fc52cab59a7b27f50d17434c359bd389c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.760839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67786372-408e-4e5d-84bb-4abf7b0a21fb", "created": "2024-07-02T23:34:08.761668Z", "modified": "2024-07-02T23:34:08.761668Z", "relationship_type": "indicates", "source_ref": "indicator--ed41cc37-2871-4d10-936e-eae33a837e7a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb71577-1089-4538-b4d6-bcdb23bb532d", "created": "2024-07-02T23:34:08.761844Z", "modified": "2024-07-02T23:34:08.761844Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.EasyLogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.761844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb228a4b-c9f0-46fe-9fb6-4d56e058eb5b", "created": "2024-07-02T23:34:08.762596Z", "modified": "2024-07-02T23:34:08.762596Z", "relationship_type": "indicates", "source_ref": "indicator--edb71577-1089-4538-b4d6-bcdb23bb532d", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2837df74-954d-4a71-be6a-f25cada923ec", "created": "2024-07-02T23:34:08.762774Z", "modified": "2024-07-02T23:34:08.762774Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Easylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.762774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59318bd2-3e13-4e7a-9af5-70a32f3cf165", "created": "2024-07-02T23:34:08.763408Z", "modified": "2024-07-02T23:34:08.763408Z", "relationship_type": "indicates", "source_ref": "indicator--2837df74-954d-4a71-be6a-f25cada923ec", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5b1580f-389d-4c4f-99ae-b6a68762c442", "created": "2024-07-02T23:34:08.763581Z", "modified": "2024-07-02T23:34:08.763581Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Elogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.763581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83e14f91-8686-493c-b839-ddc077b4cbf4", "created": "2024-07-02T23:34:08.764209Z", "modified": "2024-07-02T23:34:08.764209Z", "relationship_type": "indicates", "source_ref": "indicator--d5b1580f-389d-4c4f-99ae-b6a68762c442", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cae3ffd-6b54-4450-93ee-f9357114f53a", "created": "2024-07-02T23:34:08.764379Z", "modified": "2024-07-02T23:34:08.764379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.childsafetytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.764379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88b25970-b961-4dee-a5ff-3f286a8574dc", "created": "2024-07-02T23:34:08.765021Z", "modified": "2024-07-02T23:34:08.765021Z", "relationship_type": "indicates", "source_ref": "indicator--3cae3ffd-6b54-4450-93ee-f9357114f53a", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9178f1c-8b8c-4b9d-a950-8bf8e8ba1cfe", "created": "2024-07-02T23:34:08.765192Z", "modified": "2024-07-02T23:34:08.765192Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.seniorsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.765192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c266acc-5ca9-495f-b435-b1fa407cd608", "created": "2024-07-02T23:34:08.765871Z", "modified": "2024-07-02T23:34:08.765871Z", "relationship_type": "indicates", "source_ref": "indicator--d9178f1c-8b8c-4b9d-a950-8bf8e8ba1cfe", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9baf83c5-d6c2-499a-8edc-d4c74df60950", "created": "2024-07-02T23:34:08.766047Z", "modified": "2024-07-02T23:34:08.766047Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07906D1FA933730B8EB44F03910C88FDAC2C0135']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.766047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05af187b-34f8-41c4-98fe-a8ca36681d10", "created": "2024-07-02T23:34:08.766801Z", "modified": "2024-07-02T23:34:08.766801Z", "relationship_type": "indicates", "source_ref": "indicator--9baf83c5-d6c2-499a-8edc-d4c74df60950", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daf5dfc8-51b1-482c-b242-4977c07c0ec4", "created": "2024-07-02T23:34:08.766973Z", "modified": "2024-07-02T23:34:08.766973Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='24D3251C7A1184649211B9068820545397B112C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.766973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--510773f4-87d4-47ec-a85b-3dc1c2468bd3", "created": "2024-07-02T23:34:08.767728Z", "modified": "2024-07-02T23:34:08.767728Z", "relationship_type": "indicates", "source_ref": "indicator--daf5dfc8-51b1-482c-b242-4977c07c0ec4", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161fa9b2-5be9-4c3c-923d-b0250a21c58f", "created": "2024-07-02T23:34:08.767899Z", "modified": "2024-07-02T23:34:08.767899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D7CF057BFA5023CE739A725ADA0DA1FD34D1FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.767899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50972484-23a7-4096-9879-63d77f04c0cc", "created": "2024-07-02T23:34:08.768779Z", "modified": "2024-07-02T23:34:08.768779Z", "relationship_type": "indicates", "source_ref": "indicator--161fa9b2-5be9-4c3c-923d-b0250a21c58f", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d09fdb28-dabd-42dd-ba42-a7d6b6ee6747", "created": "2024-07-02T23:34:08.768954Z", "modified": "2024-07-02T23:34:08.768954Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8698564FBEC700167FCC53D1AED00FFADF6BED6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.768954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02de716d-bc2b-49c6-9321-9d136b23efe5", "created": "2024-07-02T23:34:08.769751Z", "modified": "2024-07-02T23:34:08.769751Z", "relationship_type": "indicates", "source_ref": "indicator--d09fdb28-dabd-42dd-ba42-a7d6b6ee6747", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cbb9e6b-dd4d-4c80-9366-4f69fae83169", "created": "2024-07-02T23:34:08.769938Z", "modified": "2024-07-02T23:34:08.769938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F23E1457ADC6189F6ED504A60DF8896FEC6D970']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.769938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3453a01a-b05c-4921-9536-fe3d56d3522f", "created": "2024-07-02T23:34:08.770698Z", "modified": "2024-07-02T23:34:08.770698Z", "relationship_type": "indicates", "source_ref": "indicator--9cbb9e6b-dd4d-4c80-9366-4f69fae83169", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3d010c1-470a-414c-ba95-36cfc59c30de", "created": "2024-07-02T23:34:08.77095Z", "modified": "2024-07-02T23:34:08.77095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D15A276F181C839E0390672A43065E8D97F140E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.77095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcf42af3-72dc-48f3-95cd-8c8bef10a218", "created": "2024-07-02T23:34:08.772155Z", "modified": "2024-07-02T23:34:08.772155Z", "relationship_type": "indicates", "source_ref": "indicator--f3d010c1-470a-414c-ba95-36cfc59c30de", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--221359e5-8b70-473b-af1d-0b36c763b314", "created": "2024-07-02T23:34:08.772423Z", "modified": "2024-07-02T23:34:08.772423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53FADDAF873B7BD00E5AD9F5F05E7888A398CE70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.772423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d81ac0e-e310-4c29-a18c-e7691cea163b", "created": "2024-07-02T23:34:08.773604Z", "modified": "2024-07-02T23:34:08.773604Z", "relationship_type": "indicates", "source_ref": "indicator--221359e5-8b70-473b-af1d-0b36c763b314", "target_ref": "malware--2c8cd52e-7629-46c9-aae5-70bc0cadeb93"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f", "created": "2024-07-02T23:34:08.773868Z", "modified": "2024-07-02T23:34:08.773868Z", "name": "Hoverwatch", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aca67994-7553-4f1a-8957-8c65af38e110", "created": "2024-07-02T23:34:08.774051Z", "modified": "2024-07-02T23:34:08.774051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.774051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac485839-7c02-43b7-b56b-f241dbc54a44", "created": "2024-07-02T23:34:08.774719Z", "modified": "2024-07-02T23:34:08.774719Z", "relationship_type": "indicates", "source_ref": "indicator--aca67994-7553-4f1a-8957-8c65af38e110", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bba1ee52-f85c-4076-a4fd-b9d122339f3c", "created": "2024-07-02T23:34:08.774902Z", "modified": "2024-07-02T23:34:08.774902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.774902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fa84496-ebec-4b7e-a5e2-250f2184b482", "created": "2024-07-02T23:34:08.775553Z", "modified": "2024-07-02T23:34:08.775553Z", "relationship_type": "indicates", "source_ref": "indicator--bba1ee52-f85c-4076-a4fd-b9d122339f3c", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71b7d7fa-1c77-48fc-a5e7-c02ea16e96c9", "created": "2024-07-02T23:34:08.775734Z", "modified": "2024-07-02T23:34:08.775734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.775734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebd1313c-8863-4213-9f4d-4fef1be09850", "created": "2024-07-02T23:34:08.776409Z", "modified": "2024-07-02T23:34:08.776409Z", "relationship_type": "indicates", "source_ref": "indicator--71b7d7fa-1c77-48fc-a5e7-c02ea16e96c9", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--216828fc-a73a-4ba7-a6b3-8e1b66a4f1b2", "created": "2024-07-02T23:34:08.776585Z", "modified": "2024-07-02T23:34:08.776585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.776585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e85bb9d-7f84-4d6b-a492-673536a100d1", "created": "2024-07-02T23:34:08.777288Z", "modified": "2024-07-02T23:34:08.777288Z", "relationship_type": "indicates", "source_ref": "indicator--216828fc-a73a-4ba7-a6b3-8e1b66a4f1b2", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--708148e8-d1b1-426d-8fed-837bbd67ab28", "created": "2024-07-02T23:34:08.777476Z", "modified": "2024-07-02T23:34:08.777476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.777476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f50fb18-dd23-41a6-bdbc-190eece9313d", "created": "2024-07-02T23:34:08.778275Z", "modified": "2024-07-02T23:34:08.778275Z", "relationship_type": "indicates", "source_ref": "indicator--708148e8-d1b1-426d-8fed-837bbd67ab28", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31d122d9-8e46-4f9a-b3c5-d4d03aa53cef", "created": "2024-07-02T23:34:08.778453Z", "modified": "2024-07-02T23:34:08.778453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev2.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.778453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56882217-9f74-48c5-8f8e-9c5dcc2601a8", "created": "2024-07-02T23:34:08.779107Z", "modified": "2024-07-02T23:34:08.779107Z", "relationship_type": "indicates", "source_ref": "indicator--31d122d9-8e46-4f9a-b3c5-d4d03aa53cef", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73ef8f3d-076f-4e14-af36-e6258c601383", "created": "2024-07-02T23:34:08.779282Z", "modified": "2024-07-02T23:34:08.779282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.779282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca53390-8a1d-4d1d-ba7d-293215f3ff58", "created": "2024-07-02T23:34:08.779944Z", "modified": "2024-07-02T23:34:08.779944Z", "relationship_type": "indicates", "source_ref": "indicator--73ef8f3d-076f-4e14-af36-e6258c601383", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f957c8-7f7f-4711-91cf-f614c850fb4c", "created": "2024-07-02T23:34:08.780116Z", "modified": "2024-07-02T23:34:08.780116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.780116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0ef6989-93dd-4a26-9aa7-31c3b741c4c1", "created": "2024-07-02T23:34:08.780768Z", "modified": "2024-07-02T23:34:08.780768Z", "relationship_type": "indicates", "source_ref": "indicator--67f957c8-7f7f-4711-91cf-f614c850fb4c", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7c63e05-aa22-4ccb-be26-5d50f952cebb", "created": "2024-07-02T23:34:08.780941Z", "modified": "2024-07-02T23:34:08.780941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.780941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3f20d3a-ba9a-48ff-832e-d985f693416f", "created": "2024-07-02T23:34:08.781673Z", "modified": "2024-07-02T23:34:08.781673Z", "relationship_type": "indicates", "source_ref": "indicator--f7c63e05-aa22-4ccb-be26-5d50f952cebb", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8c9cb2e-753c-4046-97a3-c92d2b60c843", "created": "2024-07-02T23:34:08.781857Z", "modified": "2024-07-02T23:34:08.781857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.781857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52b9403f-1e60-4e2f-8764-636eda540269", "created": "2024-07-02T23:34:08.782507Z", "modified": "2024-07-02T23:34:08.782507Z", "relationship_type": "indicates", "source_ref": "indicator--c8c9cb2e-753c-4046-97a3-c92d2b60c843", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10092bfd-7a55-4ac6-a187-160e33cc0e43", "created": "2024-07-02T23:34:08.782681Z", "modified": "2024-07-02T23:34:08.782681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwm.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.782681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1298b4cc-27d5-4e1b-9258-1cdc8bd08e28", "created": "2024-07-02T23:34:08.783327Z", "modified": "2024-07-02T23:34:08.783327Z", "relationship_type": "indicates", "source_ref": "indicator--10092bfd-7a55-4ac6-a187-160e33cc0e43", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3877b40-4777-4d5e-aa32-f52c1fcb6576", "created": "2024-07-02T23:34:08.783496Z", "modified": "2024-07-02T23:34:08.783496Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.783496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9e7c22-3e30-40db-adc2-bb465e2acc19", "created": "2024-07-02T23:34:08.784135Z", "modified": "2024-07-02T23:34:08.784135Z", "relationship_type": "indicates", "source_ref": "indicator--b3877b40-4777-4d5e-aa32-f52c1fcb6576", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acff8f2a-9ae2-4aa6-9474-34fbdc6b0408", "created": "2024-07-02T23:34:08.784316Z", "modified": "2024-07-02T23:34:08.784316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hww.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.784316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c595103-b548-4056-ba62-bcbf9cc951a5", "created": "2024-07-02T23:34:08.784963Z", "modified": "2024-07-02T23:34:08.784963Z", "relationship_type": "indicates", "source_ref": "indicator--acff8f2a-9ae2-4aa6-9474-34fbdc6b0408", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bdde76e-5756-4938-abef-77450456745d", "created": "2024-07-02T23:34:08.785134Z", "modified": "2024-07-02T23:34:08.785134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.785134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--788aa192-43d2-493c-b058-bd43c951abf6", "created": "2024-07-02T23:34:08.785999Z", "modified": "2024-07-02T23:34:08.785999Z", "relationship_type": "indicates", "source_ref": "indicator--0bdde76e-5756-4938-abef-77450456745d", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c96e485a-9917-4d6f-beac-f4b1e731d072", "created": "2024-07-02T23:34:08.786183Z", "modified": "2024-07-02T23:34:08.786183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i1.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.786183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f945365-8de0-4cf2-aba1-a816aba1974c", "created": "2024-07-02T23:34:08.786853Z", "modified": "2024-07-02T23:34:08.786853Z", "relationship_type": "indicates", "source_ref": "indicator--c96e485a-9917-4d6f-beac-f4b1e731d072", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--565e67f0-ba03-4990-a2c5-92126b912605", "created": "2024-07-02T23:34:08.787032Z", "modified": "2024-07-02T23:34:08.787032Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='office.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.787032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4442246-1f91-4f16-be9b-59552cdabb0b", "created": "2024-07-02T23:34:08.78769Z", "modified": "2024-07-02T23:34:08.78769Z", "relationship_type": "indicates", "source_ref": "indicator--565e67f0-ba03-4990-a2c5-92126b912605", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11b49ddd-9bb5-45d6-ae4b-8a79777c610f", "created": "2024-07-02T23:34:08.787865Z", "modified": "2024-07-02T23:34:08.787865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rec.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.787865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bc3e2dd-4952-41d5-af1d-afd90a5296db", "created": "2024-07-02T23:34:08.788514Z", "modified": "2024-07-02T23:34:08.788514Z", "relationship_type": "indicates", "source_ref": "indicator--11b49ddd-9bb5-45d6-ae4b-8a79777c610f", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--542d6b14-da8d-40d3-9ffc-05c9f5faba99", "created": "2024-07-02T23:34:08.788688Z", "modified": "2024-07-02T23:34:08.788688Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.788688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0234850b-f0c7-426c-b15a-8b489facdff4", "created": "2024-07-02T23:34:08.789382Z", "modified": "2024-07-02T23:34:08.789382Z", "relationship_type": "indicates", "source_ref": "indicator--542d6b14-da8d-40d3-9ffc-05c9f5faba99", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--113f324f-e9dc-41a9-bcda-f9db1d7cb7a6", "created": "2024-07-02T23:34:08.789565Z", "modified": "2024-07-02T23:34:08.789565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.syncvch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.789565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--914626ac-9de8-4834-a172-b7d9afef59ff", "created": "2024-07-02T23:34:08.790222Z", "modified": "2024-07-02T23:34:08.790222Z", "relationship_type": "indicates", "source_ref": "indicator--113f324f-e9dc-41a9-bcda-f9db1d7cb7a6", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb0b4b1-1002-464d-9c55-81e60eb11459", "created": "2024-07-02T23:34:08.790393Z", "modified": "2024-07-02T23:34:08.790393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.790393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2101670-3eb9-4752-93c0-c24b40d6634a", "created": "2024-07-02T23:34:08.791066Z", "modified": "2024-07-02T23:34:08.791066Z", "relationship_type": "indicates", "source_ref": "indicator--dcb0b4b1-1002-464d-9c55-81e60eb11459", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fed96f02-46b3-46ad-a0a7-8f7d5b96e3f5", "created": "2024-07-02T23:34:08.791242Z", "modified": "2024-07-02T23:34:08.791242Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.791242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10b34e84-3810-4b03-8503-3ed0dedd4710", "created": "2024-07-02T23:34:08.791909Z", "modified": "2024-07-02T23:34:08.791909Z", "relationship_type": "indicates", "source_ref": "indicator--fed96f02-46b3-46ad-a0a7-8f7d5b96e3f5", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56182a37-166c-4f6c-9183-4c7a3f177d96", "created": "2024-07-02T23:34:08.792106Z", "modified": "2024-07-02T23:34:08.792106Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.792106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d12338be-439a-4539-9be5-838cb7778d32", "created": "2024-07-02T23:34:08.792766Z", "modified": "2024-07-02T23:34:08.792766Z", "relationship_type": "indicates", "source_ref": "indicator--56182a37-166c-4f6c-9183-4c7a3f177d96", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26241909-90e1-491b-8b9e-edee053920fe", "created": "2024-07-02T23:34:08.792939Z", "modified": "2024-07-02T23:34:08.792939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.792939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--443de8f9-7fff-47ad-911d-c17b859e690c", "created": "2024-07-02T23:34:08.794114Z", "modified": "2024-07-02T23:34:08.794114Z", "relationship_type": "indicates", "source_ref": "indicator--26241909-90e1-491b-8b9e-edee053920fe", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfe5f708-bdaf-458d-ab6e-a7a57ee4c83f", "created": "2024-07-02T23:34:08.794298Z", "modified": "2024-07-02T23:34:08.794298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobi.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.794298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fffb2e6-37f5-4f94-8166-54013a86d5c2", "created": "2024-07-02T23:34:08.794956Z", "modified": "2024-07-02T23:34:08.794956Z", "relationship_type": "indicates", "source_ref": "indicator--cfe5f708-bdaf-458d-ab6e-a7a57ee4c83f", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e17d573e-32ea-4098-b3a3-c467889df4c8", "created": "2024-07-02T23:34:08.795131Z", "modified": "2024-07-02T23:34:08.795131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.795131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--579ba76a-6e3a-423d-8105-6c555752e737", "created": "2024-07-02T23:34:08.795784Z", "modified": "2024-07-02T23:34:08.795784Z", "relationship_type": "indicates", "source_ref": "indicator--e17d573e-32ea-4098-b3a3-c467889df4c8", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ada00936-e6d3-4528-b8fb-3cb00145c127", "created": "2024-07-02T23:34:08.795962Z", "modified": "2024-07-02T23:34:08.795962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.795962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b1516ac-dad2-438b-acef-8b03be8d1191", "created": "2024-07-02T23:34:08.796615Z", "modified": "2024-07-02T23:34:08.796615Z", "relationship_type": "indicates", "source_ref": "indicator--ada00936-e6d3-4528-b8fb-3cb00145c127", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1dfa31b-26c9-4bea-b46a-cefcee0d7e26", "created": "2024-07-02T23:34:08.79679Z", "modified": "2024-07-02T23:34:08.79679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hu.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.79679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--384364f4-e841-4e2c-a4fe-5faeb20ab3d7", "created": "2024-07-02T23:34:08.797484Z", "modified": "2024-07-02T23:34:08.797484Z", "relationship_type": "indicates", "source_ref": "indicator--d1dfa31b-26c9-4bea-b46a-cefcee0d7e26", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af87e674-1a33-401c-bbc2-c2357429cb17", "created": "2024-07-02T23:34:08.797662Z", "modified": "2024-07-02T23:34:08.797662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.797662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--463bb93a-50cd-42d1-97e8-601183a9187a", "created": "2024-07-02T23:34:08.798302Z", "modified": "2024-07-02T23:34:08.798302Z", "relationship_type": "indicates", "source_ref": "indicator--af87e674-1a33-401c-bbc2-c2357429cb17", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--282c15fa-44a9-44c7-9397-58603d71e776", "created": "2024-07-02T23:34:08.798474Z", "modified": "2024-07-02T23:34:08.798474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.798474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d2c6153-d8bc-4009-8d13-c32825228591", "created": "2024-07-02T23:34:08.79913Z", "modified": "2024-07-02T23:34:08.79913Z", "relationship_type": "indicates", "source_ref": "indicator--282c15fa-44a9-44c7-9397-58603d71e776", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc6148f2-6a4f-43fd-a043-95f2cf85b7ce", "created": "2024-07-02T23:34:08.7993Z", "modified": "2024-07-02T23:34:08.7993Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.7993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c50bf0-0681-4431-9b47-107021b4b56a", "created": "2024-07-02T23:34:08.799939Z", "modified": "2024-07-02T23:34:08.799939Z", "relationship_type": "indicates", "source_ref": "indicator--fc6148f2-6a4f-43fd-a043-95f2cf85b7ce", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7f82893-aac8-4d4c-9df3-8ce3580b9163", "created": "2024-07-02T23:34:08.800108Z", "modified": "2024-07-02T23:34:08.800108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nl.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.800108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e28d8cd7-d9ee-4637-9a92-0075db8ba159", "created": "2024-07-02T23:34:08.800747Z", "modified": "2024-07-02T23:34:08.800747Z", "relationship_type": "indicates", "source_ref": "indicator--a7f82893-aac8-4d4c-9df3-8ce3580b9163", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fa0b22b-7b24-4093-af08-bf8756fe55bd", "created": "2024-07-02T23:34:08.800915Z", "modified": "2024-07-02T23:34:08.800915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prospybubble.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.800915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b2d2d27-485e-4431-b35b-a0783d7e0cfd", "created": "2024-07-02T23:34:08.801597Z", "modified": "2024-07-02T23:34:08.801597Z", "relationship_type": "indicates", "source_ref": "indicator--7fa0b22b-7b24-4093-af08-bf8756fe55bd", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53caf30b-26f5-4766-83fd-95c43422ca72", "created": "2024-07-02T23:34:08.80177Z", "modified": "2024-07-02T23:34:08.80177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.80177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72bf8b7a-367f-4870-8947-05de38706b58", "created": "2024-07-02T23:34:08.80253Z", "modified": "2024-07-02T23:34:08.80253Z", "relationship_type": "indicates", "source_ref": "indicator--53caf30b-26f5-4766-83fd-95c43422ca72", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9ad96e1-1ceb-4608-a4a8-0b0c47f4153e", "created": "2024-07-02T23:34:08.802702Z", "modified": "2024-07-02T23:34:08.802702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.802702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7b9540b-52b0-4a6c-bd3d-177e8347dc01", "created": "2024-07-02T23:34:08.803339Z", "modified": "2024-07-02T23:34:08.803339Z", "relationship_type": "indicates", "source_ref": "indicator--a9ad96e1-1ceb-4608-a4a8-0b0c47f4153e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3a63340-8258-472e-924f-cdc5196be634", "created": "2024-07-02T23:34:08.803512Z", "modified": "2024-07-02T23:34:08.803512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.803512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--687baeed-2c63-4183-9cc2-d21aa2a5c060", "created": "2024-07-02T23:34:08.804155Z", "modified": "2024-07-02T23:34:08.804155Z", "relationship_type": "indicates", "source_ref": "indicator--c3a63340-8258-472e-924f-cdc5196be634", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d5cc1a-220b-420d-95c2-3aa5c8a89c29", "created": "2024-07-02T23:34:08.804328Z", "modified": "2024-07-02T23:34:08.804328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.804328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--328b0e9a-4286-4dec-8ed6-980e500718a3", "created": "2024-07-02T23:34:08.804983Z", "modified": "2024-07-02T23:34:08.804983Z", "relationship_type": "indicates", "source_ref": "indicator--57d5cc1a-220b-420d-95c2-3aa5c8a89c29", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67a71115-4f61-407e-98df-e991a9053c13", "created": "2024-07-02T23:34:08.805155Z", "modified": "2024-07-02T23:34:08.805155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.805155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acbc795a-d882-4843-af5e-d21e9deae254", "created": "2024-07-02T23:34:08.805843Z", "modified": "2024-07-02T23:34:08.805843Z", "relationship_type": "indicates", "source_ref": "indicator--67a71115-4f61-407e-98df-e991a9053c13", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47bc6289-ef2f-4d6b-b276-bdd342c7a402", "created": "2024-07-02T23:34:08.806017Z", "modified": "2024-07-02T23:34:08.806017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.806017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6d93fe3-9b0a-4208-9d4e-e27ecb5e1565", "created": "2024-07-02T23:34:08.806684Z", "modified": "2024-07-02T23:34:08.806684Z", "relationship_type": "indicates", "source_ref": "indicator--47bc6289-ef2f-4d6b-b276-bdd342c7a402", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a4ab36d-44e8-4d72-9870-df6e33558f3d", "created": "2024-07-02T23:34:08.806857Z", "modified": "2024-07-02T23:34:08.806857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.806857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9354f98-4640-4f60-9248-f36bc58e36cc", "created": "2024-07-02T23:34:08.807506Z", "modified": "2024-07-02T23:34:08.807506Z", "relationship_type": "indicates", "source_ref": "indicator--1a4ab36d-44e8-4d72-9870-df6e33558f3d", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b67d73b1-7c08-42aa-9ae2-7f0df6539e16", "created": "2024-07-02T23:34:08.807677Z", "modified": "2024-07-02T23:34:08.807677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50b4b3c76ae285c3562c6bf73752713ee7016f1ad8adeda77e72def340c6bac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.807677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e50404c3-a5ce-49f9-86f1-b2cc70df3879", "created": "2024-07-02T23:34:08.808493Z", "modified": "2024-07-02T23:34:08.808493Z", "relationship_type": "indicates", "source_ref": "indicator--b67d73b1-7c08-42aa-9ae2-7f0df6539e16", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed267bd1-2ccf-4f5d-ac84-7cd5794e00a3", "created": "2024-07-02T23:34:08.80867Z", "modified": "2024-07-02T23:34:08.80867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d71add7cd70d52a8e2ccbd6edd9b082f33cf561db3f93b8bd331a787ae8d8069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.80867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb69b73-6987-46ba-9bb1-cd2cf1147467", "created": "2024-07-02T23:34:08.809496Z", "modified": "2024-07-02T23:34:08.809496Z", "relationship_type": "indicates", "source_ref": "indicator--ed267bd1-2ccf-4f5d-ac84-7cd5794e00a3", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30055cdc-f23b-4f00-b149-f9932734ea0c", "created": "2024-07-02T23:34:08.809673Z", "modified": "2024-07-02T23:34:08.809673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8237488be720903fdf4aa951ccf850b0aae4a980d9cdba388b124f021a1bc7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.809673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db74dc1b-44f9-42de-960e-f583808aa0e7", "created": "2024-07-02T23:34:08.810619Z", "modified": "2024-07-02T23:34:08.810619Z", "relationship_type": "indicates", "source_ref": "indicator--30055cdc-f23b-4f00-b149-f9932734ea0c", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--411c74c0-3f1e-439f-8e06-30a1a2827a20", "created": "2024-07-02T23:34:08.810802Z", "modified": "2024-07-02T23:34:08.810802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10128147241f0815954bc145323ad36c271309fdff2794d090ec96c51820e70f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.810802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c37381fe-e893-489e-bcfa-226137e177b3", "created": "2024-07-02T23:34:08.811637Z", "modified": "2024-07-02T23:34:08.811637Z", "relationship_type": "indicates", "source_ref": "indicator--411c74c0-3f1e-439f-8e06-30a1a2827a20", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f8c8394-ba54-44b4-b0d8-8da05271d6d6", "created": "2024-07-02T23:34:08.811818Z", "modified": "2024-07-02T23:34:08.811818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa83a1dda275ec4c436f97852ea4880f75704a632365da9a696156a039493035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.811818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71c79243-1b4d-42f7-9f6d-825fab54d3b6", "created": "2024-07-02T23:34:08.812614Z", "modified": "2024-07-02T23:34:08.812614Z", "relationship_type": "indicates", "source_ref": "indicator--7f8c8394-ba54-44b4-b0d8-8da05271d6d6", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49ed194b-b13f-4eca-96a4-455c0e34318a", "created": "2024-07-02T23:34:08.812788Z", "modified": "2024-07-02T23:34:08.812788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c61b33f97ebe874e3ec161690ba3ea9e5aa941f17e02e79d4944adb62fd0853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.812788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7167a92-eb74-412a-8420-b910b44f31b1", "created": "2024-07-02T23:34:08.813618Z", "modified": "2024-07-02T23:34:08.813618Z", "relationship_type": "indicates", "source_ref": "indicator--49ed194b-b13f-4eca-96a4-455c0e34318a", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92b02497-416b-47c5-8c65-bec84a9fee75", "created": "2024-07-02T23:34:08.813794Z", "modified": "2024-07-02T23:34:08.813794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3faacaf1994eba94aacd14e97e5bf7ea04e14ed33664041c9321561000bbc8cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.813794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dfefca6-5ea0-47ac-8458-6a3798289a13", "created": "2024-07-02T23:34:08.814587Z", "modified": "2024-07-02T23:34:08.814587Z", "relationship_type": "indicates", "source_ref": "indicator--92b02497-416b-47c5-8c65-bec84a9fee75", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0fe5512-37f8-4982-a111-28311bedec54", "created": "2024-07-02T23:34:08.81476Z", "modified": "2024-07-02T23:34:08.81476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='876c5ec4a6dc4a5eb12325934295cf897a6111865e6c629db79f77c286b1f157']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.81476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc026551-be25-4711-8695-85a289032d8d", "created": "2024-07-02T23:34:08.815547Z", "modified": "2024-07-02T23:34:08.815547Z", "relationship_type": "indicates", "source_ref": "indicator--c0fe5512-37f8-4982-a111-28311bedec54", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6089cabb-405c-43e9-821e-a6a79dca492d", "created": "2024-07-02T23:34:08.815723Z", "modified": "2024-07-02T23:34:08.815723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b4cfd6e231a489a9845cca1ca9ff7f1b80cc97b72f04cfe758116fd01aa8d9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.815723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15659124-4d4c-4a6a-8b5c-70e984f2f2cb", "created": "2024-07-02T23:34:08.816518Z", "modified": "2024-07-02T23:34:08.816518Z", "relationship_type": "indicates", "source_ref": "indicator--6089cabb-405c-43e9-821e-a6a79dca492d", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2658c78-aeea-4887-90c7-e12657cb7631", "created": "2024-07-02T23:34:08.816688Z", "modified": "2024-07-02T23:34:08.816688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='910f43bafff554ad99d9215313d66f244d3da62de2d2f9ebcc6c0b4719f74140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.816688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d0f1234-91d9-49db-a9ca-ad021cd1912a", "created": "2024-07-02T23:34:08.817512Z", "modified": "2024-07-02T23:34:08.817512Z", "relationship_type": "indicates", "source_ref": "indicator--e2658c78-aeea-4887-90c7-e12657cb7631", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac3f552-51ec-4c75-af76-37609e3c67f7", "created": "2024-07-02T23:34:08.817685Z", "modified": "2024-07-02T23:34:08.817685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff19c25ae603c42019156565b5723133f41bdc2ed0b975444ab450a4a23d2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.817685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2642e1d9-bff4-41fe-a35a-4ec8521b0b4a", "created": "2024-07-02T23:34:08.818479Z", "modified": "2024-07-02T23:34:08.818479Z", "relationship_type": "indicates", "source_ref": "indicator--cac3f552-51ec-4c75-af76-37609e3c67f7", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--242ce5b0-5bc2-4994-9af4-93bb9414db87", "created": "2024-07-02T23:34:08.81865Z", "modified": "2024-07-02T23:34:08.81865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b8642927b2d5f6cbb5bcd117f770dfeb0d9179f6aafb7b5357c2b63f07b1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.81865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a90c2623-35e7-4524-96a3-59c73d4d96aa", "created": "2024-07-02T23:34:08.819575Z", "modified": "2024-07-02T23:34:08.819575Z", "relationship_type": "indicates", "source_ref": "indicator--242ce5b0-5bc2-4994-9af4-93bb9414db87", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09c4cc65-c1e7-424d-abed-3e030007b247", "created": "2024-07-02T23:34:08.819753Z", "modified": "2024-07-02T23:34:08.819753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b71d7fa108b86302f7809f9b65388d46f9f379287ec3e62ff342d85c8ee33710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.819753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a4a08b1-784b-42e7-b108-95d4f51bebc2", "created": "2024-07-02T23:34:08.820555Z", "modified": "2024-07-02T23:34:08.820555Z", "relationship_type": "indicates", "source_ref": "indicator--09c4cc65-c1e7-424d-abed-3e030007b247", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72ba5e15-8fcd-4063-8ebc-cc008d82ab88", "created": "2024-07-02T23:34:08.820731Z", "modified": "2024-07-02T23:34:08.820731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='314e9832a66fca4020f2e7c03216c0cbfd088dbaf37765f2b943c15529a36b66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.820731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--031035aa-38a3-4333-8e83-5629f4eaada7", "created": "2024-07-02T23:34:08.821564Z", "modified": "2024-07-02T23:34:08.821564Z", "relationship_type": "indicates", "source_ref": "indicator--72ba5e15-8fcd-4063-8ebc-cc008d82ab88", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1780cf8-c73b-4108-90fd-fd6a3a347cd7", "created": "2024-07-02T23:34:08.82174Z", "modified": "2024-07-02T23:34:08.82174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b7b5b659f0d8fe8d8890c1928ae8862e8f369aa0b97d5b13263b6d3a4016ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.82174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fff29d1e-5a23-47e0-ab1b-403ee4af2b4c", "created": "2024-07-02T23:34:08.82253Z", "modified": "2024-07-02T23:34:08.82253Z", "relationship_type": "indicates", "source_ref": "indicator--f1780cf8-c73b-4108-90fd-fd6a3a347cd7", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a45ce739-baa9-48a7-8ba3-cf038a417593", "created": "2024-07-02T23:34:08.8227Z", "modified": "2024-07-02T23:34:08.8227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efbe52ccccec13b0639d43ffd46aabab109f94732ffade78812502cd3971d2fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.8227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--674897a3-84d0-4a3c-be69-c4f1709a46ca", "created": "2024-07-02T23:34:08.823497Z", "modified": "2024-07-02T23:34:08.823497Z", "relationship_type": "indicates", "source_ref": "indicator--a45ce739-baa9-48a7-8ba3-cf038a417593", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bfd4b9d-d818-4965-b1ce-24c8b976d034", "created": "2024-07-02T23:34:08.823669Z", "modified": "2024-07-02T23:34:08.823669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2409cdaa1ce7a6c6e3c4caab729975a199e9bf68946194e4beda44f20e5628c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.823669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f9072c1-cd8b-4b94-8d66-d14d8973b76e", "created": "2024-07-02T23:34:08.824471Z", "modified": "2024-07-02T23:34:08.824471Z", "relationship_type": "indicates", "source_ref": "indicator--1bfd4b9d-d818-4965-b1ce-24c8b976d034", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e573bd8-40da-4888-b7d8-2d3b24005899", "created": "2024-07-02T23:34:08.824643Z", "modified": "2024-07-02T23:34:08.824643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e32cd90b7d31dd786df87e09546eee8237dbb7f83ad300407cd4e839ac2c30c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.824643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--977604d9-04dc-4141-8d73-717d92b2d4c3", "created": "2024-07-02T23:34:08.825469Z", "modified": "2024-07-02T23:34:08.825469Z", "relationship_type": "indicates", "source_ref": "indicator--0e573bd8-40da-4888-b7d8-2d3b24005899", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19874389-d1b1-4fff-aaf8-5818931041fa", "created": "2024-07-02T23:34:08.825648Z", "modified": "2024-07-02T23:34:08.825648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd82087ae2d9fbd7ab3c7be3a06ff30ec6d7c40400dc2497c3e5839953c48d69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.825648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--089b6261-096e-4a10-affb-ef9efd4caf58", "created": "2024-07-02T23:34:08.826449Z", "modified": "2024-07-02T23:34:08.826449Z", "relationship_type": "indicates", "source_ref": "indicator--19874389-d1b1-4fff-aaf8-5818931041fa", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3faef2b0-a551-46e8-99ea-6911b701ae22", "created": "2024-07-02T23:34:08.82662Z", "modified": "2024-07-02T23:34:08.82662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d933cb48462898e5cfb360a530f927dd6834fcbb32f6577a1602607709b08d7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.82662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--211cbd4e-9a0c-4f31-92d9-72c91377265a", "created": "2024-07-02T23:34:08.827414Z", "modified": "2024-07-02T23:34:08.827414Z", "relationship_type": "indicates", "source_ref": "indicator--3faef2b0-a551-46e8-99ea-6911b701ae22", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5563c867-e4ba-4ba8-a547-ad446dae3f83", "created": "2024-07-02T23:34:08.82759Z", "modified": "2024-07-02T23:34:08.82759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f1d2ad4ba2f1e3b65792b213d43744c7cd2aff1a832e2f45acde5a0a4a84701']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.82759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b9e8bc-651e-4211-babe-462953efcd76", "created": "2024-07-02T23:34:08.828502Z", "modified": "2024-07-02T23:34:08.828502Z", "relationship_type": "indicates", "source_ref": "indicator--5563c867-e4ba-4ba8-a547-ad446dae3f83", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e883eb5-48a9-4979-bcd6-037430704a54", "created": "2024-07-02T23:34:08.828676Z", "modified": "2024-07-02T23:34:08.828676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22a334010c7e9d366463a9cb77e868712b45561baa6b1fafed9b8169335ecc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.828676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dce813c6-af91-42e8-a266-27ce46126d85", "created": "2024-07-02T23:34:08.829506Z", "modified": "2024-07-02T23:34:08.829506Z", "relationship_type": "indicates", "source_ref": "indicator--3e883eb5-48a9-4979-bcd6-037430704a54", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6093c051-dfcc-4940-b8cf-5795ad6564c9", "created": "2024-07-02T23:34:08.829682Z", "modified": "2024-07-02T23:34:08.829682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4383eaee4e3f09da61dc68b4f2f1af7b959d3393b5b160d2d20225f66ca83460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.829682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a5cfc20-764b-4ce8-bbfe-a7d73ba23028", "created": "2024-07-02T23:34:08.830472Z", "modified": "2024-07-02T23:34:08.830472Z", "relationship_type": "indicates", "source_ref": "indicator--6093c051-dfcc-4940-b8cf-5795ad6564c9", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b24031c-e7de-4582-83da-da4d83306cf6", "created": "2024-07-02T23:34:08.830642Z", "modified": "2024-07-02T23:34:08.830642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca67b603e41b81be9176cefbe4f7c6a8bc4772c9b60da8316377cf032556d0e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.830642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a78a47ad-a280-4452-a67b-d3bceef7b48e", "created": "2024-07-02T23:34:08.831446Z", "modified": "2024-07-02T23:34:08.831446Z", "relationship_type": "indicates", "source_ref": "indicator--7b24031c-e7de-4582-83da-da4d83306cf6", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c34aec90-e8bd-42ec-a340-e7fc10d6da39", "created": "2024-07-02T23:34:08.83162Z", "modified": "2024-07-02T23:34:08.83162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='649552d0431edc9bae9bde32f6eef9fa84024a47f576ba86e70d0fd5a3f36d62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.83162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c610e208-b74b-4396-9279-e9d2e15ab1f3", "created": "2024-07-02T23:34:08.832421Z", "modified": "2024-07-02T23:34:08.832421Z", "relationship_type": "indicates", "source_ref": "indicator--c34aec90-e8bd-42ec-a340-e7fc10d6da39", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d5e852a-c248-4efd-8b0f-268566660a17", "created": "2024-07-02T23:34:08.832619Z", "modified": "2024-07-02T23:34:08.832619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89390464d8f0e6e11235e44bbb57a14d3d365cd6413224263b9e08d1e5d74713']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.832619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68c25306-7f93-4cbd-9a20-087f92308bba", "created": "2024-07-02T23:34:08.833486Z", "modified": "2024-07-02T23:34:08.833486Z", "relationship_type": "indicates", "source_ref": "indicator--0d5e852a-c248-4efd-8b0f-268566660a17", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d30f302-313f-4cc4-a989-9831fc3674f6", "created": "2024-07-02T23:34:08.833665Z", "modified": "2024-07-02T23:34:08.833665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf056638e09afda32ee30d49f55b0679a33b48c50904ce92631e5da464f4c19d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.833665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f3529b2-a280-499f-a6f4-40ff4d2f1a52", "created": "2024-07-02T23:34:08.834459Z", "modified": "2024-07-02T23:34:08.834459Z", "relationship_type": "indicates", "source_ref": "indicator--0d30f302-313f-4cc4-a989-9831fc3674f6", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a10eaaa3-dd07-4ce1-afff-11194adcd804", "created": "2024-07-02T23:34:08.834635Z", "modified": "2024-07-02T23:34:08.834635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533af9199639b5020addb4c6ccf7d6f9dce2deae7276137b1e75bf513b7a2f9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.834635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--841e7f76-6016-4c34-8289-bff0cb2b6ee0", "created": "2024-07-02T23:34:08.835495Z", "modified": "2024-07-02T23:34:08.835495Z", "relationship_type": "indicates", "source_ref": "indicator--a10eaaa3-dd07-4ce1-afff-11194adcd804", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bd9e782-1d75-4f6b-9060-5d92ff738a64", "created": "2024-07-02T23:34:08.835682Z", "modified": "2024-07-02T23:34:08.835682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58bf54327ff51b5630681cee4c5baeae4c720d182943b4d859d35ca24403ccbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.835682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e5f20fa-4982-48d1-b50b-72cc233ee1a7", "created": "2024-07-02T23:34:08.836621Z", "modified": "2024-07-02T23:34:08.836621Z", "relationship_type": "indicates", "source_ref": "indicator--8bd9e782-1d75-4f6b-9060-5d92ff738a64", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9283ba9c-c93f-4a2d-8608-fab89e6594ad", "created": "2024-07-02T23:34:08.836798Z", "modified": "2024-07-02T23:34:08.836798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee8668b7e826977a6efd2d0051d7822accb1f09fa2f400adda252fc49d996d89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.836798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4023acdb-98c3-4b43-bb3d-9ab8fa2ae4c4", "created": "2024-07-02T23:34:08.837622Z", "modified": "2024-07-02T23:34:08.837622Z", "relationship_type": "indicates", "source_ref": "indicator--9283ba9c-c93f-4a2d-8608-fab89e6594ad", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8c3216b-2dd8-4753-a3d8-fb63b05f726c", "created": "2024-07-02T23:34:08.837798Z", "modified": "2024-07-02T23:34:08.837798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b31d2fcd456f58adfe16b4b074124be618c4d81231342b98bae8b87e3f8c6f1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.837798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90397e59-a776-46f6-aeb1-f8fd7ef92007", "created": "2024-07-02T23:34:08.83859Z", "modified": "2024-07-02T23:34:08.83859Z", "relationship_type": "indicates", "source_ref": "indicator--d8c3216b-2dd8-4753-a3d8-fb63b05f726c", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cea17c6-91ad-40fb-bcb1-d3135c0f3878", "created": "2024-07-02T23:34:08.83876Z", "modified": "2024-07-02T23:34:08.83876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4496787c23f2a21a12875acee68b724768494f4f87a198a10c405769ee5ba2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.83876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efcfc36a-a822-4e2b-a1e7-339d6b2ff885", "created": "2024-07-02T23:34:08.83956Z", "modified": "2024-07-02T23:34:08.83956Z", "relationship_type": "indicates", "source_ref": "indicator--4cea17c6-91ad-40fb-bcb1-d3135c0f3878", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b124156-380e-4013-a5f0-c00d154554be", "created": "2024-07-02T23:34:08.839737Z", "modified": "2024-07-02T23:34:08.839737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1357b95d5aee15bba6e5bb79ab3d064d9302d677f1150c81d108d1ac763d43a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.839737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709596d0-d573-4b8e-8b90-6e914cbcfb94", "created": "2024-07-02T23:34:08.84053Z", "modified": "2024-07-02T23:34:08.84053Z", "relationship_type": "indicates", "source_ref": "indicator--6b124156-380e-4013-a5f0-c00d154554be", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73506abc-fa12-40d4-9b5b-b8a0396daebb", "created": "2024-07-02T23:34:08.8407Z", "modified": "2024-07-02T23:34:08.8407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f201a70dd254e3d9ecf64fadffdc4281f4b4995a5757b36e205e651ae9917acf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.8407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c341983d-057d-40ff-8d08-c161e290c1cb", "created": "2024-07-02T23:34:08.841511Z", "modified": "2024-07-02T23:34:08.841511Z", "relationship_type": "indicates", "source_ref": "indicator--73506abc-fa12-40d4-9b5b-b8a0396daebb", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e33544a2-d271-4d1d-a8ac-b5e632e4733e", "created": "2024-07-02T23:34:08.841684Z", "modified": "2024-07-02T23:34:08.841684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3091ea4ad98319d4129502465e6e8a01af1e3d39a1690cb0eee870909bafe01f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.841684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--839520e8-cc64-45e0-a0d5-aa1558e5d3b8", "created": "2024-07-02T23:34:08.842475Z", "modified": "2024-07-02T23:34:08.842475Z", "relationship_type": "indicates", "source_ref": "indicator--e33544a2-d271-4d1d-a8ac-b5e632e4733e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d1fa0e1-7858-4b17-bccc-442b7b045e6e", "created": "2024-07-02T23:34:08.842646Z", "modified": "2024-07-02T23:34:08.842646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='615fd55f6857081495a6a6b019df89c25c6e6834e7e30a6c4bd8104e1da75ea2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.842646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc99fe9a-0dff-4c38-b8a1-8cf401863316", "created": "2024-07-02T23:34:08.843447Z", "modified": "2024-07-02T23:34:08.843447Z", "relationship_type": "indicates", "source_ref": "indicator--1d1fa0e1-7858-4b17-bccc-442b7b045e6e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff903a6e-2db7-4a6e-a147-12f93740181e", "created": "2024-07-02T23:34:08.843617Z", "modified": "2024-07-02T23:34:08.843617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4285828eade067fd3229a10079b13aedc168d3440f6fe22c611f77701a9a4ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.843617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--302a5fdd-44a3-477f-8dc0-f39dba532a3a", "created": "2024-07-02T23:34:08.84442Z", "modified": "2024-07-02T23:34:08.84442Z", "relationship_type": "indicates", "source_ref": "indicator--ff903a6e-2db7-4a6e-a147-12f93740181e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9480261-87b3-48ef-abf4-1ac08e44b1a3", "created": "2024-07-02T23:34:08.844592Z", "modified": "2024-07-02T23:34:08.844592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf7cf560bc07799400b21a271521c924a027e4cce236dc9a3790f24da0e80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.844592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdf276ea-4e5c-492d-825d-bbb57ec16127", "created": "2024-07-02T23:34:08.845544Z", "modified": "2024-07-02T23:34:08.845544Z", "relationship_type": "indicates", "source_ref": "indicator--c9480261-87b3-48ef-abf4-1ac08e44b1a3", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d662689-2e0e-49af-9bc7-c61f42428c2e", "created": "2024-07-02T23:34:08.845732Z", "modified": "2024-07-02T23:34:08.845732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd16f4511101b1700c66ce1fbab90a5c071fd91300cddacf7db512e60c2f593']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.845732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61ff001e-07ea-4060-80f9-07c301d57884", "created": "2024-07-02T23:34:08.846529Z", "modified": "2024-07-02T23:34:08.846529Z", "relationship_type": "indicates", "source_ref": "indicator--4d662689-2e0e-49af-9bc7-c61f42428c2e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e06ad2f8-c031-44ba-b023-30852546f0db", "created": "2024-07-02T23:34:08.846702Z", "modified": "2024-07-02T23:34:08.846702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f1468cf727c5833853ee5fcfbb525a83c54619f97939258d1a6b6ec75969357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.846702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8f54400-0c61-4823-8323-cfb038dcaab2", "created": "2024-07-02T23:34:08.847501Z", "modified": "2024-07-02T23:34:08.847501Z", "relationship_type": "indicates", "source_ref": "indicator--e06ad2f8-c031-44ba-b023-30852546f0db", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5d3cd98-f3d4-448e-90e3-1c2da6afde8d", "created": "2024-07-02T23:34:08.847675Z", "modified": "2024-07-02T23:34:08.847675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e7bc0aa4450af68cc8fae1d2220ea5823ca19d35adc6da12d6f51e48bd8551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.847675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93c59218-115e-4f3f-a67c-30953f8510c4", "created": "2024-07-02T23:34:08.848476Z", "modified": "2024-07-02T23:34:08.848476Z", "relationship_type": "indicates", "source_ref": "indicator--b5d3cd98-f3d4-448e-90e3-1c2da6afde8d", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f7ccff-0cbd-47f1-91a5-5234b921e2a9", "created": "2024-07-02T23:34:08.84865Z", "modified": "2024-07-02T23:34:08.84865Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.debug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.84865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96fea41d-30a4-4f18-9ca7-2a507d2637ad", "created": "2024-07-02T23:34:08.849333Z", "modified": "2024-07-02T23:34:08.849333Z", "relationship_type": "indicates", "source_ref": "indicator--08f7ccff-0cbd-47f1-91a5-5234b921e2a9", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfe780f0-488d-4877-992a-72baca060959", "created": "2024-07-02T23:34:08.84951Z", "modified": "2024-07-02T23:34:08.84951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.null']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.84951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcca259d-d2e7-4355-a2b4-9d2d12cbf4f2", "created": "2024-07-02T23:34:08.850161Z", "modified": "2024-07-02T23:34:08.850161Z", "relationship_type": "indicates", "source_ref": "indicator--dfe780f0-488d-4877-992a-72baca060959", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--776ac8c0-54da-46ae-a3ef-ce474a1f5626", "created": "2024-07-02T23:34:08.850333Z", "modified": "2024-07-02T23:34:08.850333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitornull']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.850333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--807075b2-51f0-451c-9ba9-830b4a98c02b", "created": "2024-07-02T23:34:08.851002Z", "modified": "2024-07-02T23:34:08.851002Z", "relationship_type": "indicates", "source_ref": "indicator--776ac8c0-54da-46ae-a3ef-ce474a1f5626", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--024a8070-585e-4fff-a5d3-c6157a14a2e5", "created": "2024-07-02T23:34:08.851175Z", "modified": "2024-07-02T23:34:08.851175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.851175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa61e46b-01f6-46e5-b84e-4a53484d1242", "created": "2024-07-02T23:34:08.851827Z", "modified": "2024-07-02T23:34:08.851827Z", "relationship_type": "indicates", "source_ref": "indicator--024a8070-585e-4fff-a5d3-c6157a14a2e5", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d450b2e-ebc3-45b7-8c56-45eeca025d70", "created": "2024-07-02T23:34:08.852005Z", "modified": "2024-07-02T23:34:08.852005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.852005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea9b2017-c299-442c-84df-31282d68143b", "created": "2024-07-02T23:34:08.852654Z", "modified": "2024-07-02T23:34:08.852654Z", "relationship_type": "indicates", "source_ref": "indicator--8d450b2e-ebc3-45b7-8c56-45eeca025d70", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36e6ee4b-a8ed-46de-a1f7-b6e40a123f56", "created": "2024-07-02T23:34:08.852824Z", "modified": "2024-07-02T23:34:08.852824Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnta']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.852824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a44b1540-7883-4c60-8914-b753f014d039", "created": "2024-07-02T23:34:08.853643Z", "modified": "2024-07-02T23:34:08.853643Z", "relationship_type": "indicates", "source_ref": "indicator--36e6ee4b-a8ed-46de-a1f7-b6e40a123f56", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01e6b6df-1563-4aa0-8015-c3779d3ef8a2", "created": "2024-07-02T23:34:08.853817Z", "modified": "2024-07-02T23:34:08.853817Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntah']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.853817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a4208b6-7357-4c0f-8072-4f2d5e91084e", "created": "2024-07-02T23:34:08.854467Z", "modified": "2024-07-02T23:34:08.854467Z", "relationship_type": "indicates", "source_ref": "indicator--01e6b6df-1563-4aa0-8015-c3779d3ef8a2", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c9016c6-afeb-441a-a76d-179d99d05d81", "created": "2024-07-02T23:34:08.854647Z", "modified": "2024-07-02T23:34:08.854647Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.854647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e06e7a22-933a-4473-bb18-aebcbbd5d496", "created": "2024-07-02T23:34:08.855288Z", "modified": "2024-07-02T23:34:08.855288Z", "relationship_type": "indicates", "source_ref": "indicator--9c9016c6-afeb-441a-a76d-179d99d05d81", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2281d12f-8075-445d-a612-7596a0a29e8d", "created": "2024-07-02T23:34:08.855459Z", "modified": "2024-07-02T23:34:08.855459Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.855459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37c9a042-ebd3-4623-845e-70823d6cdf04", "created": "2024-07-02T23:34:08.856104Z", "modified": "2024-07-02T23:34:08.856104Z", "relationship_type": "indicates", "source_ref": "indicator--2281d12f-8075-445d-a612-7596a0a29e8d", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb53778d-c562-452c-a51f-a2760708df6b", "created": "2024-07-02T23:34:08.856273Z", "modified": "2024-07-02T23:34:08.856273Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnte']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.856273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56283cb4-7fc7-4ec6-899e-dabd7e603a12", "created": "2024-07-02T23:34:08.856922Z", "modified": "2024-07-02T23:34:08.856922Z", "relationship_type": "indicates", "source_ref": "indicator--eb53778d-c562-452c-a51f-a2760708df6b", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0f8d715-2461-4f3a-bb18-134d36b7f888", "created": "2024-07-02T23:34:08.857097Z", "modified": "2024-07-02T23:34:08.857097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.857097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75ff925b-196a-433b-bd70-9ccbb2b526b2", "created": "2024-07-02T23:34:08.857777Z", "modified": "2024-07-02T23:34:08.857777Z", "relationship_type": "indicates", "source_ref": "indicator--e0f8d715-2461-4f3a-bb18-134d36b7f888", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43e870fe-22aa-495b-8dde-8e1cb60ddd35", "created": "2024-07-02T23:34:08.857955Z", "modified": "2024-07-02T23:34:08.857955Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.857955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2f8c4a9-cf0c-4443-a0f7-97d8d13f2611", "created": "2024-07-02T23:34:08.858607Z", "modified": "2024-07-02T23:34:08.858607Z", "relationship_type": "indicates", "source_ref": "indicator--43e870fe-22aa-495b-8dde-8e1cb60ddd35", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c93b31d-275c-455b-a288-a55965de6097", "created": "2024-07-02T23:34:08.858778Z", "modified": "2024-07-02T23:34:08.858778Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.858778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dbff40f-d775-4168-be7b-be125a7584b8", "created": "2024-07-02T23:34:08.859442Z", "modified": "2024-07-02T23:34:08.859442Z", "relationship_type": "indicates", "source_ref": "indicator--7c93b31d-275c-455b-a288-a55965de6097", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e499aed-f0cd-439f-9004-9590a643e08f", "created": "2024-07-02T23:34:08.859615Z", "modified": "2024-07-02T23:34:08.859615Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnti']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.859615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d7c28f-57bc-4345-9b9c-cd1364136427", "created": "2024-07-02T23:34:08.860257Z", "modified": "2024-07-02T23:34:08.860257Z", "relationship_type": "indicates", "source_ref": "indicator--7e499aed-f0cd-439f-9004-9590a643e08f", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5754650f-b605-4497-869b-b401147b786a", "created": "2024-07-02T23:34:08.860431Z", "modified": "2024-07-02T23:34:08.860431Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.860431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd580ad8-f7ad-4078-80c7-6ca639c944ff", "created": "2024-07-02T23:34:08.861199Z", "modified": "2024-07-02T23:34:08.861199Z", "relationship_type": "indicates", "source_ref": "indicator--5754650f-b605-4497-869b-b401147b786a", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9109ce0-8fe3-4019-9927-d108f646363e", "created": "2024-07-02T23:34:08.8614Z", "modified": "2024-07-02T23:34:08.8614Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.8614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e08ec090-0808-431e-ba64-cf54566d0c94", "created": "2024-07-02T23:34:08.862044Z", "modified": "2024-07-02T23:34:08.862044Z", "relationship_type": "indicates", "source_ref": "indicator--f9109ce0-8fe3-4019-9927-d108f646363e", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cc104b3-719a-4316-acfd-e9979f80e2e0", "created": "2024-07-02T23:34:08.862223Z", "modified": "2024-07-02T23:34:08.862223Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.862223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93a473b4-7ce4-4fd2-9aba-1f34cdd4ac9d", "created": "2024-07-02T23:34:08.862877Z", "modified": "2024-07-02T23:34:08.862877Z", "relationship_type": "indicates", "source_ref": "indicator--1cc104b3-719a-4316-acfd-e9979f80e2e0", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6052e02c-7268-437a-aca3-c11ea71ad248", "created": "2024-07-02T23:34:08.863055Z", "modified": "2024-07-02T23:34:08.863055Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.863055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ba3753-a58f-453e-aef1-877d7b07cfb2", "created": "2024-07-02T23:34:08.86371Z", "modified": "2024-07-02T23:34:08.86371Z", "relationship_type": "indicates", "source_ref": "indicator--6052e02c-7268-437a-aca3-c11ea71ad248", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2231bc4-c1f3-496a-81e4-3abd2bab1b7f", "created": "2024-07-02T23:34:08.863886Z", "modified": "2024-07-02T23:34:08.863886Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.863886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a562f8-fe68-4772-afb1-8ca88078225c", "created": "2024-07-02T23:34:08.864532Z", "modified": "2024-07-02T23:34:08.864532Z", "relationship_type": "indicates", "source_ref": "indicator--a2231bc4-c1f3-496a-81e4-3abd2bab1b7f", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933b9b87-3cf8-4a6f-8d94-a17b62d461c5", "created": "2024-07-02T23:34:08.864709Z", "modified": "2024-07-02T23:34:08.864709Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnto']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.864709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c803ad60-e778-4cc7-a5e3-f57fd6d9efd9", "created": "2024-07-02T23:34:08.865395Z", "modified": "2024-07-02T23:34:08.865395Z", "relationship_type": "indicates", "source_ref": "indicator--933b9b87-3cf8-4a6f-8d94-a17b62d461c5", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7a777c0-86d6-4e73-bc8c-8aa67a8cb95a", "created": "2024-07-02T23:34:08.865576Z", "modified": "2024-07-02T23:34:08.865576Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.865576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7602d2c-cd59-4680-a975-bd68a9c4099d", "created": "2024-07-02T23:34:08.86623Z", "modified": "2024-07-02T23:34:08.86623Z", "relationship_type": "indicates", "source_ref": "indicator--b7a777c0-86d6-4e73-bc8c-8aa67a8cb95a", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d451f6e1-6109-4ae2-bc27-ea1ea9894ab5", "created": "2024-07-02T23:34:08.866404Z", "modified": "2024-07-02T23:34:08.866404Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.866404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4af0bdd-232a-497e-bb79-c389a56e6460", "created": "2024-07-02T23:34:08.867038Z", "modified": "2024-07-02T23:34:08.867038Z", "relationship_type": "indicates", "source_ref": "indicator--d451f6e1-6109-4ae2-bc27-ea1ea9894ab5", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2baf9b5-dfef-4b3a-8f55-dce6e5b4a84a", "created": "2024-07-02T23:34:08.867217Z", "modified": "2024-07-02T23:34:08.867217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.867217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3accfbff-bf06-4a4b-a8cb-121f6023fde5", "created": "2024-07-02T23:34:08.867859Z", "modified": "2024-07-02T23:34:08.867859Z", "relationship_type": "indicates", "source_ref": "indicator--a2baf9b5-dfef-4b3a-8f55-dce6e5b4a84a", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d034249b-417b-4d67-82f5-782aa9c480e3", "created": "2024-07-02T23:34:08.868028Z", "modified": "2024-07-02T23:34:08.868028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnts']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.868028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d5450e5-612d-4d44-a768-e0cce1fb8d63", "created": "2024-07-02T23:34:08.868836Z", "modified": "2024-07-02T23:34:08.868836Z", "relationship_type": "indicates", "source_ref": "indicator--d034249b-417b-4d67-82f5-782aa9c480e3", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34d98d75-c4aa-4484-a892-b20a7cfd4503", "created": "2024-07-02T23:34:08.869046Z", "modified": "2024-07-02T23:34:08.869046Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.869046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7f8c4a6-4426-42e5-a028-b40b43372093", "created": "2024-07-02T23:34:08.869724Z", "modified": "2024-07-02T23:34:08.869724Z", "relationship_type": "indicates", "source_ref": "indicator--34d98d75-c4aa-4484-a892-b20a7cfd4503", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad750ec2-24a2-47d8-a3e7-2564421ddc87", "created": "2024-07-02T23:34:08.86991Z", "modified": "2024-07-02T23:34:08.86991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.86991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01acec19-c19f-4c26-a7cd-0689c84050c7", "created": "2024-07-02T23:34:08.870579Z", "modified": "2024-07-02T23:34:08.870579Z", "relationship_type": "indicates", "source_ref": "indicator--ad750ec2-24a2-47d8-a3e7-2564421ddc87", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a7d1326-12d3-4065-bd8b-8dadc4e2408b", "created": "2024-07-02T23:34:08.870818Z", "modified": "2024-07-02T23:34:08.870818Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.870818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eb87fd9-3491-49d0-b77c-4d2359ee8047", "created": "2024-07-02T23:34:08.871495Z", "modified": "2024-07-02T23:34:08.871495Z", "relationship_type": "indicates", "source_ref": "indicator--2a7d1326-12d3-4065-bd8b-8dadc4e2408b", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--981c5c61-4728-4b8e-8081-f19296438e3b", "created": "2024-07-02T23:34:08.871674Z", "modified": "2024-07-02T23:34:08.871674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.871674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--087c1af4-6342-4fc9-869f-5eaf36c24a21", "created": "2024-07-02T23:34:08.87233Z", "modified": "2024-07-02T23:34:08.87233Z", "relationship_type": "indicates", "source_ref": "indicator--981c5c61-4728-4b8e-8081-f19296438e3b", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--993167a8-9a5c-4b7e-a21c-4848bb882536", "created": "2024-07-02T23:34:08.872504Z", "modified": "2024-07-02T23:34:08.872504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.872504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3e24a3a-46a2-454a-bbb4-9a9039950f46", "created": "2024-07-02T23:34:08.873157Z", "modified": "2024-07-02T23:34:08.873157Z", "relationship_type": "indicates", "source_ref": "indicator--993167a8-9a5c-4b7e-a21c-4848bb882536", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1bf297b-152e-4923-a736-65cf5baf34ef", "created": "2024-07-02T23:34:08.873378Z", "modified": "2024-07-02T23:34:08.873378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnty']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.873378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74888f2c-13c7-4623-8ffd-30282e0c1f71", "created": "2024-07-02T23:34:08.874072Z", "modified": "2024-07-02T23:34:08.874072Z", "relationship_type": "indicates", "source_ref": "indicator--c1bf297b-152e-4923-a736-65cf5baf34ef", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7232e480-3baa-4a77-9d50-77af3abad107", "created": "2024-07-02T23:34:08.874254Z", "modified": "2024-07-02T23:34:08.874254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.874254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88b97c72-71d3-44a3-aff8-0058ca395d79", "created": "2024-07-02T23:34:08.874922Z", "modified": "2024-07-02T23:34:08.874922Z", "relationship_type": "indicates", "source_ref": "indicator--7232e480-3baa-4a77-9d50-77af3abad107", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bad0f43c-607c-4dca-a325-4826d025fecf", "created": "2024-07-02T23:34:08.875095Z", "modified": "2024-07-02T23:34:08.875095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cmf0.c3b5bm90zq.patch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.875095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6c3c469-28af-4ab8-b857-7878caad585f", "created": "2024-07-02T23:34:08.875762Z", "modified": "2024-07-02T23:34:08.875762Z", "relationship_type": "indicates", "source_ref": "indicator--bad0f43c-607c-4dca-a325-4826d025fecf", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2cd3d85-eb72-4ab6-b2e9-a3af77c75e2c", "created": "2024-07-02T23:34:08.875938Z", "modified": "2024-07-02T23:34:08.875938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0E0BE37D31CA21F19095FC38F9F1BEF310CE227C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.875938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c99f74cb-5566-403d-bac0-5c8453629c8b", "created": "2024-07-02T23:34:08.876863Z", "modified": "2024-07-02T23:34:08.876863Z", "relationship_type": "indicates", "source_ref": "indicator--f2cd3d85-eb72-4ab6-b2e9-a3af77c75e2c", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--690c8a06-679b-42a0-8439-b792cc3d1d31", "created": "2024-07-02T23:34:08.877038Z", "modified": "2024-07-02T23:34:08.877038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4F6AD2383DADACCF93EA5BE4300571C315DBDF5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.877038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b785118c-0e85-4a20-98b6-26bb986197c8", "created": "2024-07-02T23:34:08.877841Z", "modified": "2024-07-02T23:34:08.877841Z", "relationship_type": "indicates", "source_ref": "indicator--690c8a06-679b-42a0-8439-b792cc3d1d31", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13588c33-6907-4f76-b6b5-f0189b6c68a2", "created": "2024-07-02T23:34:08.878018Z", "modified": "2024-07-02T23:34:08.878018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5284272445CE993DE601BB23CAE6BA9E43E4589C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.878018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e102bfdd-5230-49c7-b64d-c2f189e1b032", "created": "2024-07-02T23:34:08.878778Z", "modified": "2024-07-02T23:34:08.878778Z", "relationship_type": "indicates", "source_ref": "indicator--13588c33-6907-4f76-b6b5-f0189b6c68a2", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eeb404c5-06e0-4780-b283-2e5c026a9768", "created": "2024-07-02T23:34:08.878956Z", "modified": "2024-07-02T23:34:08.878956Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6144ED2E25B6F3A5FAFCF914965CA071A685674B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.878956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d5b706f-75f9-49f7-beb9-7b7cdc4e8d6c", "created": "2024-07-02T23:34:08.879732Z", "modified": "2024-07-02T23:34:08.879732Z", "relationship_type": "indicates", "source_ref": "indicator--eeb404c5-06e0-4780-b283-2e5c026a9768", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b31cdde5-225a-41c0-945b-fd435bdbd64f", "created": "2024-07-02T23:34:08.879917Z", "modified": "2024-07-02T23:34:08.879917Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64403A61F41848F987D6FD0BE00392E9561A0EF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.879917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4b7b152-a978-49be-a7e2-9d3c0c8c8b11", "created": "2024-07-02T23:34:08.88072Z", "modified": "2024-07-02T23:34:08.88072Z", "relationship_type": "indicates", "source_ref": "indicator--b31cdde5-225a-41c0-945b-fd435bdbd64f", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5c78b20-f7a5-46f3-ad4c-23e0ad648ccb", "created": "2024-07-02T23:34:08.880899Z", "modified": "2024-07-02T23:34:08.880899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AFC457A96258490FBC284EE889634B5F3E325B8E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.880899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7b9196b-f5f1-4091-98e1-0cb2f43139ba", "created": "2024-07-02T23:34:08.88173Z", "modified": "2024-07-02T23:34:08.88173Z", "relationship_type": "indicates", "source_ref": "indicator--b5c78b20-f7a5-46f3-ad4c-23e0ad648ccb", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2268080b-738f-4f8a-9718-2fe18f779524", "created": "2024-07-02T23:34:08.881918Z", "modified": "2024-07-02T23:34:08.881918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6B58148F1B2198C94BDE546FD2E0734EC7838D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.881918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e19c4f3a-44f9-4fa0-bb7d-02f22c0217a3", "created": "2024-07-02T23:34:08.882672Z", "modified": "2024-07-02T23:34:08.882672Z", "relationship_type": "indicates", "source_ref": "indicator--2268080b-738f-4f8a-9718-2fe18f779524", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ee71d6-d155-4bdd-9bd8-e7c668ce2459", "created": "2024-07-02T23:34:08.882857Z", "modified": "2024-07-02T23:34:08.882857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC4A78DBE96AC1FA5977E03C97052A9A334113B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.882857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23b6685c-f309-470c-8541-0e6deba37aa0", "created": "2024-07-02T23:34:08.883679Z", "modified": "2024-07-02T23:34:08.883679Z", "relationship_type": "indicates", "source_ref": "indicator--e1ee71d6-d155-4bdd-9bd8-e7c668ce2459", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a8035e1-0556-4b5f-adcb-c44f1eb14a46", "created": "2024-07-02T23:34:08.883874Z", "modified": "2024-07-02T23:34:08.883874Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8FF1077D207E47AB4B53F275C437C0889579658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.883874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--190bb1f4-d3bf-4e74-849a-833cb4ce49e8", "created": "2024-07-02T23:34:08.884679Z", "modified": "2024-07-02T23:34:08.884679Z", "relationship_type": "indicates", "source_ref": "indicator--5a8035e1-0556-4b5f-adcb-c44f1eb14a46", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e135ebd-28db-4e21-8d4a-471c4ccdf8ea", "created": "2024-07-02T23:34:08.884852Z", "modified": "2024-07-02T23:34:08.884852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F21ECAFCFF000686E8EC090F1ECDAECE08798BFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.884852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b38df86-05e1-4f0f-a325-afac5cfdf787", "created": "2024-07-02T23:34:08.885848Z", "modified": "2024-07-02T23:34:08.885848Z", "relationship_type": "indicates", "source_ref": "indicator--3e135ebd-28db-4e21-8d4a-471c4ccdf8ea", "target_ref": "malware--4fc7fd61-f997-49c2-bdc8-4242c4db711f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd", "created": "2024-07-02T23:34:08.886024Z", "modified": "2024-07-02T23:34:08.886024Z", "name": "LetMeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9655f0eb-5611-4a19-8d96-252713cb33fc", "created": "2024-07-02T23:34:08.886199Z", "modified": "2024-07-02T23:34:08.886199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.886199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e86a070b-cfbc-442d-bdc3-83f2678456c6", "created": "2024-07-02T23:34:08.886903Z", "modified": "2024-07-02T23:34:08.886903Z", "relationship_type": "indicates", "source_ref": "indicator--9655f0eb-5611-4a19-8d96-252713cb33fc", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d16151d-db4d-4cf9-be79-6451b3175113", "created": "2024-07-02T23:34:08.887088Z", "modified": "2024-07-02T23:34:08.887088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.887088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b50e0b50-db89-40ec-81d3-055b5c061b56", "created": "2024-07-02T23:34:08.887815Z", "modified": "2024-07-02T23:34:08.887815Z", "relationship_type": "indicates", "source_ref": "indicator--7d16151d-db4d-4cf9-be79-6451b3175113", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eb61248-76b2-4497-bb07-75e851b753a1", "created": "2024-07-02T23:34:08.887986Z", "modified": "2024-07-02T23:34:08.887986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zdalnakontrola.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.887986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ca3a484-5b45-4d50-8cf9-d48f52307998", "created": "2024-07-02T23:34:08.888787Z", "modified": "2024-07-02T23:34:08.888787Z", "relationship_type": "indicates", "source_ref": "indicator--3eb61248-76b2-4497-bb07-75e851b753a1", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fb9d177-506e-40f9-ad53-5aae7d20d305", "created": "2024-07-02T23:34:08.888983Z", "modified": "2024-07-02T23:34:08.888983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.888983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6bbf42-8f0f-455c-a4de-31e6e6cc1534", "created": "2024-07-02T23:34:08.889677Z", "modified": "2024-07-02T23:34:08.889677Z", "relationship_type": "indicates", "source_ref": "indicator--0fb9d177-506e-40f9-ad53-5aae7d20d305", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3d00b25-0080-43c5-b8f3-4adeb6aa546e", "created": "2024-07-02T23:34:08.889855Z", "modified": "2024-07-02T23:34:08.889855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.889855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75342358-8c8e-4a99-a441-df4fd8191099", "created": "2024-07-02T23:34:08.890558Z", "modified": "2024-07-02T23:34:08.890558Z", "relationship_type": "indicates", "source_ref": "indicator--a3d00b25-0080-43c5-b8f3-4adeb6aa546e", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d547dbee-52f9-4d77-8ec1-7939a6679d18", "created": "2024-07-02T23:34:08.890745Z", "modified": "2024-07-02T23:34:08.890745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.890745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecb26486-43a8-46e5-af71-f8ab00986c23", "created": "2024-07-02T23:34:08.891445Z", "modified": "2024-07-02T23:34:08.891445Z", "relationship_type": "indicates", "source_ref": "indicator--d547dbee-52f9-4d77-8ec1-7939a6679d18", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b770268-25d4-4297-a8a8-36a1fd5b39b4", "created": "2024-07-02T23:34:08.891626Z", "modified": "2024-07-02T23:34:08.891626Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.891626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c777b50-54c4-44a8-ba46-ad081ea0b305", "created": "2024-07-02T23:34:08.892297Z", "modified": "2024-07-02T23:34:08.892297Z", "relationship_type": "indicates", "source_ref": "indicator--2b770268-25d4-4297-a8a8-36a1fd5b39b4", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a295be5c-0c7e-4b13-a8b5-9affccc6b6c9", "created": "2024-07-02T23:34:08.892486Z", "modified": "2024-07-02T23:34:08.892486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.892486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--852d3f5f-c890-46bd-a0d6-d8df3db836ff", "created": "2024-07-02T23:34:08.893174Z", "modified": "2024-07-02T23:34:08.893174Z", "relationship_type": "indicates", "source_ref": "indicator--a295be5c-0c7e-4b13-a8b5-9affccc6b6c9", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a815e7cc-f071-4fbc-90e7-d69985fb8283", "created": "2024-07-02T23:34:08.893382Z", "modified": "2024-07-02T23:34:08.893382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.893382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e991e94e-b1f6-477d-96a0-75549fc32217", "created": "2024-07-02T23:34:08.894566Z", "modified": "2024-07-02T23:34:08.894566Z", "relationship_type": "indicates", "source_ref": "indicator--a815e7cc-f071-4fbc-90e7-d69985fb8283", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--584840ce-0ec8-4065-8f12-78a4278820fa", "created": "2024-07-02T23:34:08.894741Z", "modified": "2024-07-02T23:34:08.894741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.894741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12bf9559-b4a0-4f33-b7a2-1da8d1500d60", "created": "2024-07-02T23:34:08.895393Z", "modified": "2024-07-02T23:34:08.895393Z", "relationship_type": "indicates", "source_ref": "indicator--584840ce-0ec8-4065-8f12-78a4278820fa", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7e5c483-5e63-4da1-ae5d-ebb977dfc425", "created": "2024-07-02T23:34:08.895567Z", "modified": "2024-07-02T23:34:08.895567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a456009451a128251961927d7b142a1770672d486dbd9eb0cd1cfcdc656b14df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.895567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63934078-fa6d-4391-bc7c-f5bc95614d39", "created": "2024-07-02T23:34:08.89639Z", "modified": "2024-07-02T23:34:08.89639Z", "relationship_type": "indicates", "source_ref": "indicator--d7e5c483-5e63-4da1-ae5d-ebb977dfc425", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7f39a41-3d07-41e0-945f-e3f0e2c98dd5", "created": "2024-07-02T23:34:08.896568Z", "modified": "2024-07-02T23:34:08.896568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176affea44663f35cff671dc935402bd4c69e2dd22d2d87bed618096057a25bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.896568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--678d7331-98ab-43a2-81bb-56d7307216be", "created": "2024-07-02T23:34:08.897405Z", "modified": "2024-07-02T23:34:08.897405Z", "relationship_type": "indicates", "source_ref": "indicator--d7f39a41-3d07-41e0-945f-e3f0e2c98dd5", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43b9e81b-8289-482a-9237-1846398b31bd", "created": "2024-07-02T23:34:08.897585Z", "modified": "2024-07-02T23:34:08.897585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e890e3f24a8394a37545c5d6438fe7f38cbde9c843ac38ec934dcdba50cd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.897585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--040a31d9-815e-4913-bd4a-582fdd47778e", "created": "2024-07-02T23:34:08.898383Z", "modified": "2024-07-02T23:34:08.898383Z", "relationship_type": "indicates", "source_ref": "indicator--43b9e81b-8289-482a-9237-1846398b31bd", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08efdd4e-4201-4c15-882a-578ef322f355", "created": "2024-07-02T23:34:08.898558Z", "modified": "2024-07-02T23:34:08.898558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8788135bd2bed69d497185bbe92de240265676df335770d2adae1ed056910f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.898558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8599cc34-437e-44a5-b0c6-cd75abbe79a4", "created": "2024-07-02T23:34:08.899368Z", "modified": "2024-07-02T23:34:08.899368Z", "relationship_type": "indicates", "source_ref": "indicator--08efdd4e-4201-4c15-882a-578ef322f355", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10115589-e0ea-43db-86d9-784a75d1f8ae", "created": "2024-07-02T23:34:08.899542Z", "modified": "2024-07-02T23:34:08.899542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='856bc344bce5fbb077b1ce545000e26b68b97e3b089d4f737321d5d9347ff02b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.899542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e05d10b-bce0-4ae3-bcf7-0ece0f30629a", "created": "2024-07-02T23:34:08.900342Z", "modified": "2024-07-02T23:34:08.900342Z", "relationship_type": "indicates", "source_ref": "indicator--10115589-e0ea-43db-86d9-784a75d1f8ae", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c4e7f73-6184-49a7-a2cd-2c12a2b498db", "created": "2024-07-02T23:34:08.900513Z", "modified": "2024-07-02T23:34:08.900513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb5e267ad05981323449b69a57d280f033f0a0609c49773e567687a6cba77a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.900513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c514cc8a-f53e-425f-aaf9-a5abe139dcef", "created": "2024-07-02T23:34:08.901331Z", "modified": "2024-07-02T23:34:08.901331Z", "relationship_type": "indicates", "source_ref": "indicator--4c4e7f73-6184-49a7-a2cd-2c12a2b498db", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbeb2aa3-a84e-4a00-b150-31cdbfccce7e", "created": "2024-07-02T23:34:08.901507Z", "modified": "2024-07-02T23:34:08.901507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66f44a0f7c74778af95e4a7d6037294aff7e6078992048d83a98467b98a0ed29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.901507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73f27246-792d-4c16-b151-f60ca9972c64", "created": "2024-07-02T23:34:08.90232Z", "modified": "2024-07-02T23:34:08.90232Z", "relationship_type": "indicates", "source_ref": "indicator--dbeb2aa3-a84e-4a00-b150-31cdbfccce7e", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36120008-2326-4d42-b4a8-4a7b0c5f65cd", "created": "2024-07-02T23:34:08.902494Z", "modified": "2024-07-02T23:34:08.902494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26deed22f8f2b611a1aeb2abb03d65fde6a31674abbcf09a9d19a85a1b91bbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.902494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ec349c7-78b1-4771-b9c9-bbdd90ada6ed", "created": "2024-07-02T23:34:08.903435Z", "modified": "2024-07-02T23:34:08.903435Z", "relationship_type": "indicates", "source_ref": "indicator--36120008-2326-4d42-b4a8-4a7b0c5f65cd", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--954fa236-84cc-484c-be25-96d0b801b4d0", "created": "2024-07-02T23:34:08.90361Z", "modified": "2024-07-02T23:34:08.90361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8128c2f0839bae94bf0160265c8b3313cdd53ab373e1489c03659b1c8b14ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.90361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--658e4bc7-c318-4d61-86a4-362ce25181a2", "created": "2024-07-02T23:34:08.904404Z", "modified": "2024-07-02T23:34:08.904404Z", "relationship_type": "indicates", "source_ref": "indicator--954fa236-84cc-484c-be25-96d0b801b4d0", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2af307b2-0c42-41c5-8691-eb59490118fd", "created": "2024-07-02T23:34:08.904578Z", "modified": "2024-07-02T23:34:08.904578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8afd404efffc98ecc19ecbb442b80cb55b61ebd8a3e6b2e231e6241dbff2dc18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.904578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ac09647-abed-4069-a78f-6e9d552754a8", "created": "2024-07-02T23:34:08.905404Z", "modified": "2024-07-02T23:34:08.905404Z", "relationship_type": "indicates", "source_ref": "indicator--2af307b2-0c42-41c5-8691-eb59490118fd", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35872c1b-5df7-4d1e-b845-8a2e65399c5a", "created": "2024-07-02T23:34:08.905588Z", "modified": "2024-07-02T23:34:08.905588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.905588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e33b1722-be6a-4dd7-a210-bfa979020597", "created": "2024-07-02T23:34:08.906231Z", "modified": "2024-07-02T23:34:08.906231Z", "relationship_type": "indicates", "source_ref": "indicator--35872c1b-5df7-4d1e-b845-8a2e65399c5a", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd5132f2-9348-4b71-851c-70d590f28214", "created": "2024-07-02T23:34:08.906401Z", "modified": "2024-07-02T23:34:08.906401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.906401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f00c6272-918d-4fa2-a634-fe549f1c4d7a", "created": "2024-07-02T23:34:08.907039Z", "modified": "2024-07-02T23:34:08.907039Z", "relationship_type": "indicates", "source_ref": "indicator--cd5132f2-9348-4b71-851c-70d590f28214", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebea7068-8af5-4553-bbf8-986d220be5cc", "created": "2024-07-02T23:34:08.907208Z", "modified": "2024-07-02T23:34:08.907208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.907208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6a7ef4e-4496-4cf1-980d-fb9f158e120e", "created": "2024-07-02T23:34:08.907842Z", "modified": "2024-07-02T23:34:08.907842Z", "relationship_type": "indicates", "source_ref": "indicator--ebea7068-8af5-4553-bbf8-986d220be5cc", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--166cb4bd-598b-44ed-872b-4c0c5cb906d6", "created": "2024-07-02T23:34:08.908014Z", "modified": "2024-07-02T23:34:08.908014Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.908014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5e27c08-dde5-4af0-b5e5-7add7e700931", "created": "2024-07-02T23:34:08.908651Z", "modified": "2024-07-02T23:34:08.908651Z", "relationship_type": "indicates", "source_ref": "indicator--166cb4bd-598b-44ed-872b-4c0c5cb906d6", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6632c4f1-bd13-4805-af25-066dab7425af", "created": "2024-07-02T23:34:08.908823Z", "modified": "2024-07-02T23:34:08.908823Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.908823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d274c4b7-7fc7-4cba-99e9-f5aeb3c559f5", "created": "2024-07-02T23:34:08.909495Z", "modified": "2024-07-02T23:34:08.909495Z", "relationship_type": "indicates", "source_ref": "indicator--6632c4f1-bd13-4805-af25-066dab7425af", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f9d1c72-b836-4f32-a033-f18b698e7a6e", "created": "2024-07-02T23:34:08.90967Z", "modified": "2024-07-02T23:34:08.90967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.lms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.90967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bea3cebc-93ee-4504-98a4-63912eda6fa1", "created": "2024-07-02T23:34:08.910303Z", "modified": "2024-07-02T23:34:08.910303Z", "relationship_type": "indicates", "source_ref": "indicator--6f9d1c72-b836-4f32-a033-f18b698e7a6e", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b362cbb-dd1b-45cf-865f-bd299ce74a5f", "created": "2024-07-02T23:34:08.910474Z", "modified": "2024-07-02T23:34:08.910474Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.910474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c9ebdc6-48bd-495d-af20-e35c4a2d5658", "created": "2024-07-02T23:34:08.911221Z", "modified": "2024-07-02T23:34:08.911221Z", "relationship_type": "indicates", "source_ref": "indicator--1b362cbb-dd1b-45cf-865f-bd299ce74a5f", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae5b5dd0-6bd8-4ff6-aa6b-79bc424bdce6", "created": "2024-07-02T23:34:08.911393Z", "modified": "2024-07-02T23:34:08.911393Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.911393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2abc4017-00b3-4346-aa68-c46c0c1944c2", "created": "2024-07-02T23:34:08.912025Z", "modified": "2024-07-02T23:34:08.912025Z", "relationship_type": "indicates", "source_ref": "indicator--ae5b5dd0-6bd8-4ff6-aa6b-79bc424bdce6", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47fb7d01-15ec-420c-b18f-893ba33d7b62", "created": "2024-07-02T23:34:08.912198Z", "modified": "2024-07-02T23:34:08.912198Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.912198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81077eed-a51a-4d21-a85f-40c59c51cd75", "created": "2024-07-02T23:34:08.912843Z", "modified": "2024-07-02T23:34:08.912843Z", "relationship_type": "indicates", "source_ref": "indicator--47fb7d01-15ec-420c-b18f-893ba33d7b62", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f28891f6-6835-478f-a074-f09077f5db26", "created": "2024-07-02T23:34:08.913018Z", "modified": "2024-07-02T23:34:08.913018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.radeal.lms4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.913018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cddbc63-d1fd-4d0f-a483-3371ec5da8b3", "created": "2024-07-02T23:34:08.91367Z", "modified": "2024-07-02T23:34:08.91367Z", "relationship_type": "indicates", "source_ref": "indicator--f28891f6-6835-478f-a074-f09077f5db26", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--187d3c7d-4b0d-4dce-8146-e304f565d48b", "created": "2024-07-02T23:34:08.913846Z", "modified": "2024-07-02T23:34:08.913846Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340E571CB1A64E6EE384D3F8A544681459CF3F5F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.913846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b33163fa-b083-40a3-9120-7a0c69068a0d", "created": "2024-07-02T23:34:08.914597Z", "modified": "2024-07-02T23:34:08.914597Z", "relationship_type": "indicates", "source_ref": "indicator--187d3c7d-4b0d-4dce-8146-e304f565d48b", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e083f12-234e-41ee-9f08-063a90270317", "created": "2024-07-02T23:34:08.914767Z", "modified": "2024-07-02T23:34:08.914767Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69EE83CB3E0968B49E33849D40F7D91B0592C7DB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.914767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b972a7ff-fcef-4fd4-8add-c782db4ffd25", "created": "2024-07-02T23:34:08.915523Z", "modified": "2024-07-02T23:34:08.915523Z", "relationship_type": "indicates", "source_ref": "indicator--5e083f12-234e-41ee-9f08-063a90270317", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62eab6fd-8c93-44a7-b3d5-bba3300022f0", "created": "2024-07-02T23:34:08.915713Z", "modified": "2024-07-02T23:34:08.915713Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F0EAD4F1DA5DAAF8C0F7A51096CECEEF81D0C76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.915713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--866f7b3c-e860-46ee-b421-03bdcc80ef12", "created": "2024-07-02T23:34:08.916463Z", "modified": "2024-07-02T23:34:08.916463Z", "relationship_type": "indicates", "source_ref": "indicator--62eab6fd-8c93-44a7-b3d5-bba3300022f0", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d959f34-62f4-4998-bb8c-ccfab14c0922", "created": "2024-07-02T23:34:08.916633Z", "modified": "2024-07-02T23:34:08.916633Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF6BC4C13FE455CD98192E56D96317069BDF7658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.916633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99f1ce20-ecf3-4b48-83ed-fe48e2cb4895", "created": "2024-07-02T23:34:08.917439Z", "modified": "2024-07-02T23:34:08.917439Z", "relationship_type": "indicates", "source_ref": "indicator--8d959f34-62f4-4998-bb8c-ccfab14c0922", "target_ref": "malware--17cb0a7d-c925-4993-8294-781a1e17dbdd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8", "created": "2024-07-02T23:34:08.917618Z", "modified": "2024-07-02T23:34:08.917618Z", "name": "Snoopza", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79088d23-1d0b-4e67-91a3-28f20f3f1ba9", "created": "2024-07-02T23:34:08.917801Z", "modified": "2024-07-02T23:34:08.917801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.917801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99676951-1827-40a3-abbb-622f3361850d", "created": "2024-07-02T23:34:08.918454Z", "modified": "2024-07-02T23:34:08.918454Z", "relationship_type": "indicates", "source_ref": "indicator--79088d23-1d0b-4e67-91a3-28f20f3f1ba9", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--815c46ea-2cbe-4b55-8a02-a89030be2232", "created": "2024-07-02T23:34:08.918623Z", "modified": "2024-07-02T23:34:08.918623Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.918623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baa54ec8-51a4-4431-8ed2-74d46926410a", "created": "2024-07-02T23:34:08.91949Z", "modified": "2024-07-02T23:34:08.91949Z", "relationship_type": "indicates", "source_ref": "indicator--815c46ea-2cbe-4b55-8a02-a89030be2232", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b21d3024-cb9f-430d-a278-02fff0ec0439", "created": "2024-07-02T23:34:08.919685Z", "modified": "2024-07-02T23:34:08.919685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.919685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5825b3bf-6a08-4621-b96e-02cfa9cdc6ac", "created": "2024-07-02T23:34:08.920384Z", "modified": "2024-07-02T23:34:08.920384Z", "relationship_type": "indicates", "source_ref": "indicator--b21d3024-cb9f-430d-a278-02fff0ec0439", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--860a66ea-cc9a-481e-8455-661136f00799", "created": "2024-07-02T23:34:08.920565Z", "modified": "2024-07-02T23:34:08.920565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.920565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--392bc586-1b5c-4d4d-ac91-544aef679b2e", "created": "2024-07-02T23:34:08.921258Z", "modified": "2024-07-02T23:34:08.921258Z", "relationship_type": "indicates", "source_ref": "indicator--860a66ea-cc9a-481e-8455-661136f00799", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d2b2e2-4986-482d-9867-0b50053924ea", "created": "2024-07-02T23:34:08.921441Z", "modified": "2024-07-02T23:34:08.921441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flower.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.921441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad4ca776-bb9e-43f0-be28-fd838f2523cd", "created": "2024-07-02T23:34:08.922117Z", "modified": "2024-07-02T23:34:08.922117Z", "relationship_type": "indicates", "source_ref": "indicator--09d2b2e2-4986-482d-9867-0b50053924ea", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de3a66b8-6039-4aac-9ead-02d07f817c04", "created": "2024-07-02T23:34:08.922292Z", "modified": "2024-07-02T23:34:08.922292Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.922292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9016884-9f75-48b1-b0b7-9ee73a7b627d", "created": "2024-07-02T23:34:08.922944Z", "modified": "2024-07-02T23:34:08.922944Z", "relationship_type": "indicates", "source_ref": "indicator--de3a66b8-6039-4aac-9ead-02d07f817c04", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdcd7031-d92a-43f9-b84b-56c610ced747", "created": "2024-07-02T23:34:08.923115Z", "modified": "2024-07-02T23:34:08.923115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.923115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--321226c8-5261-4e6a-b34c-92f6844030a8", "created": "2024-07-02T23:34:08.92376Z", "modified": "2024-07-02T23:34:08.92376Z", "relationship_type": "indicates", "source_ref": "indicator--fdcd7031-d92a-43f9-b84b-56c610ced747", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58b91d0-edab-4a2f-ad2f-30c369f3f5d1", "created": "2024-07-02T23:34:08.92393Z", "modified": "2024-07-02T23:34:08.92393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.92393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1548ef3-0924-4e4c-88f1-469ddc017dd5", "created": "2024-07-02T23:34:08.924585Z", "modified": "2024-07-02T23:34:08.924585Z", "relationship_type": "indicates", "source_ref": "indicator--c58b91d0-edab-4a2f-ad2f-30c369f3f5d1", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ac002ea-3a9e-426e-9b69-cf85d5be1d94", "created": "2024-07-02T23:34:08.924755Z", "modified": "2024-07-02T23:34:08.924755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.924755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b9c0a4a-c1ce-44fb-90b5-c8707828066c", "created": "2024-07-02T23:34:08.925431Z", "modified": "2024-07-02T23:34:08.925431Z", "relationship_type": "indicates", "source_ref": "indicator--6ac002ea-3a9e-426e-9b69-cf85d5be1d94", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad949e73-f2e0-4902-b7f8-83c58df61c27", "created": "2024-07-02T23:34:08.925609Z", "modified": "2024-07-02T23:34:08.925609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viewer.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.925609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8831926-257f-4b06-9128-335442957026", "created": "2024-07-02T23:34:08.926275Z", "modified": "2024-07-02T23:34:08.926275Z", "relationship_type": "indicates", "source_ref": "indicator--ad949e73-f2e0-4902-b7f8-83c58df61c27", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8454855b-0501-4dbf-afd3-2fea08fc3f2f", "created": "2024-07-02T23:34:08.926447Z", "modified": "2024-07-02T23:34:08.926447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.926447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3da336fc-4382-4f20-8743-b76d5b274da7", "created": "2024-07-02T23:34:08.927221Z", "modified": "2024-07-02T23:34:08.927221Z", "relationship_type": "indicates", "source_ref": "indicator--8454855b-0501-4dbf-afd3-2fea08fc3f2f", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--538bd06c-e927-4cb7-ae4d-30667131c683", "created": "2024-07-02T23:34:08.9274Z", "modified": "2024-07-02T23:34:08.9274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.9274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5132c5ad-1721-43c9-a9ec-9984acade043", "created": "2024-07-02T23:34:08.92805Z", "modified": "2024-07-02T23:34:08.92805Z", "relationship_type": "indicates", "source_ref": "indicator--538bd06c-e927-4cb7-ae4d-30667131c683", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0348d43d-e806-4fda-8b30-cecd3ffa14e9", "created": "2024-07-02T23:34:08.928219Z", "modified": "2024-07-02T23:34:08.928219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.928219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98ef2af6-f480-426f-8677-aad0252df886", "created": "2024-07-02T23:34:08.928873Z", "modified": "2024-07-02T23:34:08.928873Z", "relationship_type": "indicates", "source_ref": "indicator--0348d43d-e806-4fda-8b30-cecd3ffa14e9", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--212a361c-bf12-4ad7-b2b5-2f648b8cfa3f", "created": "2024-07-02T23:34:08.929042Z", "modified": "2024-07-02T23:34:08.929042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.929042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9456b44-41c7-4e48-b5ea-d386c07246b1", "created": "2024-07-02T23:34:08.929718Z", "modified": "2024-07-02T23:34:08.929718Z", "relationship_type": "indicates", "source_ref": "indicator--212a361c-bf12-4ad7-b2b5-2f648b8cfa3f", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f395da0a-12c1-4e5c-9b7a-3300cabc707b", "created": "2024-07-02T23:34:08.929891Z", "modified": "2024-07-02T23:34:08.929891Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newdemo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.929891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5faf57ff-2d8d-4194-ad8f-c7d46d49368d", "created": "2024-07-02T23:34:08.930552Z", "modified": "2024-07-02T23:34:08.930552Z", "relationship_type": "indicates", "source_ref": "indicator--f395da0a-12c1-4e5c-9b7a-3300cabc707b", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--117894c4-8c56-401f-bae6-06de750521fa", "created": "2024-07-02T23:34:08.930725Z", "modified": "2024-07-02T23:34:08.930725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='820d38f51e2557a5a20c9a6d53f116850bec0c2277cf111a1c631a35a47ccac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.930725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78a400d5-a608-48fd-ac0a-140f5943ed44", "created": "2024-07-02T23:34:08.93153Z", "modified": "2024-07-02T23:34:08.93153Z", "relationship_type": "indicates", "source_ref": "indicator--117894c4-8c56-401f-bae6-06de750521fa", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d767ff-9fdf-4349-b03b-2e5350cbb32c", "created": "2024-07-02T23:34:08.931701Z", "modified": "2024-07-02T23:34:08.931701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='168272c0283d82d9af512cbe379de2799d779bc7d68ae5c901e1bd388b63cd2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.931701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6e5c691-4cfc-4066-ae0f-350b8a55a156", "created": "2024-07-02T23:34:08.932498Z", "modified": "2024-07-02T23:34:08.932498Z", "relationship_type": "indicates", "source_ref": "indicator--09d767ff-9fdf-4349-b03b-2e5350cbb32c", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87f467c8-9072-4e6e-897f-f151f8d76711", "created": "2024-07-02T23:34:08.93267Z", "modified": "2024-07-02T23:34:08.93267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cdd2c1df453e1db2845f3e26cb73ea9012f2bed64485da7278a5a88f8f67895']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.93267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cbfe00-521e-4f69-a417-a5bab98ecc9e", "created": "2024-07-02T23:34:08.933508Z", "modified": "2024-07-02T23:34:08.933508Z", "relationship_type": "indicates", "source_ref": "indicator--87f467c8-9072-4e6e-897f-f151f8d76711", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3b39ee5-8f6f-468e-b8f4-41b374a84430", "created": "2024-07-02T23:34:08.933689Z", "modified": "2024-07-02T23:34:08.933689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ceccb0637ecb2ebe90a96ea63e99603be67e4e4e20b2195c69feef633136558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.933689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15c19ac6-8a22-40fa-99c8-1a548ccc2c77", "created": "2024-07-02T23:34:08.934487Z", "modified": "2024-07-02T23:34:08.934487Z", "relationship_type": "indicates", "source_ref": "indicator--c3b39ee5-8f6f-468e-b8f4-41b374a84430", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0b99868-34db-4036-a168-cf277d78f5ec", "created": "2024-07-02T23:34:08.934662Z", "modified": "2024-07-02T23:34:08.934662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='997b808e64c1ce1fed7605e63cffd37b98b3add891d22cddfda3e29dbfebb9d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.934662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38739293-4f8b-4b35-9705-4ecae030012d", "created": "2024-07-02T23:34:08.93558Z", "modified": "2024-07-02T23:34:08.93558Z", "relationship_type": "indicates", "source_ref": "indicator--b0b99868-34db-4036-a168-cf277d78f5ec", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc548692-5394-45fa-8e39-c6327a213f80", "created": "2024-07-02T23:34:08.935758Z", "modified": "2024-07-02T23:34:08.935758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ff81a8d5f980e54c818df634b16b659471ebab0d358e132c9561ec3fcff1e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.935758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--febd6fb5-8e24-42fc-8988-61e8b69f40d4", "created": "2024-07-02T23:34:08.936553Z", "modified": "2024-07-02T23:34:08.936553Z", "relationship_type": "indicates", "source_ref": "indicator--dc548692-5394-45fa-8e39-c6327a213f80", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e453b25-a538-4c88-a0d9-af0f0d9a53df", "created": "2024-07-02T23:34:08.936726Z", "modified": "2024-07-02T23:34:08.936726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07cfd836073d0012c9f7d0ecc3fcfb0af848098d6fa60708acc9e2213fbd59a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.936726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--288a4a45-1dd5-42b6-b74a-8b2632884ab7", "created": "2024-07-02T23:34:08.937539Z", "modified": "2024-07-02T23:34:08.937539Z", "relationship_type": "indicates", "source_ref": "indicator--7e453b25-a538-4c88-a0d9-af0f0d9a53df", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2279060-4211-4f7d-b589-4c392ebee485", "created": "2024-07-02T23:34:08.937712Z", "modified": "2024-07-02T23:34:08.937712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f739bf9d16d719f55a4ccffd6b928a9f50cc8c226ff3568481e5584154e35a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.937712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a974c69-ca22-4cc8-b20c-9cc09fe7e8cd", "created": "2024-07-02T23:34:08.938497Z", "modified": "2024-07-02T23:34:08.938497Z", "relationship_type": "indicates", "source_ref": "indicator--a2279060-4211-4f7d-b589-4c392ebee485", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93215b4a-bc45-459c-9cbb-53a18c857cfb", "created": "2024-07-02T23:34:08.938674Z", "modified": "2024-07-02T23:34:08.938674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e53360b146fac1dd68a92cde0d23c5badf852745222366b293d3936b306c275']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.938674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7db23892-728a-4732-b331-43f67c066b40", "created": "2024-07-02T23:34:08.939469Z", "modified": "2024-07-02T23:34:08.939469Z", "relationship_type": "indicates", "source_ref": "indicator--93215b4a-bc45-459c-9cbb-53a18c857cfb", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aebe35e6-6a9b-491c-bc85-e26d84030e1b", "created": "2024-07-02T23:34:08.939641Z", "modified": "2024-07-02T23:34:08.939641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08a52e468a094957728b15cfcec2c25de03725c393c4c37e5ef72eb3bf7d09b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.939641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56f9dada-e179-4aba-83eb-f30eaff5ae67", "created": "2024-07-02T23:34:08.940432Z", "modified": "2024-07-02T23:34:08.940432Z", "relationship_type": "indicates", "source_ref": "indicator--aebe35e6-6a9b-491c-bc85-e26d84030e1b", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1b4de0c-d8c6-4872-b83a-6133583614a5", "created": "2024-07-02T23:34:08.940608Z", "modified": "2024-07-02T23:34:08.940608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b9370976a38b07771c528a0e66bcedf51f88d348c1c6a3a21d7e14fbef6094']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.940608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--182939cd-ad53-41cf-9839-8405cd456fa5", "created": "2024-07-02T23:34:08.941449Z", "modified": "2024-07-02T23:34:08.941449Z", "relationship_type": "indicates", "source_ref": "indicator--f1b4de0c-d8c6-4872-b83a-6133583614a5", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c733158f-f5a5-4904-a791-a69c4c5c21a9", "created": "2024-07-02T23:34:08.941625Z", "modified": "2024-07-02T23:34:08.941625Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.941625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c071810-2b3c-4fbe-9e6a-b92b7fe620c0", "created": "2024-07-02T23:34:08.942275Z", "modified": "2024-07-02T23:34:08.942275Z", "relationship_type": "indicates", "source_ref": "indicator--c733158f-f5a5-4904-a791-a69c4c5c21a9", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a9bf678-8a0e-4348-9140-f067e30a0b1f", "created": "2024-07-02T23:34:08.942445Z", "modified": "2024-07-02T23:34:08.942445Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.942445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe879710-3d8e-498d-84d3-67e749e4e834", "created": "2024-07-02T23:34:08.943094Z", "modified": "2024-07-02T23:34:08.943094Z", "relationship_type": "indicates", "source_ref": "indicator--6a9bf678-8a0e-4348-9140-f067e30a0b1f", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--674311f3-b4a8-40db-aa49-d8b39f5bbb76", "created": "2024-07-02T23:34:08.943265Z", "modified": "2024-07-02T23:34:08.943265Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.943265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91e21734-ec70-4799-96f5-2a7a08a39d56", "created": "2024-07-02T23:34:08.944027Z", "modified": "2024-07-02T23:34:08.944027Z", "relationship_type": "indicates", "source_ref": "indicator--674311f3-b4a8-40db-aa49-d8b39f5bbb76", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f362dff-aa11-46b5-9b56-428a3ebc56d0", "created": "2024-07-02T23:34:08.944199Z", "modified": "2024-07-02T23:34:08.944199Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.944199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de33854-645d-424e-a434-dcdde2f4f448", "created": "2024-07-02T23:34:08.944838Z", "modified": "2024-07-02T23:34:08.944838Z", "relationship_type": "indicates", "source_ref": "indicator--0f362dff-aa11-46b5-9b56-428a3ebc56d0", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3f9adfb-4d82-4cf7-a166-25d3b51cfb85", "created": "2024-07-02T23:34:08.94501Z", "modified": "2024-07-02T23:34:08.94501Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.94501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da4eb963-d08d-4ea0-93db-0dfbfce39b78", "created": "2024-07-02T23:34:08.945672Z", "modified": "2024-07-02T23:34:08.945672Z", "relationship_type": "indicates", "source_ref": "indicator--d3f9adfb-4d82-4cf7-a166-25d3b51cfb85", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84fcd3af-886a-48b3-a1ee-09e577d29789", "created": "2024-07-02T23:34:08.945848Z", "modified": "2024-07-02T23:34:08.945848Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.945848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3055f91d-a77b-46cb-a518-67339d9ce9bb", "created": "2024-07-02T23:34:08.946485Z", "modified": "2024-07-02T23:34:08.946485Z", "relationship_type": "indicates", "source_ref": "indicator--84fcd3af-886a-48b3-a1ee-09e577d29789", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--442f0f3b-9b87-46b7-98bd-a2f3c16eef52", "created": "2024-07-02T23:34:08.946655Z", "modified": "2024-07-02T23:34:08.946655Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.946655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f166eec-2b10-4d94-bb9d-93e4122ed152", "created": "2024-07-02T23:34:08.947289Z", "modified": "2024-07-02T23:34:08.947289Z", "relationship_type": "indicates", "source_ref": "indicator--442f0f3b-9b87-46b7-98bd-a2f3c16eef52", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0316bd6-b47d-4b19-b774-3bd7a761ebc7", "created": "2024-07-02T23:34:08.947458Z", "modified": "2024-07-02T23:34:08.947458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.947458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd14288f-21f9-4d85-93f9-f8f18e3db5b6", "created": "2024-07-02T23:34:08.948097Z", "modified": "2024-07-02T23:34:08.948097Z", "relationship_type": "indicates", "source_ref": "indicator--a0316bd6-b47d-4b19-b774-3bd7a761ebc7", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37eaae0d-88cf-4634-ae94-28057be55b2e", "created": "2024-07-02T23:34:08.948267Z", "modified": "2024-07-02T23:34:08.948267Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.948267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1e9682a-ac38-4e8f-acd0-90440d1da9df", "created": "2024-07-02T23:34:08.948906Z", "modified": "2024-07-02T23:34:08.948906Z", "relationship_type": "indicates", "source_ref": "indicator--37eaae0d-88cf-4634-ae94-28057be55b2e", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b615a44f-556a-42f9-977c-47e67e3341f2", "created": "2024-07-02T23:34:08.949077Z", "modified": "2024-07-02T23:34:08.949077Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.949077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f0b3531-e64b-4402-8f51-222357d10c56", "created": "2024-07-02T23:34:08.949735Z", "modified": "2024-07-02T23:34:08.949735Z", "relationship_type": "indicates", "source_ref": "indicator--b615a44f-556a-42f9-977c-47e67e3341f2", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c16b4d04-d797-48bf-b2bf-4818e139bbb4", "created": "2024-07-02T23:34:08.949912Z", "modified": "2024-07-02T23:34:08.949912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.949912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14d6e0ec-567c-4ff1-90a2-b9dc20a7c412", "created": "2024-07-02T23:34:08.950544Z", "modified": "2024-07-02T23:34:08.950544Z", "relationship_type": "indicates", "source_ref": "indicator--c16b4d04-d797-48bf-b2bf-4818e139bbb4", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--318da168-0ce1-4469-b30b-1eb34c28d0c6", "created": "2024-07-02T23:34:08.950715Z", "modified": "2024-07-02T23:34:08.950715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.950715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c95c7640-49be-46ba-a854-ac704fa45a09", "created": "2024-07-02T23:34:08.951486Z", "modified": "2024-07-02T23:34:08.951486Z", "relationship_type": "indicates", "source_ref": "indicator--318da168-0ce1-4469-b30b-1eb34c28d0c6", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5de3b48-610a-4b07-a8e5-5c83f9880c9c", "created": "2024-07-02T23:34:08.951659Z", "modified": "2024-07-02T23:34:08.951659Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.951659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff690eb3-d074-4191-b2fe-4e2c7fda8cf2", "created": "2024-07-02T23:34:08.952296Z", "modified": "2024-07-02T23:34:08.952296Z", "relationship_type": "indicates", "source_ref": "indicator--f5de3b48-610a-4b07-a8e5-5c83f9880c9c", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e757407-f914-4cf8-ad28-c3919fb92cd5", "created": "2024-07-02T23:34:08.952466Z", "modified": "2024-07-02T23:34:08.952466Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.952466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61adb4eb-25a8-44c6-9c19-78c6c5a767d7", "created": "2024-07-02T23:34:08.953098Z", "modified": "2024-07-02T23:34:08.953098Z", "relationship_type": "indicates", "source_ref": "indicator--6e757407-f914-4cf8-ad28-c3919fb92cd5", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f1fb97-9390-41d9-bdf6-c6f884365ae9", "created": "2024-07-02T23:34:08.953287Z", "modified": "2024-07-02T23:34:08.953287Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.953287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aed3a941-21d3-46db-9795-c5ed2433979c", "created": "2024-07-02T23:34:08.953959Z", "modified": "2024-07-02T23:34:08.953959Z", "relationship_type": "indicates", "source_ref": "indicator--42f1fb97-9390-41d9-bdf6-c6f884365ae9", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b81a66c-3808-4517-9032-73c2eba797b5", "created": "2024-07-02T23:34:08.954134Z", "modified": "2024-07-02T23:34:08.954134Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.954134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b788a003-ab13-42f3-bfd9-93cec39b2b46", "created": "2024-07-02T23:34:08.954773Z", "modified": "2024-07-02T23:34:08.954773Z", "relationship_type": "indicates", "source_ref": "indicator--8b81a66c-3808-4517-9032-73c2eba797b5", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96085f8e-1a55-49a5-8515-81b3ff5fe581", "created": "2024-07-02T23:34:08.954942Z", "modified": "2024-07-02T23:34:08.954942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.954942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c88b15-d21c-4ac4-96bf-de8df58434c6", "created": "2024-07-02T23:34:08.955574Z", "modified": "2024-07-02T23:34:08.955574Z", "relationship_type": "indicates", "source_ref": "indicator--96085f8e-1a55-49a5-8515-81b3ff5fe581", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0f27f80-cd54-4d9e-9e63-bd361a099e7d", "created": "2024-07-02T23:34:08.955752Z", "modified": "2024-07-02T23:34:08.955752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='240E97A0587BF99441787EA3BCB2B2D8827564FE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.955752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d32e5726-58f3-4e1a-b1cb-1b6f5895f535", "created": "2024-07-02T23:34:08.956505Z", "modified": "2024-07-02T23:34:08.956505Z", "relationship_type": "indicates", "source_ref": "indicator--b0f27f80-cd54-4d9e-9e63-bd361a099e7d", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--905c50ef-2849-48c8-a701-ea022f6165b7", "created": "2024-07-02T23:34:08.956675Z", "modified": "2024-07-02T23:34:08.956675Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='854F7978408EA58C5B792C1C1EF9733FC2D5E813']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.956675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0da2821-ef0d-4465-80d9-d2fcc1d53279", "created": "2024-07-02T23:34:08.957442Z", "modified": "2024-07-02T23:34:08.957442Z", "relationship_type": "indicates", "source_ref": "indicator--905c50ef-2849-48c8-a701-ea022f6165b7", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6fc1f84-8214-4f04-b40e-a0005c4af146", "created": "2024-07-02T23:34:08.957621Z", "modified": "2024-07-02T23:34:08.957621Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1988EDEA389D42983CEC8B5F8A9C27AE49F800F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.957621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b4b7080-5fb5-4612-ae9e-55e683a6af5e", "created": "2024-07-02T23:34:08.958378Z", "modified": "2024-07-02T23:34:08.958378Z", "relationship_type": "indicates", "source_ref": "indicator--a6fc1f84-8214-4f04-b40e-a0005c4af146", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aff8afc-d832-41a1-a12e-19baf399eb26", "created": "2024-07-02T23:34:08.958552Z", "modified": "2024-07-02T23:34:08.958552Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E16BA998632C1C3E4D4AE707D6EE2454ED2AEB5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.958552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6964c93-f210-4d6f-83d8-276cce7e425a", "created": "2024-07-02T23:34:08.959422Z", "modified": "2024-07-02T23:34:08.959422Z", "relationship_type": "indicates", "source_ref": "indicator--0aff8afc-d832-41a1-a12e-19baf399eb26", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bef08c9-1b20-487f-bf21-cd02f70f488d", "created": "2024-07-02T23:34:08.959593Z", "modified": "2024-07-02T23:34:08.959593Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E023517B163AAAE209CBD97E312752960F575D38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.959593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfb70119-d15c-477e-b1d9-396f175f48b6", "created": "2024-07-02T23:34:08.960334Z", "modified": "2024-07-02T23:34:08.960334Z", "relationship_type": "indicates", "source_ref": "indicator--7bef08c9-1b20-487f-bf21-cd02f70f488d", "target_ref": "malware--e3fd7a6d-5217-4a9d-a990-f8a61470dcf8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1", "created": "2024-07-02T23:34:08.960502Z", "modified": "2024-07-02T23:34:08.960502Z", "name": "TrackMyPhones", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3d9c350-ce93-4634-9442-5045c7103ee0", "created": "2024-07-02T23:34:08.960678Z", "modified": "2024-07-02T23:34:08.960678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-green.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.960678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19392c2c-892d-496e-a244-bc504b0559fb", "created": "2024-07-02T23:34:08.961381Z", "modified": "2024-07-02T23:34:08.961381Z", "relationship_type": "indicates", "source_ref": "indicator--e3d9c350-ce93-4634-9442-5045c7103ee0", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5476483-42a1-4fec-8201-d4f88822c4da", "created": "2024-07-02T23:34:08.961554Z", "modified": "2024-07-02T23:34:08.961554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-updated.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.961554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9a0df6f-0f54-42a3-8fdf-daa98ba108b9", "created": "2024-07-02T23:34:08.962229Z", "modified": "2024-07-02T23:34:08.962229Z", "relationship_type": "indicates", "source_ref": "indicator--b5476483-42a1-4fec-8201-d4f88822c4da", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b46d07d-5c84-4de2-bcfb-80468fb4b1ae", "created": "2024-07-02T23:34:08.962401Z", "modified": "2024-07-02T23:34:08.962401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='key-logger-90fff.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.962401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ad0e1ad-1c88-4c20-89fd-8cad97bcce48", "created": "2024-07-02T23:34:08.963073Z", "modified": "2024-07-02T23:34:08.963073Z", "relationship_type": "indicates", "source_ref": "indicator--8b46d07d-5c84-4de2-bcfb-80468fb4b1ae", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af83bcd1-45b4-4def-a77a-529053ec0eeb", "created": "2024-07-02T23:34:08.963245Z", "modified": "2024-07-02T23:34:08.963245Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='message-tracker-98822.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.963245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd85bff5-f4bf-46cf-b33d-056a35dff2be", "created": "2024-07-02T23:34:08.963924Z", "modified": "2024-07-02T23:34:08.963924Z", "relationship_type": "indicates", "source_ref": "indicator--af83bcd1-45b4-4def-a77a-529053ec0eeb", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74d4a60d-720d-4a01-8362-e2c7df41b9a6", "created": "2024-07-02T23:34:08.964102Z", "modified": "2024-07-02T23:34:08.964102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smsandcalltracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.964102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2825c95f-ecd5-4464-a5e5-cd23fccf86f0", "created": "2024-07-02T23:34:08.964784Z", "modified": "2024-07-02T23:34:08.964784Z", "relationship_type": "indicates", "source_ref": "indicator--74d4a60d-720d-4a01-8362-e2c7df41b9a6", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ffffbd9-4576-438e-96b0-677e7ed40a34", "created": "2024-07-02T23:34:08.964954Z", "modified": "2024-07-02T23:34:08.964954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyaudiorecorder.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.964954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61fdd12b-03ee-4e74-bceb-d05834a51017", "created": "2024-07-02T23:34:08.965665Z", "modified": "2024-07-02T23:34:08.965665Z", "relationship_type": "indicates", "source_ref": "indicator--8ffffbd9-4576-438e-96b0-677e7ed40a34", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1584fef8-1dfd-4931-9824-8cb8dcf6aaec", "created": "2024-07-02T23:34:08.96584Z", "modified": "2024-07-02T23:34:08.96584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones-pro.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.96584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1897ac56-1f75-4b1f-ae1c-fbea08d54d0b", "created": "2024-07-02T23:34:08.966519Z", "modified": "2024-07-02T23:34:08.966519Z", "relationship_type": "indicates", "source_ref": "indicator--1584fef8-1dfd-4931-9824-8cb8dcf6aaec", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4209e7e-3a60-44fd-af9a-3138eeaf7af8", "created": "2024-07-02T23:34:08.966687Z", "modified": "2024-07-02T23:34:08.966687Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.966687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8ddbd7a-307d-4686-9214-193ca23df18b", "created": "2024-07-02T23:34:08.967465Z", "modified": "2024-07-02T23:34:08.967465Z", "relationship_type": "indicates", "source_ref": "indicator--a4209e7e-3a60-44fd-af9a-3138eeaf7af8", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f57ae2ea-bd74-4d61-bdc3-60a1ac89a155", "created": "2024-07-02T23:34:08.967636Z", "modified": "2024-07-02T23:34:08.967636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='video-recorder-c0419.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.967636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04d9b2a2-adcd-4540-8ffa-c1240ad7608d", "created": "2024-07-02T23:34:08.968307Z", "modified": "2024-07-02T23:34:08.968307Z", "relationship_type": "indicates", "source_ref": "indicator--f57ae2ea-bd74-4d61-bdc3-60a1ac89a155", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fb99509-10bc-4db4-a5ba-d4c6ece884a1", "created": "2024-07-02T23:34:08.968482Z", "modified": "2024-07-02T23:34:08.968482Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.968482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f45bc13b-fdcc-4f40-85e2-708bae9d11af", "created": "2024-07-02T23:34:08.969138Z", "modified": "2024-07-02T23:34:08.969138Z", "relationship_type": "indicates", "source_ref": "indicator--6fb99509-10bc-4db4-a5ba-d4c6ece884a1", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c31ff64f-987a-4b50-9129-330c9f551b08", "created": "2024-07-02T23:34:08.969349Z", "modified": "2024-07-02T23:34:08.969349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.969349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44af74b2-eb98-43ec-8442-dbced2047967", "created": "2024-07-02T23:34:08.970001Z", "modified": "2024-07-02T23:34:08.970001Z", "relationship_type": "indicates", "source_ref": "indicator--c31ff64f-987a-4b50-9129-330c9f551b08", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4270f35-4a53-40a1-b1aa-5fdd33ed0fc4", "created": "2024-07-02T23:34:08.970172Z", "modified": "2024-07-02T23:34:08.970172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.970172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e10f27c-01c4-4df5-8dff-1e1c17e2701c", "created": "2024-07-02T23:34:08.970824Z", "modified": "2024-07-02T23:34:08.970824Z", "relationship_type": "indicates", "source_ref": "indicator--e4270f35-4a53-40a1-b1aa-5fdd33ed0fc4", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb6a2df-d1f0-44f5-8e01-9c4110835222", "created": "2024-07-02T23:34:08.970994Z", "modified": "2024-07-02T23:34:08.970994Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.audiorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.970994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b14363-e035-4aaf-a9c0-62d528b02e12", "created": "2024-07-02T23:34:08.971623Z", "modified": "2024-07-02T23:34:08.971623Z", "relationship_type": "indicates", "source_ref": "indicator--2bb6a2df-d1f0-44f5-8e01-9c4110835222", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d45d2ad5-00ba-4f1e-a2b1-f9748f85583f", "created": "2024-07-02T23:34:08.971791Z", "modified": "2024-07-02T23:34:08.971791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.call_rec_hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.971791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--821a7496-3f28-41d7-84c5-b402cd727f9d", "created": "2024-07-02T23:34:08.972431Z", "modified": "2024-07-02T23:34:08.972431Z", "relationship_type": "indicates", "source_ref": "indicator--d45d2ad5-00ba-4f1e-a2b1-f9748f85583f", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8babd8eb-fa80-4970-8724-d810ac8f4b05", "created": "2024-07-02T23:34:08.972603Z", "modified": "2024-07-02T23:34:08.972603Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.972603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa96eaa-3669-45e6-a570-4d1bb1e19d84", "created": "2024-07-02T23:34:08.973247Z", "modified": "2024-07-02T23:34:08.973247Z", "relationship_type": "indicates", "source_ref": "indicator--8babd8eb-fa80-4970-8724-d810ac8f4b05", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33eab349-2eb0-4db7-8900-32ef79e253b3", "created": "2024-07-02T23:34:08.973426Z", "modified": "2024-07-02T23:34:08.973426Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.spy_call_recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.973426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3917381-ff1c-4a17-9c11-9407676686bc", "created": "2024-07-02T23:34:08.974067Z", "modified": "2024-07-02T23:34:08.974067Z", "relationship_type": "indicates", "source_ref": "indicator--33eab349-2eb0-4db7-8900-32ef79e253b3", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2399986e-d28a-4436-b763-fe9344705a28", "created": "2024-07-02T23:34:08.974235Z", "modified": "2024-07-02T23:34:08.974235Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.974235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e3bf252-3d6f-417c-a6aa-a3ebbe78f928", "created": "2024-07-02T23:34:08.974986Z", "modified": "2024-07-02T23:34:08.974986Z", "relationship_type": "indicates", "source_ref": "indicator--2399986e-d28a-4436-b763-fe9344705a28", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a06d4c36-21a0-4ce8-ba99-75da0467983e", "created": "2024-07-02T23:34:08.975159Z", "modified": "2024-07-02T23:34:08.975159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.videorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.975159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbd42bfd-110e-4376-9f19-dff9d2823527", "created": "2024-07-02T23:34:08.975802Z", "modified": "2024-07-02T23:34:08.975802Z", "relationship_type": "indicates", "source_ref": "indicator--a06d4c36-21a0-4ce8-ba99-75da0467983e", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8c7cef3-902e-47a7-bb58-56d9de0912eb", "created": "2024-07-02T23:34:08.975976Z", "modified": "2024-07-02T23:34:08.975976Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.anti_theft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.975976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4196327f-b218-44c1-8a63-f1bfc7c6fa02", "created": "2024-07-02T23:34:08.976611Z", "modified": "2024-07-02T23:34:08.976611Z", "relationship_type": "indicates", "source_ref": "indicator--c8c7cef3-902e-47a7-bb58-56d9de0912eb", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e15eafec-f712-4446-b0f3-bf0eae096aac", "created": "2024-07-02T23:34:08.97678Z", "modified": "2024-07-02T23:34:08.97678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.rct.CellTrackerActivity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.97678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7993a06d-aad8-4d88-84eb-16b712de4551", "created": "2024-07-02T23:34:08.977582Z", "modified": "2024-07-02T23:34:08.977582Z", "relationship_type": "indicates", "source_ref": "indicator--e15eafec-f712-4446-b0f3-bf0eae096aac", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c116a8c-94e8-4640-a9a4-829ba4aa71fd", "created": "2024-07-02T23:34:08.977763Z", "modified": "2024-07-02T23:34:08.977763Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dev4playapps.whatsdeleted']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.977763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e4e0240-02df-4924-9647-1bb8d2249b91", "created": "2024-07-02T23:34:08.978435Z", "modified": "2024-07-02T23:34:08.978435Z", "relationship_type": "indicates", "source_ref": "indicator--3c116a8c-94e8-4640-a9a4-829ba4aa71fd", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70c0cdbc-deab-47d4-992d-cdcf93e5831b", "created": "2024-07-02T23:34:08.978614Z", "modified": "2024-07-02T23:34:08.978614Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.978614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eea4715-5b59-4f00-979b-4658e8f05fdc", "created": "2024-07-02T23:34:08.979266Z", "modified": "2024-07-02T23:34:08.979266Z", "relationship_type": "indicates", "source_ref": "indicator--70c0cdbc-deab-47d4-992d-cdcf93e5831b", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af22532d-f27d-4d65-8c20-0a10849dfdc4", "created": "2024-07-02T23:34:08.979439Z", "modified": "2024-07-02T23:34:08.979439Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.979439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ce264c1-92ef-4e85-a7ed-1ea0646d080b", "created": "2024-07-02T23:34:08.980097Z", "modified": "2024-07-02T23:34:08.980097Z", "relationship_type": "indicates", "source_ref": "indicator--af22532d-f27d-4d65-8c20-0a10849dfdc4", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0c9b14f-1a8e-46e5-b1c9-77631aae19dc", "created": "2024-07-02T23:34:08.980267Z", "modified": "2024-07-02T23:34:08.980267Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.980267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afde7b5a-1b5f-4aa3-9b30-ff861a466de2", "created": "2024-07-02T23:34:08.980915Z", "modified": "2024-07-02T23:34:08.980915Z", "relationship_type": "indicates", "source_ref": "indicator--d0c9b14f-1a8e-46e5-b1c9-77631aae19dc", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1955aefa-32ec-4044-8208-6fee8aa4e8b5", "created": "2024-07-02T23:34:08.981086Z", "modified": "2024-07-02T23:34:08.981086Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_celltracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.981086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--386fc92d-9026-4f30-b606-d04f7303143f", "created": "2024-07-02T23:34:08.981749Z", "modified": "2024-07-02T23:34:08.981749Z", "relationship_type": "indicates", "source_ref": "indicator--1955aefa-32ec-4044-8208-6fee8aa4e8b5", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb5efa3-0951-4ae1-bce1-4a873abf5859", "created": "2024-07-02T23:34:08.981922Z", "modified": "2024-07-02T23:34:08.981922Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.981922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ab8d0bc-7fdd-47b8-a2f2-e3de27691933", "created": "2024-07-02T23:34:08.982693Z", "modified": "2024-07-02T23:34:08.982693Z", "relationship_type": "indicates", "source_ref": "indicator--fdb5efa3-0951-4ae1-bce1-4a873abf5859", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ab20d7d-1f97-4671-a6b9-e00e505fb35a", "created": "2024-07-02T23:34:08.982868Z", "modified": "2024-07-02T23:34:08.982868Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker_updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.982868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d20a4e3-dc86-4ec3-add9-573250f7c13c", "created": "2024-07-02T23:34:08.983531Z", "modified": "2024-07-02T23:34:08.983531Z", "relationship_type": "indicates", "source_ref": "indicator--4ab20d7d-1f97-4671-a6b9-e00e505fb35a", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8431178e-ba2e-4bc8-b1f2-7b0246d82660", "created": "2024-07-02T23:34:08.983702Z", "modified": "2024-07-02T23:34:08.983702Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.soh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.983702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f694ce15-e3e4-4961-a222-86e80cd83e0e", "created": "2024-07-02T23:34:08.984317Z", "modified": "2024-07-02T23:34:08.984317Z", "relationship_type": "indicates", "source_ref": "indicator--8431178e-ba2e-4bc8-b1f2-7b0246d82660", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be567857-0c91-42b9-8e18-fcc0b37103b0", "created": "2024-07-02T23:34:08.984487Z", "modified": "2024-07-02T23:34:08.984487Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackerapps.whatsaptracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.984487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0621ac7-65b8-4c8f-947e-fa05271ce993", "created": "2024-07-02T23:34:08.985142Z", "modified": "2024-07-02T23:34:08.985142Z", "relationship_type": "indicates", "source_ref": "indicator--be567857-0c91-42b9-8e18-fcc0b37103b0", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--418cf7c2-22c4-432b-a44c-1f90b2828c37", "created": "2024-07-02T23:34:08.985394Z", "modified": "2024-07-02T23:34:08.985394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphone_pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.985394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fcecd75-ebf0-4cd6-92ec-21f9dc2dd556", "created": "2024-07-02T23:34:08.986053Z", "modified": "2024-07-02T23:34:08.986053Z", "relationship_type": "indicates", "source_ref": "indicator--418cf7c2-22c4-432b-a44c-1f90b2828c37", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63ed8983-db3b-464b-955d-a6103cf112f4", "created": "2024-07-02T23:34:08.986228Z", "modified": "2024-07-02T23:34:08.986228Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.livefamilytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.986228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b4f05a5-f5f2-4004-bc8b-6fd347607df3", "created": "2024-07-02T23:34:08.986889Z", "modified": "2024-07-02T23:34:08.986889Z", "relationship_type": "indicates", "source_ref": "indicator--63ed8983-db3b-464b-955d-a6103cf112f4", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5a48c58-9bdb-4e94-b9d7-493ed2375556", "created": "2024-07-02T23:34:08.987059Z", "modified": "2024-07-02T23:34:08.987059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.recoverphoneusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.987059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e12cf2c-3fb1-4791-8988-c7cf56a93e11", "created": "2024-07-02T23:34:08.987743Z", "modified": "2024-07-02T23:34:08.987743Z", "relationship_type": "indicates", "source_ref": "indicator--b5a48c58-9bdb-4e94-b9d7-493ed2375556", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6e77c9e-f746-489a-9974-26e56a651778", "created": "2024-07-02T23:34:08.987916Z", "modified": "2024-07-02T23:34:08.987916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.tmpusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.987916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e190e6a-0d91-4860-9864-c1d866518324", "created": "2024-07-02T23:34:08.988594Z", "modified": "2024-07-02T23:34:08.988594Z", "relationship_type": "indicates", "source_ref": "indicator--b6e77c9e-f746-489a-9974-26e56a651778", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9be900c-08da-41e5-8b97-0bc598b3b8db", "created": "2024-07-02T23:34:08.988765Z", "modified": "2024-07-02T23:34:08.988765Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='37ACE0321E8833F25BDDB363AB395C81354E88A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.988765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b48df068-0214-4c50-899d-af88b6d91dd1", "created": "2024-07-02T23:34:08.989553Z", "modified": "2024-07-02T23:34:08.989553Z", "relationship_type": "indicates", "source_ref": "indicator--b9be900c-08da-41e5-8b97-0bc598b3b8db", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d7099c5-6aa3-44bf-8005-401511362282", "created": "2024-07-02T23:34:08.989732Z", "modified": "2024-07-02T23:34:08.989732Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='554137DEE63BE07CE9687C5886244954277227F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.989732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b78d08e4-dc0a-44f4-a7a8-369579113739", "created": "2024-07-02T23:34:08.990943Z", "modified": "2024-07-02T23:34:08.990943Z", "relationship_type": "indicates", "source_ref": "indicator--2d7099c5-6aa3-44bf-8005-401511362282", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24667223-267c-442b-b181-7221d50ba00f", "created": "2024-07-02T23:34:08.991121Z", "modified": "2024-07-02T23:34:08.991121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68AC78A7CD660ED204B4BC3C73A3F91DA1AE45FC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.991121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6356c449-4d03-4027-86f9-e094fe19bd4e", "created": "2024-07-02T23:34:08.991869Z", "modified": "2024-07-02T23:34:08.991869Z", "relationship_type": "indicates", "source_ref": "indicator--24667223-267c-442b-b181-7221d50ba00f", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5bfb14b-855c-491d-b382-c7efae7accd6", "created": "2024-07-02T23:34:08.992041Z", "modified": "2024-07-02T23:34:08.992041Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DB1F33668AA745163DFB6C5614C3800BCA8D693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.992041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1003df0-2482-4851-ae3c-9089a06afa3b", "created": "2024-07-02T23:34:08.992786Z", "modified": "2024-07-02T23:34:08.992786Z", "relationship_type": "indicates", "source_ref": "indicator--b5bfb14b-855c-491d-b382-c7efae7accd6", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d12aac1d-a95c-481d-b0f4-da75ddfc46e0", "created": "2024-07-02T23:34:08.992957Z", "modified": "2024-07-02T23:34:08.992957Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='849D181E1BEE5084CBE1BACBA8442996A8B1F8C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.992957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--896d9c22-e6fc-421d-95a7-ec072caea5fe", "created": "2024-07-02T23:34:08.993727Z", "modified": "2024-07-02T23:34:08.993727Z", "relationship_type": "indicates", "source_ref": "indicator--d12aac1d-a95c-481d-b0f4-da75ddfc46e0", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cc9f649-ebee-4015-9bee-85e082072bde", "created": "2024-07-02T23:34:08.993907Z", "modified": "2024-07-02T23:34:08.993907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='87EF370B8D6E3089E7F8CDDD6E830B5E4C8CF60B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.993907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a0ff12b-9fdc-4355-adda-79a4b10e3ddf", "created": "2024-07-02T23:34:08.994659Z", "modified": "2024-07-02T23:34:08.994659Z", "relationship_type": "indicates", "source_ref": "indicator--7cc9f649-ebee-4015-9bee-85e082072bde", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8e61175-036b-4f64-a987-2724a1176012", "created": "2024-07-02T23:34:08.994832Z", "modified": "2024-07-02T23:34:08.994832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A93266E83B136CBC220062898D308213263E793A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.994832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10600adb-2325-43bc-94a6-10b110e87f35", "created": "2024-07-02T23:34:08.995575Z", "modified": "2024-07-02T23:34:08.995575Z", "relationship_type": "indicates", "source_ref": "indicator--b8e61175-036b-4f64-a987-2724a1176012", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbfe38a9-6d4a-4155-bbc9-5169ccd220da", "created": "2024-07-02T23:34:08.995755Z", "modified": "2024-07-02T23:34:08.995755Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7285348B05EDAEFF7F032384E4F90182E1C1F27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.995755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12ba73e2-d12a-4100-ad36-29c4434402f8", "created": "2024-07-02T23:34:08.996516Z", "modified": "2024-07-02T23:34:08.996516Z", "relationship_type": "indicates", "source_ref": "indicator--dbfe38a9-6d4a-4155-bbc9-5169ccd220da", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--530ac9d6-8e70-487d-97e3-0c577dc66b1a", "created": "2024-07-02T23:34:08.996688Z", "modified": "2024-07-02T23:34:08.996688Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EBD3713DFB02D79ADC90C88DE1E0B547882F5A42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.996688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c72158-bf4b-450e-bac0-59e88bef4d8c", "created": "2024-07-02T23:34:08.997469Z", "modified": "2024-07-02T23:34:08.997469Z", "relationship_type": "indicates", "source_ref": "indicator--530ac9d6-8e70-487d-97e3-0c577dc66b1a", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d1959f8-b8e3-47ae-b5bb-7b8b3d80a3a7", "created": "2024-07-02T23:34:08.997645Z", "modified": "2024-07-02T23:34:08.997645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5A5336B28456208EF357B4630A93A91206CF21A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.997645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25c44db2-e9c7-467a-a2aa-c0e0a9281c41", "created": "2024-07-02T23:34:08.998395Z", "modified": "2024-07-02T23:34:08.998395Z", "relationship_type": "indicates", "source_ref": "indicator--8d1959f8-b8e3-47ae-b5bb-7b8b3d80a3a7", "target_ref": "malware--1de7b0e7-e118-4703-bf98-77a4d9c736f1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7", "created": "2024-07-02T23:34:08.998565Z", "modified": "2024-07-02T23:34:08.998565Z", "name": "FlexiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a1c7098-fcb1-4141-a530-70842c6b6449", "created": "2024-07-02T23:34:08.998736Z", "modified": "2024-07-02T23:34:08.998736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.998736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd3328d-f2c1-472a-85e6-9dcc22aa2e57", "created": "2024-07-02T23:34:08.99953Z", "modified": "2024-07-02T23:34:08.99953Z", "relationship_type": "indicates", "source_ref": "indicator--7a1c7098-fcb1-4141-a530-70842c6b6449", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c4df5e2-29b5-4b08-9163-cdf9546af291", "created": "2024-07-02T23:34:08.999706Z", "modified": "2024-07-02T23:34:08.999706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:08.999706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4085af1e-1fcc-4c53-86d3-e26a6fa0cee6", "created": "2024-07-02T23:34:09.000426Z", "modified": "2024-07-02T23:34:09.000426Z", "relationship_type": "indicates", "source_ref": "indicator--8c4df5e2-29b5-4b08-9163-cdf9546af291", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d933336a-3f4a-490c-a79d-0cf303a9dc73", "created": "2024-07-02T23:34:09.000612Z", "modified": "2024-07-02T23:34:09.000612Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.000612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21834c3f-0b36-49e0-bccb-6000caa9babf", "created": "2024-07-02T23:34:09.001307Z", "modified": "2024-07-02T23:34:09.001307Z", "relationship_type": "indicates", "source_ref": "indicator--d933336a-3f4a-490c-a79d-0cf303a9dc73", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a8dbf6-3804-403c-8293-a57201540573", "created": "2024-07-02T23:34:09.001492Z", "modified": "2024-07-02T23:34:09.001492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='djp.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.001492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38dac75-fb2a-4bc2-b0a6-345ffb95a3ce", "created": "2024-07-02T23:34:09.002131Z", "modified": "2024-07-02T23:34:09.002131Z", "relationship_type": "indicates", "source_ref": "indicator--e5a8dbf6-3804-403c-8293-a57201540573", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--677eef2d-5ec6-469e-807f-6180ebb35916", "created": "2024-07-02T23:34:09.002303Z", "modified": "2024-07-02T23:34:09.002303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.002303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ce22bcd-53de-4586-bb81-923bc3fc7c41", "created": "2024-07-02T23:34:09.00296Z", "modified": "2024-07-02T23:34:09.00296Z", "relationship_type": "indicates", "source_ref": "indicator--677eef2d-5ec6-469e-807f-6180ebb35916", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0bbdd05-2597-4fb1-bce5-3bf750c8bd06", "created": "2024-07-02T23:34:09.003133Z", "modified": "2024-07-02T23:34:09.003133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.003133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c2da3ec-3c97-492c-a5c8-c03b08f94528", "created": "2024-07-02T23:34:09.003778Z", "modified": "2024-07-02T23:34:09.003778Z", "relationship_type": "indicates", "source_ref": "indicator--e0bbdd05-2597-4fb1-bce5-3bf750c8bd06", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36791ef0-4f80-49a9-8a09-fb6ba35e71f6", "created": "2024-07-02T23:34:09.003951Z", "modified": "2024-07-02T23:34:09.003951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ecom.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.003951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbb24c9d-66ae-4037-bc63-2500d34a0d63", "created": "2024-07-02T23:34:09.004606Z", "modified": "2024-07-02T23:34:09.004606Z", "relationship_type": "indicates", "source_ref": "indicator--36791ef0-4f80-49a9-8a09-fb6ba35e71f6", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a88caf5-0499-4436-9342-e4725e74b31f", "created": "2024-07-02T23:34:09.004776Z", "modified": "2024-07-02T23:34:09.004776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mflx.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.004776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebba0010-342b-4a68-91bd-20c53793426e", "created": "2024-07-02T23:34:09.005457Z", "modified": "2024-07-02T23:34:09.005457Z", "relationship_type": "indicates", "source_ref": "indicator--1a88caf5-0499-4436-9342-e4725e74b31f", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec66eb8-f153-4090-8302-6403f192e10e", "created": "2024-07-02T23:34:09.005649Z", "modified": "2024-07-02T23:34:09.005649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.005649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a839720a-2e03-47df-9fff-a6db2294c890", "created": "2024-07-02T23:34:09.006313Z", "modified": "2024-07-02T23:34:09.006313Z", "relationship_type": "indicates", "source_ref": "indicator--5ec66eb8-f153-4090-8302-6403f192e10e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41884b41-31f0-44e7-b3a5-062763db6379", "created": "2024-07-02T23:34:09.006492Z", "modified": "2024-07-02T23:34:09.006492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='push.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.006492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a933b2e-127a-4c2c-879a-5b3ece4b09e7", "created": "2024-07-02T23:34:09.007286Z", "modified": "2024-07-02T23:34:09.007286Z", "relationship_type": "indicates", "source_ref": "indicator--41884b41-31f0-44e7-b3a5-062763db6379", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b63aa10-0a0d-48f8-939e-d571a01acd2a", "created": "2024-07-02T23:34:09.007462Z", "modified": "2024-07-02T23:34:09.007462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test-client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.007462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01e471f4-cf3f-4d3c-bf34-ab6fee2f9441", "created": "2024-07-02T23:34:09.008139Z", "modified": "2024-07-02T23:34:09.008139Z", "relationship_type": "indicates", "source_ref": "indicator--1b63aa10-0a0d-48f8-939e-d571a01acd2a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79577c94-8f88-4fb2-8815-d573a5c74c8b", "created": "2024-07-02T23:34:09.008313Z", "modified": "2024-07-02T23:34:09.008313Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trkps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.008313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cabf181a-51b4-4f20-bdf8-2299532fb529", "created": "2024-07-02T23:34:09.008964Z", "modified": "2024-07-02T23:34:09.008964Z", "relationship_type": "indicates", "source_ref": "indicator--79577c94-8f88-4fb2-8815-d573a5c74c8b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19c6baf5-b7ea-4a54-acfc-13405990bd1b", "created": "2024-07-02T23:34:09.009136Z", "modified": "2024-07-02T23:34:09.009136Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.009136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc2a1828-485d-4a0f-b6c1-621eb8a09c55", "created": "2024-07-02T23:34:09.009804Z", "modified": "2024-07-02T23:34:09.009804Z", "relationship_type": "indicates", "source_ref": "indicator--19c6baf5-b7ea-4a54-acfc-13405990bd1b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac6c9dd0-426e-4ce6-8936-e42b0e8e2d99", "created": "2024-07-02T23:34:09.00998Z", "modified": "2024-07-02T23:34:09.00998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='community.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.00998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1a78bc7-71f3-47ac-abb6-297ac35dc36b", "created": "2024-07-02T23:34:09.01064Z", "modified": "2024-07-02T23:34:09.01064Z", "relationship_type": "indicates", "source_ref": "indicator--ac6c9dd0-426e-4ce6-8936-e42b0e8e2d99", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4049b1be-b9bd-4ff6-8304-c2ccd06459a2", "created": "2024-07-02T23:34:09.01082Z", "modified": "2024-07-02T23:34:09.01082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blog.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.01082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b83b8301-d155-4eb9-8912-e4d4b0813f72", "created": "2024-07-02T23:34:09.011467Z", "modified": "2024-07-02T23:34:09.011467Z", "relationship_type": "indicates", "source_ref": "indicator--4049b1be-b9bd-4ff6-8304-c2ccd06459a2", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4af4aa62-e3e6-4701-bfed-3b0568590b04", "created": "2024-07-02T23:34:09.011634Z", "modified": "2024-07-02T23:34:09.011634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.011634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bbf4ef6-38f4-4c7f-aa11-b01003299f26", "created": "2024-07-02T23:34:09.012334Z", "modified": "2024-07-02T23:34:09.012334Z", "relationship_type": "indicates", "source_ref": "indicator--4af4aa62-e3e6-4701-bfed-3b0568590b04", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2b0f8ec-74b6-4b14-8940-ad3137c6f64f", "created": "2024-07-02T23:34:09.012511Z", "modified": "2024-07-02T23:34:09.012511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.012511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf3ace38-e733-46be-ac93-b940a85d5dd0", "created": "2024-07-02T23:34:09.013169Z", "modified": "2024-07-02T23:34:09.013169Z", "relationship_type": "indicates", "source_ref": "indicator--f2b0f8ec-74b6-4b14-8940-ad3137c6f64f", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01a351fa-495b-4c21-b3e0-34696620b823", "created": "2024-07-02T23:34:09.013367Z", "modified": "2024-07-02T23:34:09.013367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.013367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55f1da67-f644-4fb4-97cc-f2521a94db21", "created": "2024-07-02T23:34:09.014036Z", "modified": "2024-07-02T23:34:09.014036Z", "relationship_type": "indicates", "source_ref": "indicator--01a351fa-495b-4c21-b3e0-34696620b823", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--718d5f6a-e6f8-4d1d-9709-ed813c46b6db", "created": "2024-07-02T23:34:09.014207Z", "modified": "2024-07-02T23:34:09.014207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.014207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d7c9d0c-50a8-4f8e-a595-9ed4aa2b89a8", "created": "2024-07-02T23:34:09.015004Z", "modified": "2024-07-02T23:34:09.015004Z", "relationship_type": "indicates", "source_ref": "indicator--718d5f6a-e6f8-4d1d-9709-ed813c46b6db", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89f3713f-47e8-414b-8555-f7a76616927f", "created": "2024-07-02T23:34:09.015179Z", "modified": "2024-07-02T23:34:09.015179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.015179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5a8207f-5bf7-4301-9751-d0378bb4a4ce", "created": "2024-07-02T23:34:09.015843Z", "modified": "2024-07-02T23:34:09.015843Z", "relationship_type": "indicates", "source_ref": "indicator--89f3713f-47e8-414b-8555-f7a76616927f", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4f31b18-cc83-49e6-8057-0eb6eea5a759", "created": "2024-07-02T23:34:09.016015Z", "modified": "2024-07-02T23:34:09.016015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='svlogin.asia']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.016015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cb80f7e-83b6-4c69-a796-4199a5b648f1", "created": "2024-07-02T23:34:09.016663Z", "modified": "2024-07-02T23:34:09.016663Z", "relationship_type": "indicates", "source_ref": "indicator--f4f31b18-cc83-49e6-8057-0eb6eea5a759", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2abddd15-192e-4359-b08e-f80d1c65238d", "created": "2024-07-02T23:34:09.01684Z", "modified": "2024-07-02T23:34:09.01684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyphonereview.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.01684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeab4611-fe6e-4b15-a83e-9119a3053325", "created": "2024-07-02T23:34:09.017525Z", "modified": "2024-07-02T23:34:09.017525Z", "relationship_type": "indicates", "source_ref": "indicator--2abddd15-192e-4359-b08e-f80d1c65238d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d1db9b2-0bbb-4ec3-8f8a-35393ca87fbb", "created": "2024-07-02T23:34:09.017699Z", "modified": "2024-07-02T23:34:09.017699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyphonereview.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.017699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc79da00-1273-4c90-8dcb-91deba4c8866", "created": "2024-07-02T23:34:09.018355Z", "modified": "2024-07-02T23:34:09.018355Z", "relationship_type": "indicates", "source_ref": "indicator--2d1db9b2-0bbb-4ec3-8f8a-35393ca87fbb", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b344111-9052-43ba-bf09-74380ef7ad25", "created": "2024-07-02T23:34:09.018526Z", "modified": "2024-07-02T23:34:09.018526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='store.mycustomdevice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.018526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4030fdff-ba81-4092-9383-264c1c877301", "created": "2024-07-02T23:34:09.019185Z", "modified": "2024-07-02T23:34:09.019185Z", "relationship_type": "indicates", "source_ref": "indicator--3b344111-9052-43ba-bf09-74380ef7ad25", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca01f619-1469-4cd1-91b7-3356974498c8", "created": "2024-07-02T23:34:09.019361Z", "modified": "2024-07-02T23:34:09.019361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b60c93c5ef18d8562c21fd6bda4bb9cc629b47913a32fc4fd05acffc7df2cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.019361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22745c54-289b-4e7b-b24b-f38032af386f", "created": "2024-07-02T23:34:09.02017Z", "modified": "2024-07-02T23:34:09.02017Z", "relationship_type": "indicates", "source_ref": "indicator--ca01f619-1469-4cd1-91b7-3356974498c8", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89df978f-988b-45eb-9b24-aa707d33eb3e", "created": "2024-07-02T23:34:09.020344Z", "modified": "2024-07-02T23:34:09.020344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1633f820bc6ad7ca13929f7760a42b1905b50bcaeec7475982120850bcae4de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.020344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28a34767-d944-4be7-b773-c30e8dac6f0d", "created": "2024-07-02T23:34:09.021149Z", "modified": "2024-07-02T23:34:09.021149Z", "relationship_type": "indicates", "source_ref": "indicator--89df978f-988b-45eb-9b24-aa707d33eb3e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c566b4e3-fa63-424d-8d13-30d83090a6a6", "created": "2024-07-02T23:34:09.021342Z", "modified": "2024-07-02T23:34:09.021342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5129bfdd8ed1c48d085a6b7602712a1127ee763540823f8a69181f58207c4fdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.021342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d96f805a-0558-4da9-95ed-12541a983a28", "created": "2024-07-02T23:34:09.022153Z", "modified": "2024-07-02T23:34:09.022153Z", "relationship_type": "indicates", "source_ref": "indicator--c566b4e3-fa63-424d-8d13-30d83090a6a6", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bbe95df-a67e-498f-bf48-aa185081d891", "created": "2024-07-02T23:34:09.022327Z", "modified": "2024-07-02T23:34:09.022327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390534af533e709ea543b3f8b013d4ecc173dd7def431d6209886b23f37ca23d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.022327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0446f7d-67ad-447c-a19c-c7cbbbc35085", "created": "2024-07-02T23:34:09.023253Z", "modified": "2024-07-02T23:34:09.023253Z", "relationship_type": "indicates", "source_ref": "indicator--6bbe95df-a67e-498f-bf48-aa185081d891", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02e29e54-8316-4e6e-88d3-2fdf9ae519c7", "created": "2024-07-02T23:34:09.023494Z", "modified": "2024-07-02T23:34:09.023494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='652a3041b5f5d4a213a4a3c6f2e37c85ec6dc51dba81752e98c7729b5ec9af00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.023494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0c0d965-a01a-469d-83bd-774cbeb30775", "created": "2024-07-02T23:34:09.024332Z", "modified": "2024-07-02T23:34:09.024332Z", "relationship_type": "indicates", "source_ref": "indicator--02e29e54-8316-4e6e-88d3-2fdf9ae519c7", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0440796-83bc-42e7-9f73-b0195cc334a3", "created": "2024-07-02T23:34:09.024512Z", "modified": "2024-07-02T23:34:09.024512Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d77efd4d77c74bfeddbbcb498429b1fb8c8e5e89bea76ce789d61946f34e1ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.024512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ccc83a6-d368-4cc6-8656-19941f94d217", "created": "2024-07-02T23:34:09.025335Z", "modified": "2024-07-02T23:34:09.025335Z", "relationship_type": "indicates", "source_ref": "indicator--a0440796-83bc-42e7-9f73-b0195cc334a3", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0527f14-9a00-47bc-9b9e-851d5f9ca1bd", "created": "2024-07-02T23:34:09.025514Z", "modified": "2024-07-02T23:34:09.025514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fab09d873a64584d14a0d902daba42da9ec19a75091caa487f50004b60fefa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.025514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5814de-7408-43fa-ae85-1f7145ec6316", "created": "2024-07-02T23:34:09.026329Z", "modified": "2024-07-02T23:34:09.026329Z", "relationship_type": "indicates", "source_ref": "indicator--e0527f14-9a00-47bc-9b9e-851d5f9ca1bd", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6fbc204-6d97-43e5-b92b-02f7174e9e2b", "created": "2024-07-02T23:34:09.026505Z", "modified": "2024-07-02T23:34:09.026505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a75266cb760660918103793a953b23081cb3f71068f6bfd2b2a9218f08a5c203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.026505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ee82773-ee8b-400a-9986-d8c2d9dabec9", "created": "2024-07-02T23:34:09.027306Z", "modified": "2024-07-02T23:34:09.027306Z", "relationship_type": "indicates", "source_ref": "indicator--a6fbc204-6d97-43e5-b92b-02f7174e9e2b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c45f5dc2-0197-493a-97c1-6bf1afb8c8eb", "created": "2024-07-02T23:34:09.02748Z", "modified": "2024-07-02T23:34:09.02748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='504475cf9bc3d997a6657d9ffd49a65ea96d333924615f158e3f992c33c4df65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.02748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e80586bd-89f8-4683-ae38-427c0fff0a84", "created": "2024-07-02T23:34:09.028292Z", "modified": "2024-07-02T23:34:09.028292Z", "relationship_type": "indicates", "source_ref": "indicator--c45f5dc2-0197-493a-97c1-6bf1afb8c8eb", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3f8da3a-5f06-41e8-8737-7bb13f9929c5", "created": "2024-07-02T23:34:09.028465Z", "modified": "2024-07-02T23:34:09.028465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1be708e64e987bb08e475e48fb9970624d1d473c647926991b8fe18dd706aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.028465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63c0bed5-6c15-45c4-99f4-d55585a79d78", "created": "2024-07-02T23:34:09.02931Z", "modified": "2024-07-02T23:34:09.02931Z", "relationship_type": "indicates", "source_ref": "indicator--a3f8da3a-5f06-41e8-8737-7bb13f9929c5", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c00b78b5-b52e-4f00-8644-cc8ce0c493f2", "created": "2024-07-02T23:34:09.029494Z", "modified": "2024-07-02T23:34:09.029494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f278d8755ca9eddf7aa5b80270d3363a1204543576ace51047bda967e8abe7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.029494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--069df20c-e402-480f-99bc-faa83229696a", "created": "2024-07-02T23:34:09.030298Z", "modified": "2024-07-02T23:34:09.030298Z", "relationship_type": "indicates", "source_ref": "indicator--c00b78b5-b52e-4f00-8644-cc8ce0c493f2", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fe7c89f-fa13-461b-a054-92c572c38920", "created": "2024-07-02T23:34:09.030483Z", "modified": "2024-07-02T23:34:09.030483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9876ffb4ade94291f96b53fe7900cf6ac859f72faae855fb640dad233bee4673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.030483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e2e7784-2441-4e7a-8739-2bab63e40bfa", "created": "2024-07-02T23:34:09.03131Z", "modified": "2024-07-02T23:34:09.03131Z", "relationship_type": "indicates", "source_ref": "indicator--5fe7c89f-fa13-461b-a054-92c572c38920", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--521faa37-7f50-4c25-a23a-42ac1838ed7d", "created": "2024-07-02T23:34:09.031492Z", "modified": "2024-07-02T23:34:09.031492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e772d5f847aad9584da5647c9fb1b32b47695e80dbe0c41c5f1fc501e0d49a25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.031492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa83ab1b-063f-4e04-8ac0-c2a4165d01e4", "created": "2024-07-02T23:34:09.032431Z", "modified": "2024-07-02T23:34:09.032431Z", "relationship_type": "indicates", "source_ref": "indicator--521faa37-7f50-4c25-a23a-42ac1838ed7d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1a3cd5a-6c12-43ab-b552-fa72bcc3530e", "created": "2024-07-02T23:34:09.032606Z", "modified": "2024-07-02T23:34:09.032606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127d342107c75a177516ab409da7df8cd0ac84984841684ab1a1aafce0eb8332']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.032606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f902ebd3-8e75-4e5b-b92f-da8d55e5ebdb", "created": "2024-07-02T23:34:09.033422Z", "modified": "2024-07-02T23:34:09.033422Z", "relationship_type": "indicates", "source_ref": "indicator--c1a3cd5a-6c12-43ab-b552-fa72bcc3530e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38417d00-65f3-4c7b-8193-4fd0bda161b1", "created": "2024-07-02T23:34:09.033599Z", "modified": "2024-07-02T23:34:09.033599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d65dc0e9a6dbaf9cd17fec2a46d6dc30d91abeb21404ea8468cf7dc15d3fb62c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.033599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d671a1d0-60a9-4f55-b656-d68ad8ae9f03", "created": "2024-07-02T23:34:09.034402Z", "modified": "2024-07-02T23:34:09.034402Z", "relationship_type": "indicates", "source_ref": "indicator--38417d00-65f3-4c7b-8193-4fd0bda161b1", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c548f027-69e4-4b27-82ec-a1ef0bac5544", "created": "2024-07-02T23:34:09.034577Z", "modified": "2024-07-02T23:34:09.034577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a1e5a7dafa54a23fe9050f1fdd1286d3bdfb75a80a90cafebfdbbc451f4f9a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.034577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f552c6c-faf1-409f-8d46-c18c20aa0643", "created": "2024-07-02T23:34:09.035371Z", "modified": "2024-07-02T23:34:09.035371Z", "relationship_type": "indicates", "source_ref": "indicator--c548f027-69e4-4b27-82ec-a1ef0bac5544", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8111cf71-ae92-4500-b036-bc41b9cc1839", "created": "2024-07-02T23:34:09.035544Z", "modified": "2024-07-02T23:34:09.035544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba7ae61dd553d033d353f000ea1b3484835000571be66b91e9dace1e21bf87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.035544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--660ff2d8-bdd3-4c54-a0c7-df1673d24953", "created": "2024-07-02T23:34:09.036356Z", "modified": "2024-07-02T23:34:09.036356Z", "relationship_type": "indicates", "source_ref": "indicator--8111cf71-ae92-4500-b036-bc41b9cc1839", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e19e5657-a654-48fb-91f3-3e0d7a1b0313", "created": "2024-07-02T23:34:09.036534Z", "modified": "2024-07-02T23:34:09.036534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4b9d0fbde6e33f835e2f59a2a53e1795648de6850404fceb72e6896cf8a529b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.036534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e14b2a3-125d-4c0e-9aaf-290bbc8c2902", "created": "2024-07-02T23:34:09.037353Z", "modified": "2024-07-02T23:34:09.037353Z", "relationship_type": "indicates", "source_ref": "indicator--e19e5657-a654-48fb-91f3-3e0d7a1b0313", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334c0f63-4aff-4da3-8749-da379e592f4e", "created": "2024-07-02T23:34:09.03753Z", "modified": "2024-07-02T23:34:09.03753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7783772328ece39c65c4c11f1dbcf43741b26aed87e778e095957c9f6633d056']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.03753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--711248f3-c62e-46f2-b3c3-04ca92f58549", "created": "2024-07-02T23:34:09.038333Z", "modified": "2024-07-02T23:34:09.038333Z", "relationship_type": "indicates", "source_ref": "indicator--334c0f63-4aff-4da3-8749-da379e592f4e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2bf4e7d-a9e5-4029-9950-bffa43b6c8e0", "created": "2024-07-02T23:34:09.038505Z", "modified": "2024-07-02T23:34:09.038505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c308d3c41f8dffd0360f5c42863133ed9393b128ff5fec9d54a75cd562bfe88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.038505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cd617f6-3c2d-4cb0-abb5-bbdc3e4c86c3", "created": "2024-07-02T23:34:09.039301Z", "modified": "2024-07-02T23:34:09.039301Z", "relationship_type": "indicates", "source_ref": "indicator--a2bf4e7d-a9e5-4029-9950-bffa43b6c8e0", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd900c7a-6ff9-4337-a65d-a2efcb4dd021", "created": "2024-07-02T23:34:09.039473Z", "modified": "2024-07-02T23:34:09.039473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093076b9a75cab66895dfefde626f969c0147cf60c83e2311925a050285727e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.039473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4944125d-c168-47de-8652-2e3facde82dd", "created": "2024-07-02T23:34:09.040295Z", "modified": "2024-07-02T23:34:09.040295Z", "relationship_type": "indicates", "source_ref": "indicator--bd900c7a-6ff9-4337-a65d-a2efcb4dd021", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee4279c0-bf11-4107-abe3-4c0f5b41580d", "created": "2024-07-02T23:34:09.040467Z", "modified": "2024-07-02T23:34:09.040467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de89b1deda366a5dcdbca15e5ff243341bde19d041593db4b93342b7fdebd5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.040467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78c6320c-caa0-4941-9562-7ac1e41ed977", "created": "2024-07-02T23:34:09.041423Z", "modified": "2024-07-02T23:34:09.041423Z", "relationship_type": "indicates", "source_ref": "indicator--ee4279c0-bf11-4107-abe3-4c0f5b41580d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5be7a243-8c19-431f-b82d-6f1b1c7aac65", "created": "2024-07-02T23:34:09.041599Z", "modified": "2024-07-02T23:34:09.041599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7a23301118ed495f62f01ee99df45d14928e14e5c7a2606278e8b3a8d949b8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.041599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2382d4d2-2be5-4d38-9211-344b2f22d0bf", "created": "2024-07-02T23:34:09.042397Z", "modified": "2024-07-02T23:34:09.042397Z", "relationship_type": "indicates", "source_ref": "indicator--5be7a243-8c19-431f-b82d-6f1b1c7aac65", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--125e7ee1-cfd8-490b-b781-1ddfc8243add", "created": "2024-07-02T23:34:09.042574Z", "modified": "2024-07-02T23:34:09.042574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8324ae4a0a721029a219d3f2e9fd2cd20c33a5cb1ac99f4f078b59f7939b3546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.042574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4986eba9-e1eb-494e-808c-601b0ef1b3f2", "created": "2024-07-02T23:34:09.043369Z", "modified": "2024-07-02T23:34:09.043369Z", "relationship_type": "indicates", "source_ref": "indicator--125e7ee1-cfd8-490b-b781-1ddfc8243add", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f6ef675-453d-4875-bb61-dc39c47afdb5", "created": "2024-07-02T23:34:09.043539Z", "modified": "2024-07-02T23:34:09.043539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='292ae1988fe6189ccb2ff4b48708eed4907c191e0832fce16a095d908a13af23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.043539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--144a5264-7bf3-4707-868b-4b3fe3dd5257", "created": "2024-07-02T23:34:09.044343Z", "modified": "2024-07-02T23:34:09.044343Z", "relationship_type": "indicates", "source_ref": "indicator--2f6ef675-453d-4875-bb61-dc39c47afdb5", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1d44fd3-663d-4385-95a1-8e2e1aafcf73", "created": "2024-07-02T23:34:09.044517Z", "modified": "2024-07-02T23:34:09.044517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='263219f185aa2a847bcb4ca981ec4a7c7eff8ded2d3b49d6fb2b4a578b43af60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.044517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e629182c-695b-445f-9d54-9df398f4b345", "created": "2024-07-02T23:34:09.045331Z", "modified": "2024-07-02T23:34:09.045331Z", "relationship_type": "indicates", "source_ref": "indicator--f1d44fd3-663d-4385-95a1-8e2e1aafcf73", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0440dd5-ae2a-41d6-811f-241cfdb1f186", "created": "2024-07-02T23:34:09.045505Z", "modified": "2024-07-02T23:34:09.045505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='819d52dd948f3d60e63d77de87b4a283b9702062b21d2a222c4049cbfc828f27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.045505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b096ef7f-fe2f-4c40-997e-add21cbdc394", "created": "2024-07-02T23:34:09.046296Z", "modified": "2024-07-02T23:34:09.046296Z", "relationship_type": "indicates", "source_ref": "indicator--f0440dd5-ae2a-41d6-811f-241cfdb1f186", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8818d18-b1df-4967-8abf-a6279f388127", "created": "2024-07-02T23:34:09.046465Z", "modified": "2024-07-02T23:34:09.046465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bd871d3581be83459d6d166ba02fe89cad32549c393cd8a63420a7e02e3968d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.046465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f570c2f8-ea79-4fc3-b8bb-4facc35384cf", "created": "2024-07-02T23:34:09.047265Z", "modified": "2024-07-02T23:34:09.047265Z", "relationship_type": "indicates", "source_ref": "indicator--f8818d18-b1df-4967-8abf-a6279f388127", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6a4750f-ef66-43aa-8744-00bdba45da45", "created": "2024-07-02T23:34:09.047435Z", "modified": "2024-07-02T23:34:09.047435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db872af401506c44cfb9d8fabda8ddd000f6a0692896fa7a113bd8f5e9217aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.047435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17b5111a-53df-4ee8-896f-6a8414b44f74", "created": "2024-07-02T23:34:09.048244Z", "modified": "2024-07-02T23:34:09.048244Z", "relationship_type": "indicates", "source_ref": "indicator--f6a4750f-ef66-43aa-8744-00bdba45da45", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d07ead46-d46d-4d62-ad20-7139ffb16925", "created": "2024-07-02T23:34:09.048416Z", "modified": "2024-07-02T23:34:09.048416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69341dd6f108d496a32bb33b4afc1f801a048749e4d6f18b1c689bac02d516d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.048416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f63e5d85-8f03-4b70-b7ba-8967f6cd7b08", "created": "2024-07-02T23:34:09.04937Z", "modified": "2024-07-02T23:34:09.04937Z", "relationship_type": "indicates", "source_ref": "indicator--d07ead46-d46d-4d62-ad20-7139ffb16925", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2017d7f7-d906-46c4-88d1-c4243aa3d91d", "created": "2024-07-02T23:34:09.04955Z", "modified": "2024-07-02T23:34:09.04955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fc4127488d0d321e76fdb05d96270f63445a5d3eb4036f873e5b99fc6073621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.04955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdf8a3e7-4489-467d-8a82-4d500c7e7cde", "created": "2024-07-02T23:34:09.050359Z", "modified": "2024-07-02T23:34:09.050359Z", "relationship_type": "indicates", "source_ref": "indicator--2017d7f7-d906-46c4-88d1-c4243aa3d91d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96bb258d-d3f7-4243-9fc3-9bc58a4188d0", "created": "2024-07-02T23:34:09.050534Z", "modified": "2024-07-02T23:34:09.050534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b424e7e6cea215d3b4ef4f4d8577681b5adef42e739c744b10fcfc9fa1d09651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.050534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76720726-e969-4cdb-9450-57f6efe6cefa", "created": "2024-07-02T23:34:09.051338Z", "modified": "2024-07-02T23:34:09.051338Z", "relationship_type": "indicates", "source_ref": "indicator--96bb258d-d3f7-4243-9fc3-9bc58a4188d0", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ed38b80-5f71-4983-9708-08d0b2811b2a", "created": "2024-07-02T23:34:09.051515Z", "modified": "2024-07-02T23:34:09.051515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63cb196bb96066e3dde59c01ed17d2ad00c236dc8c39f30702210d3d2978c8bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.051515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec03e180-87f3-4bb7-b072-e2afcd04d717", "created": "2024-07-02T23:34:09.052312Z", "modified": "2024-07-02T23:34:09.052312Z", "relationship_type": "indicates", "source_ref": "indicator--0ed38b80-5f71-4983-9708-08d0b2811b2a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fac159a1-a816-46d7-a1a5-5d42d4c8642a", "created": "2024-07-02T23:34:09.052483Z", "modified": "2024-07-02T23:34:09.052483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b851f5c83f11447d2f57b6d668cd391446b5e73382af827b7e74ff21f8e9cbbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.052483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--519934a4-d387-44fb-9099-bd312232d377", "created": "2024-07-02T23:34:09.053308Z", "modified": "2024-07-02T23:34:09.053308Z", "relationship_type": "indicates", "source_ref": "indicator--fac159a1-a816-46d7-a1a5-5d42d4c8642a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8953bc96-56da-423d-9ed3-e1147074c3e3", "created": "2024-07-02T23:34:09.053483Z", "modified": "2024-07-02T23:34:09.053483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91039e7c4700b0a1d6a44da6090b6eb06a8974e00ba27f54be399aaa50d3509a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.053483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92e580e3-b754-4067-825c-1fa015d70d27", "created": "2024-07-02T23:34:09.054295Z", "modified": "2024-07-02T23:34:09.054295Z", "relationship_type": "indicates", "source_ref": "indicator--8953bc96-56da-423d-9ed3-e1147074c3e3", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a36c140-2cb7-421a-924d-ab8db9f3c9db", "created": "2024-07-02T23:34:09.054468Z", "modified": "2024-07-02T23:34:09.054468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2d37e1ad33b35341e91823aaaa715f8cb6faf9cede6e0dd33f193b7142ee034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.054468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8612cc3-6dcd-435e-b3e8-fa2f5bd09e2d", "created": "2024-07-02T23:34:09.05527Z", "modified": "2024-07-02T23:34:09.05527Z", "relationship_type": "indicates", "source_ref": "indicator--8a36c140-2cb7-421a-924d-ab8db9f3c9db", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d8f7494-996a-4f1d-8379-90fb5acee37e", "created": "2024-07-02T23:34:09.055445Z", "modified": "2024-07-02T23:34:09.055445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8b29c1a9d041bd40d125e429c361abac9173e185c438f888b2e6fd185300055']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.055445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fd709b9-b77c-43c5-8786-13bef2335787", "created": "2024-07-02T23:34:09.056253Z", "modified": "2024-07-02T23:34:09.056253Z", "relationship_type": "indicates", "source_ref": "indicator--7d8f7494-996a-4f1d-8379-90fb5acee37e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14b0cce5-9d4e-46f6-bb5d-b0f0ac6faca5", "created": "2024-07-02T23:34:09.056429Z", "modified": "2024-07-02T23:34:09.056429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d70ad214e2fe251b312b7740753e5a2ac0eae852bb13fcc06d98ff46970e98d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.056429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a81a5bba-f9a6-4fd0-b0cc-1b03295c1519", "created": "2024-07-02T23:34:09.057267Z", "modified": "2024-07-02T23:34:09.057267Z", "relationship_type": "indicates", "source_ref": "indicator--14b0cce5-9d4e-46f6-bb5d-b0f0ac6faca5", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7a3ce0f-116e-4472-bc1c-eac55bcce28e", "created": "2024-07-02T23:34:09.057446Z", "modified": "2024-07-02T23:34:09.057446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6e4983f344777a35d5d671b9bae8058a6789ee76c7b0188635b79a161bca4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.057446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9481e928-69eb-49ee-b965-79374ca3f59d", "created": "2024-07-02T23:34:09.058379Z", "modified": "2024-07-02T23:34:09.058379Z", "relationship_type": "indicates", "source_ref": "indicator--e7a3ce0f-116e-4472-bc1c-eac55bcce28e", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ecb9f5-8a0d-4af3-9332-518001b8b92a", "created": "2024-07-02T23:34:09.058551Z", "modified": "2024-07-02T23:34:09.058551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='729e706200803df2e11690cfc55e946eef62471293f2de2bc6bc57fa0b580286']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.058551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a847149-8e4d-4230-be09-9ddafd738ef2", "created": "2024-07-02T23:34:09.059348Z", "modified": "2024-07-02T23:34:09.059348Z", "relationship_type": "indicates", "source_ref": "indicator--d2ecb9f5-8a0d-4af3-9332-518001b8b92a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8c550d8-d6bd-45b0-9a33-03d3e381f9a6", "created": "2024-07-02T23:34:09.059521Z", "modified": "2024-07-02T23:34:09.059521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82b9a2e301f8de29a212777fd3402979ad61429b6b2606d800b6194405573a8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.059521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce3a0061-7d46-47dd-bc8e-f65fe02509a7", "created": "2024-07-02T23:34:09.060323Z", "modified": "2024-07-02T23:34:09.060323Z", "relationship_type": "indicates", "source_ref": "indicator--b8c550d8-d6bd-45b0-9a33-03d3e381f9a6", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ffa986-2e2d-4b58-a665-fd317cc21b01", "created": "2024-07-02T23:34:09.060495Z", "modified": "2024-07-02T23:34:09.060495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acce32692b0737b9d6446500ef609e9e50e60849820f9669c428d6e18d3ec026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.060495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48bde136-01f5-4791-9c11-543eb2927167", "created": "2024-07-02T23:34:09.061316Z", "modified": "2024-07-02T23:34:09.061316Z", "relationship_type": "indicates", "source_ref": "indicator--f8ffa986-2e2d-4b58-a665-fd317cc21b01", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5725ec5-c0d3-4826-967b-a569e2f4a48b", "created": "2024-07-02T23:34:09.061502Z", "modified": "2024-07-02T23:34:09.061502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62349f77e57047221064198a22b78919704df22091e09501c2416ece13e9a31c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.061502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd3ceae8-ab5a-4338-83f3-c4d5e714373f", "created": "2024-07-02T23:34:09.062308Z", "modified": "2024-07-02T23:34:09.062308Z", "relationship_type": "indicates", "source_ref": "indicator--b5725ec5-c0d3-4826-967b-a569e2f4a48b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0ddbcfa-8350-44bd-b685-40dad66c05c8", "created": "2024-07-02T23:34:09.06248Z", "modified": "2024-07-02T23:34:09.06248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d0cd34a03c4a1613a638ef596648df724c148b6eb381fd080ab70c203e6022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.06248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca6c91d4-a68a-4d79-97ed-3c8cfb27d40a", "created": "2024-07-02T23:34:09.063273Z", "modified": "2024-07-02T23:34:09.063273Z", "relationship_type": "indicates", "source_ref": "indicator--b0ddbcfa-8350-44bd-b685-40dad66c05c8", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f20989d-a508-4f7a-b0eb-574658c30442", "created": "2024-07-02T23:34:09.063443Z", "modified": "2024-07-02T23:34:09.063443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891c7a96df0a0096186530d9fb76675af3c8b47e253f78aa393d8b89d8fdca7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.063443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c652b926-4c2c-465a-b56f-e189343195bd", "created": "2024-07-02T23:34:09.064243Z", "modified": "2024-07-02T23:34:09.064243Z", "relationship_type": "indicates", "source_ref": "indicator--8f20989d-a508-4f7a-b0eb-574658c30442", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2f91175-8910-4355-a376-d1066db22b53", "created": "2024-07-02T23:34:09.064414Z", "modified": "2024-07-02T23:34:09.064414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af66f53ec62cfd40fbf5970e647eaea9344b00e3071ca826dd5069f7368b9c89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.064414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b88aa39d-6722-4e7e-aaaf-4efd5057f988", "created": "2024-07-02T23:34:09.065238Z", "modified": "2024-07-02T23:34:09.065238Z", "relationship_type": "indicates", "source_ref": "indicator--c2f91175-8910-4355-a376-d1066db22b53", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--977f00ed-79a3-458f-a3af-1e9cd7847e7d", "created": "2024-07-02T23:34:09.065414Z", "modified": "2024-07-02T23:34:09.065414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded02bf772eee8a4f8536372bf36ebf77158766518462f30c435d9ee4b28987d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.065414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--090c7ee0-cb0e-4b74-b1fa-6e6b22d42f9c", "created": "2024-07-02T23:34:09.066219Z", "modified": "2024-07-02T23:34:09.066219Z", "relationship_type": "indicates", "source_ref": "indicator--977f00ed-79a3-458f-a3af-1e9cd7847e7d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c30b5d-f798-4b78-b5ac-ec5b6f44b948", "created": "2024-07-02T23:34:09.066391Z", "modified": "2024-07-02T23:34:09.066391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385a17abde5f2a08372881383afc7b5afa96560edc23404bbd72d595e1b73c46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.066391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4318a69-89e9-42fc-b079-5dab1f9d903d", "created": "2024-07-02T23:34:09.06731Z", "modified": "2024-07-02T23:34:09.06731Z", "relationship_type": "indicates", "source_ref": "indicator--c6c30b5d-f798-4b78-b5ac-ec5b6f44b948", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--205378bb-1ad1-4ecc-976c-9d04ec804155", "created": "2024-07-02T23:34:09.067481Z", "modified": "2024-07-02T23:34:09.067481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8d613ed8e7df9dc1d675fdc0693e9cd6aef1c8e8452648af54a628cc1e71408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.067481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b42d88-9d3a-479d-b72f-f6d9772ce5dd", "created": "2024-07-02T23:34:09.068277Z", "modified": "2024-07-02T23:34:09.068277Z", "relationship_type": "indicates", "source_ref": "indicator--205378bb-1ad1-4ecc-976c-9d04ec804155", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1126e8c3-9fa0-420b-96a6-1d9a95bc7939", "created": "2024-07-02T23:34:09.068456Z", "modified": "2024-07-02T23:34:09.068456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='842bda5b3c8a095bed05067f75613d5b8bf5b394b814d239cdfcb1265b64d743']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.068456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c8480f-d592-4631-b147-98f694e4e9a8", "created": "2024-07-02T23:34:09.069274Z", "modified": "2024-07-02T23:34:09.069274Z", "relationship_type": "indicates", "source_ref": "indicator--1126e8c3-9fa0-420b-96a6-1d9a95bc7939", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6179767c-0137-419b-b4d1-4acf66f66c3c", "created": "2024-07-02T23:34:09.069449Z", "modified": "2024-07-02T23:34:09.069449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='254788b618c9e4558be3a718dd83aeb8eb87bc06f895a0d1c5b18275379a2860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.069449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5efa532c-c946-4491-8f04-fbc95ed92d39", "created": "2024-07-02T23:34:09.070238Z", "modified": "2024-07-02T23:34:09.070238Z", "relationship_type": "indicates", "source_ref": "indicator--6179767c-0137-419b-b4d1-4acf66f66c3c", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d78c8709-6ef2-432e-b582-904deee470c3", "created": "2024-07-02T23:34:09.070408Z", "modified": "2024-07-02T23:34:09.070408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='520f8d78b3ccd3a772394225df7324003606aa0308753e5705ae4a87fedc9337']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.070408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--983a799c-16f2-47c4-ad21-dd9089b52041", "created": "2024-07-02T23:34:09.071206Z", "modified": "2024-07-02T23:34:09.071206Z", "relationship_type": "indicates", "source_ref": "indicator--d78c8709-6ef2-432e-b582-904deee470c3", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b0f1da7-948c-4547-a3f1-a31dd306716c", "created": "2024-07-02T23:34:09.071379Z", "modified": "2024-07-02T23:34:09.071379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873a95f8d26798663c07dfd7460fedb3908612d3a1ebd1049a6c9b2fdd11f29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.071379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dee3d5d5-a565-43a6-a365-7fcc2d61475c", "created": "2024-07-02T23:34:09.072187Z", "modified": "2024-07-02T23:34:09.072187Z", "relationship_type": "indicates", "source_ref": "indicator--9b0f1da7-948c-4547-a3f1-a31dd306716c", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c59beade-c1f1-42e8-8fa5-3be02937ee07", "created": "2024-07-02T23:34:09.07236Z", "modified": "2024-07-02T23:34:09.07236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cad96486bad1db79f65433cf71935b6d9404f9c91786479141274ad6a6b52cf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.07236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c687dd9e-0c89-4b4f-8e68-204aa01c5430", "created": "2024-07-02T23:34:09.073158Z", "modified": "2024-07-02T23:34:09.073158Z", "relationship_type": "indicates", "source_ref": "indicator--c59beade-c1f1-42e8-8fa5-3be02937ee07", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72d1dae8-caec-4518-8052-5adf43d9ee95", "created": "2024-07-02T23:34:09.073352Z", "modified": "2024-07-02T23:34:09.073352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7e00818893e4558d4eb13e7481b65588836d854332deca6efd479930e9063f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.073352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ebad8f0-7891-4b3c-a7f8-7246cfa20438", "created": "2024-07-02T23:34:09.074153Z", "modified": "2024-07-02T23:34:09.074153Z", "relationship_type": "indicates", "source_ref": "indicator--72d1dae8-caec-4518-8052-5adf43d9ee95", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75f3ffe3-6275-474e-b9f7-9ea842f5198f", "created": "2024-07-02T23:34:09.074329Z", "modified": "2024-07-02T23:34:09.074329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd2ca20f81b6472cb4e74576871a1f57bfe5282b586c0d25050f512230619a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.074329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e5839a4-8ede-4833-b401-e70d2964772c", "created": "2024-07-02T23:34:09.075255Z", "modified": "2024-07-02T23:34:09.075255Z", "relationship_type": "indicates", "source_ref": "indicator--75f3ffe3-6275-474e-b9f7-9ea842f5198f", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d174fe8e-c5a6-4fa8-bbb9-f8dcdfdb5004", "created": "2024-07-02T23:34:09.075431Z", "modified": "2024-07-02T23:34:09.075431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e711734c571f89ad89015bde8956fdf76dfe8ab5140a7fe988214bf0c37db9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.075431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7920a7b0-9e53-47f4-90a5-c7881d64f426", "created": "2024-07-02T23:34:09.076232Z", "modified": "2024-07-02T23:34:09.076232Z", "relationship_type": "indicates", "source_ref": "indicator--d174fe8e-c5a6-4fa8-bbb9-f8dcdfdb5004", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a708f7d-e746-4507-9829-c29b472e968d", "created": "2024-07-02T23:34:09.076406Z", "modified": "2024-07-02T23:34:09.076406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='556e3b6460db768e576cfb7c95cce80d8fac0d464a4e04a1ae30da52d00161a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.076406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--438fe56f-890e-436c-b6c2-9a6dd6946213", "created": "2024-07-02T23:34:09.077198Z", "modified": "2024-07-02T23:34:09.077198Z", "relationship_type": "indicates", "source_ref": "indicator--2a708f7d-e746-4507-9829-c29b472e968d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab44a712-be02-429d-afd8-d43e94d1d0c4", "created": "2024-07-02T23:34:09.077406Z", "modified": "2024-07-02T23:34:09.077406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58e036f627f0d56a4c52c69aa195c6e190c0c92e9c7b59908eb03dbc44d81540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.077406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e7c7082-1893-4f1d-8826-3d4377b434a4", "created": "2024-07-02T23:34:09.078208Z", "modified": "2024-07-02T23:34:09.078208Z", "relationship_type": "indicates", "source_ref": "indicator--ab44a712-be02-429d-afd8-d43e94d1d0c4", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fdb0316-89c3-417b-a064-cc62f61627c5", "created": "2024-07-02T23:34:09.078381Z", "modified": "2024-07-02T23:34:09.078381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be6726bcb1b986c66a44c9b6b96e91e36d3d486355cc57a546eb3091ede013ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.078381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b700297-04ef-40f1-819c-ebebe775ac65", "created": "2024-07-02T23:34:09.079182Z", "modified": "2024-07-02T23:34:09.079182Z", "relationship_type": "indicates", "source_ref": "indicator--3fdb0316-89c3-417b-a064-cc62f61627c5", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52c22b13-3fb5-45e0-a5de-3d396c0c58ea", "created": "2024-07-02T23:34:09.079354Z", "modified": "2024-07-02T23:34:09.079354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2230455762c1bcfa9e646612b2bfc9685b1dae9dcc908be1d0fe5ce88d8d059a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.079354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0599c1c-99e1-49f1-bd0a-37a9325d3aab", "created": "2024-07-02T23:34:09.080152Z", "modified": "2024-07-02T23:34:09.080152Z", "relationship_type": "indicates", "source_ref": "indicator--52c22b13-3fb5-45e0-a5de-3d396c0c58ea", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f99bd29-5daa-44d9-961a-0c9646cebc49", "created": "2024-07-02T23:34:09.080324Z", "modified": "2024-07-02T23:34:09.080324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='505086563ff31206caacb2d80cb1351f101cf471b625b49e1750f39f9461f2e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.080324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709171cf-797a-4c37-9d81-711821796e91", "created": "2024-07-02T23:34:09.081123Z", "modified": "2024-07-02T23:34:09.081123Z", "relationship_type": "indicates", "source_ref": "indicator--1f99bd29-5daa-44d9-961a-0c9646cebc49", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2382ccb-94cf-4acb-bfcf-6f5f8063ae35", "created": "2024-07-02T23:34:09.081325Z", "modified": "2024-07-02T23:34:09.081325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524a8f152fbb35f63d4dadd4eca7d791976e3ebf9c69073b0fd896b118719dd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.081325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34c412b4-c65e-48c2-bdde-57a1183e530c", "created": "2024-07-02T23:34:09.08214Z", "modified": "2024-07-02T23:34:09.08214Z", "relationship_type": "indicates", "source_ref": "indicator--f2382ccb-94cf-4acb-bfcf-6f5f8063ae35", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74eebb38-47ff-486b-b6b3-3ee2a80b1026", "created": "2024-07-02T23:34:09.082312Z", "modified": "2024-07-02T23:34:09.082312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9696f77364874cde7a23400e9272f8a485a943ee74a003e03c3b8a73098d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.082312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--781ad73f-33b7-482d-808e-cf97f54b1913", "created": "2024-07-02T23:34:09.083115Z", "modified": "2024-07-02T23:34:09.083115Z", "relationship_type": "indicates", "source_ref": "indicator--74eebb38-47ff-486b-b6b3-3ee2a80b1026", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--341c22d2-3880-44fc-94b3-51517ce3d5e5", "created": "2024-07-02T23:34:09.083286Z", "modified": "2024-07-02T23:34:09.083286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14e5272ab2e72d6dbf7da98156b2ed2f8e4706a6b8948fcc527d44deb2304db4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.083286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--243cbf23-5a5a-49e5-8080-f7890d0e466a", "created": "2024-07-02T23:34:09.084204Z", "modified": "2024-07-02T23:34:09.084204Z", "relationship_type": "indicates", "source_ref": "indicator--341c22d2-3880-44fc-94b3-51517ce3d5e5", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30254ce9-95bd-400a-beb8-721d3d431bbb", "created": "2024-07-02T23:34:09.084377Z", "modified": "2024-07-02T23:34:09.084377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f92141215556f23b0f27e540edc6a46a6a6eea4fac8275f2386a14f9584beee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.084377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--813febf1-a4a2-49ef-bf7a-7363dac4b98c", "created": "2024-07-02T23:34:09.085173Z", "modified": "2024-07-02T23:34:09.085173Z", "relationship_type": "indicates", "source_ref": "indicator--30254ce9-95bd-400a-beb8-721d3d431bbb", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a065a2bb-9fca-4a8e-a66f-71a9fb373b70", "created": "2024-07-02T23:34:09.085368Z", "modified": "2024-07-02T23:34:09.085368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdffd1415a68c0cd95506b0ebed583174362019cef2132503ccf4579f3f8f8fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.085368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfa8e2c9-5eb7-40f9-b87d-17faaf1f6921", "created": "2024-07-02T23:34:09.086256Z", "modified": "2024-07-02T23:34:09.086256Z", "relationship_type": "indicates", "source_ref": "indicator--a065a2bb-9fca-4a8e-a66f-71a9fb373b70", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48c2700c-5522-417a-937a-c9009bd95469", "created": "2024-07-02T23:34:09.086443Z", "modified": "2024-07-02T23:34:09.086443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2916e11f87c0a12f1412f0b6c4c470ea205e59d7b28f03d090a4960fc6bc26f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.086443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32c3fe49-0ad8-4fc2-bfa3-8a44d16a7adf", "created": "2024-07-02T23:34:09.087261Z", "modified": "2024-07-02T23:34:09.087261Z", "relationship_type": "indicates", "source_ref": "indicator--48c2700c-5522-417a-937a-c9009bd95469", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3605b0f1-343a-400d-9eda-2f2d5048ce92", "created": "2024-07-02T23:34:09.087439Z", "modified": "2024-07-02T23:34:09.087439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='283b1f5f28bcefe24280befc8b82cf5d762dee195fbcfc26209e75076b9fb288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.087439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95e23d00-8741-4030-b219-bbd1168b61b6", "created": "2024-07-02T23:34:09.088248Z", "modified": "2024-07-02T23:34:09.088248Z", "relationship_type": "indicates", "source_ref": "indicator--3605b0f1-343a-400d-9eda-2f2d5048ce92", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--780e9fc6-70ae-4865-bd0a-1940c38e9841", "created": "2024-07-02T23:34:09.088421Z", "modified": "2024-07-02T23:34:09.088421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585de082b8eef0da4e4f0bf9e411a1981d1aeae17c4af3777cfaf7baa8f611df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.088421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0af0c080-8d4b-4c1d-8ff9-6888a1176bdf", "created": "2024-07-02T23:34:09.089245Z", "modified": "2024-07-02T23:34:09.089245Z", "relationship_type": "indicates", "source_ref": "indicator--780e9fc6-70ae-4865-bd0a-1940c38e9841", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b815e495-a0eb-4f6f-b289-4f15ce87cf90", "created": "2024-07-02T23:34:09.089424Z", "modified": "2024-07-02T23:34:09.089424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73dcb593e6884c8727df4e214214b58fa5de719a4d2b91c7a209123ee64d3040']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.089424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaa96627-224f-490d-8db6-6cd387940789", "created": "2024-07-02T23:34:09.090229Z", "modified": "2024-07-02T23:34:09.090229Z", "relationship_type": "indicates", "source_ref": "indicator--b815e495-a0eb-4f6f-b289-4f15ce87cf90", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7534fb1-44a0-4bd8-bf49-fd13c2f8dd1d", "created": "2024-07-02T23:34:09.090399Z", "modified": "2024-07-02T23:34:09.090399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4000906ce1876a11bbb9645b4dcb8366c8f6bfee8a7208130114180413a29cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.090399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--001569cc-4840-4036-be52-d6b36796e5c1", "created": "2024-07-02T23:34:09.091201Z", "modified": "2024-07-02T23:34:09.091201Z", "relationship_type": "indicates", "source_ref": "indicator--c7534fb1-44a0-4bd8-bf49-fd13c2f8dd1d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cc711ba-b831-42d1-8972-f50a5e1e4151", "created": "2024-07-02T23:34:09.091373Z", "modified": "2024-07-02T23:34:09.091373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b3ddf2432581270677918128fb89c65e02f5e3955bb71bdc1d1d2622db5aa53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.091373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78475e82-2c57-437f-a2b3-bddf0bf06fa7", "created": "2024-07-02T23:34:09.092186Z", "modified": "2024-07-02T23:34:09.092186Z", "relationship_type": "indicates", "source_ref": "indicator--8cc711ba-b831-42d1-8972-f50a5e1e4151", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5875a7b-14a9-4315-bfcf-b2daa6c89e78", "created": "2024-07-02T23:34:09.092358Z", "modified": "2024-07-02T23:34:09.092358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2283cc6dffe003313ddb8f27f265bf2b2e0d780560d98b38bb9ee4f3771bf07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.092358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23d9675e-07d5-4102-a292-29487790f846", "created": "2024-07-02T23:34:09.093654Z", "modified": "2024-07-02T23:34:09.093654Z", "relationship_type": "indicates", "source_ref": "indicator--e5875a7b-14a9-4315-bfcf-b2daa6c89e78", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ccc4363-25e1-4780-8e85-17428d9179f6", "created": "2024-07-02T23:34:09.093837Z", "modified": "2024-07-02T23:34:09.093837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d6e2a682c5e9588b77832cc34d3165a17895ce1ab39207c047421ec005bd1d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.093837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6edfa33-6ae2-4603-8767-4bb75b10ddd7", "created": "2024-07-02T23:34:09.094647Z", "modified": "2024-07-02T23:34:09.094647Z", "relationship_type": "indicates", "source_ref": "indicator--6ccc4363-25e1-4780-8e85-17428d9179f6", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e49c4376-7489-4344-bcc9-a0965f68f5e7", "created": "2024-07-02T23:34:09.094826Z", "modified": "2024-07-02T23:34:09.094826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0dcca2c94eae4d6f84f27ed91ff678e9234aa675abadd6f7d47c401874295a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.094826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcf955f8-0b3f-43ee-a869-b5abb28e3922", "created": "2024-07-02T23:34:09.09563Z", "modified": "2024-07-02T23:34:09.09563Z", "relationship_type": "indicates", "source_ref": "indicator--e49c4376-7489-4344-bcc9-a0965f68f5e7", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--014923d7-fb10-4567-9ee1-bddd3c366a48", "created": "2024-07-02T23:34:09.095811Z", "modified": "2024-07-02T23:34:09.095811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7cf15f08898313e87d36853532005ddf258ac11c4ae222c042ace22fa9859cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.095811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a0758ad-4012-4cba-9201-c087ac54e44d", "created": "2024-07-02T23:34:09.096617Z", "modified": "2024-07-02T23:34:09.096617Z", "relationship_type": "indicates", "source_ref": "indicator--014923d7-fb10-4567-9ee1-bddd3c366a48", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--546fe47c-b32e-43b8-b351-7c6f3c497112", "created": "2024-07-02T23:34:09.096793Z", "modified": "2024-07-02T23:34:09.096793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8aba856583237cabb2a418dbd81557998900416750df51a626a6ad6b1f37f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.096793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05293284-63fd-476a-82ac-7f6335bab165", "created": "2024-07-02T23:34:09.097639Z", "modified": "2024-07-02T23:34:09.097639Z", "relationship_type": "indicates", "source_ref": "indicator--546fe47c-b32e-43b8-b351-7c6f3c497112", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--876849c5-e0de-4f8d-a8a0-d3141bf3432a", "created": "2024-07-02T23:34:09.09782Z", "modified": "2024-07-02T23:34:09.09782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94d82ad0fb1ba8d93038915d43eceea3ab1c7dfcc9c71628d5ec36d0bdf980b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.09782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--690edf92-a005-43a6-aa3a-de0f4b30db93", "created": "2024-07-02T23:34:09.098625Z", "modified": "2024-07-02T23:34:09.098625Z", "relationship_type": "indicates", "source_ref": "indicator--876849c5-e0de-4f8d-a8a0-d3141bf3432a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--184f3db2-261c-4e3b-bc89-4bcb7dc37b8b", "created": "2024-07-02T23:34:09.098799Z", "modified": "2024-07-02T23:34:09.098799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3a8a88b9fdd79880e3d2c501831b262a63c7638cfc9f796b7ec38d27e114499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.098799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b2ae3e-69a8-4c7d-9de8-bb59a1f56a7b", "created": "2024-07-02T23:34:09.099607Z", "modified": "2024-07-02T23:34:09.099607Z", "relationship_type": "indicates", "source_ref": "indicator--184f3db2-261c-4e3b-bc89-4bcb7dc37b8b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bbeaafa-b4c4-4e27-90d2-fa437d016a09", "created": "2024-07-02T23:34:09.099781Z", "modified": "2024-07-02T23:34:09.099781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03060cf094cfcb9b9dff2c9b91e58ab554b3608e7d0a8b606e9761d81ab67c2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.099781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--784d0987-04bf-49c8-8cb7-a06ef3d37d35", "created": "2024-07-02T23:34:09.100586Z", "modified": "2024-07-02T23:34:09.100586Z", "relationship_type": "indicates", "source_ref": "indicator--7bbeaafa-b4c4-4e27-90d2-fa437d016a09", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76296953-8d14-487a-ba33-7fe5326bb2b8", "created": "2024-07-02T23:34:09.100757Z", "modified": "2024-07-02T23:34:09.100757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805d9b7d316c37d45564cafc86c82adec7e820db8090ac1a80335074aa14fd91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.100757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f802f352-b44c-4ca7-89ad-5688287fb13b", "created": "2024-07-02T23:34:09.101582Z", "modified": "2024-07-02T23:34:09.101582Z", "relationship_type": "indicates", "source_ref": "indicator--76296953-8d14-487a-ba33-7fe5326bb2b8", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7aa6917f-088d-480b-b9d6-442822a70bdd", "created": "2024-07-02T23:34:09.101757Z", "modified": "2024-07-02T23:34:09.101757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='147d59d853429661fec7c0020fd06cfd6a49a3b4dcfd9e412800f58854c655d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.101757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1433e9ff-85e5-421d-9dc1-8eb7aba1afa7", "created": "2024-07-02T23:34:09.102713Z", "modified": "2024-07-02T23:34:09.102713Z", "relationship_type": "indicates", "source_ref": "indicator--7aa6917f-088d-480b-b9d6-442822a70bdd", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99dfe1f9-0198-4700-b0fa-4ce3dbc85f02", "created": "2024-07-02T23:34:09.102891Z", "modified": "2024-07-02T23:34:09.102891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ba9575f107c2fdeab000b4c65c44dc8d92e1371d26651d78776b157f8ce2bb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.102891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff8922c2-caa7-44e6-a47c-97602c055780", "created": "2024-07-02T23:34:09.103695Z", "modified": "2024-07-02T23:34:09.103695Z", "relationship_type": "indicates", "source_ref": "indicator--99dfe1f9-0198-4700-b0fa-4ce3dbc85f02", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f30760f3-b1bb-47a9-ba0b-08f44b955477", "created": "2024-07-02T23:34:09.103869Z", "modified": "2024-07-02T23:34:09.103869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d11ecfd27befbbff688b87d2cde7653f8d283ee1e255a891a7ba589337fbc8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.103869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeaa7a50-66af-4d12-8cf5-cee521480a4f", "created": "2024-07-02T23:34:09.104668Z", "modified": "2024-07-02T23:34:09.104668Z", "relationship_type": "indicates", "source_ref": "indicator--f30760f3-b1bb-47a9-ba0b-08f44b955477", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf1d8ead-686d-4ffd-b6c0-dd92eee3f763", "created": "2024-07-02T23:34:09.10484Z", "modified": "2024-07-02T23:34:09.10484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0ebd581890e0cc562205e71ca2868375b4349ec2961828117cb866032445be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.10484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a183d53-3bd9-414c-8904-fc7d69d00c3a", "created": "2024-07-02T23:34:09.105669Z", "modified": "2024-07-02T23:34:09.105669Z", "relationship_type": "indicates", "source_ref": "indicator--bf1d8ead-686d-4ffd-b6c0-dd92eee3f763", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eee8e9ff-5302-4790-9079-4a1118edde7d", "created": "2024-07-02T23:34:09.105847Z", "modified": "2024-07-02T23:34:09.105847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33396a9b73a8ce66681b9badac7fe463e37c7f5917fad08be4d49bc4e6513eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.105847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f58e9003-91fb-4d4e-a2fb-2acbaa98238c", "created": "2024-07-02T23:34:09.106664Z", "modified": "2024-07-02T23:34:09.106664Z", "relationship_type": "indicates", "source_ref": "indicator--eee8e9ff-5302-4790-9079-4a1118edde7d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ad3948c-04f0-46f3-82a2-6d2c01c1ad3f", "created": "2024-07-02T23:34:09.106839Z", "modified": "2024-07-02T23:34:09.106839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79db438fad26a902b5b51cfb768ef52e1bd8570b576a622f69b563cfb4a6ad70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.106839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5c9b15-1f68-412e-afdd-0767c539493e", "created": "2024-07-02T23:34:09.107645Z", "modified": "2024-07-02T23:34:09.107645Z", "relationship_type": "indicates", "source_ref": "indicator--7ad3948c-04f0-46f3-82a2-6d2c01c1ad3f", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee9dab75-406d-4676-9243-8307e10434dd", "created": "2024-07-02T23:34:09.107821Z", "modified": "2024-07-02T23:34:09.107821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b989e458d1f1e921a779308f5b00b0142b13b27b956643c84a4484f11850620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.107821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76cd6d31-e090-43dd-bf94-d4231d7dd920", "created": "2024-07-02T23:34:09.108614Z", "modified": "2024-07-02T23:34:09.108614Z", "relationship_type": "indicates", "source_ref": "indicator--ee9dab75-406d-4676-9243-8307e10434dd", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03a2414a-d049-433c-8e4f-507c0e8fdd5d", "created": "2024-07-02T23:34:09.108786Z", "modified": "2024-07-02T23:34:09.108786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50d0dc2a515ea00c86b15c7c1bcc2910a05e4ad78eb85d7e553882e810106252']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.108786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e03a8dc8-296b-4290-9811-39575e8382ba", "created": "2024-07-02T23:34:09.109616Z", "modified": "2024-07-02T23:34:09.109616Z", "relationship_type": "indicates", "source_ref": "indicator--03a2414a-d049-433c-8e4f-507c0e8fdd5d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e95ace6-3bc8-457b-af5f-b7a19d6fedf4", "created": "2024-07-02T23:34:09.109791Z", "modified": "2024-07-02T23:34:09.109791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4838c60ef16339705f6463513b2bc61bf3003954975541e4ffab6a5c59901b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.109791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bb3aade-8cad-4eab-990c-6cee8f3112bd", "created": "2024-07-02T23:34:09.11059Z", "modified": "2024-07-02T23:34:09.11059Z", "relationship_type": "indicates", "source_ref": "indicator--1e95ace6-3bc8-457b-af5f-b7a19d6fedf4", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--406fb210-ca58-4cbd-8e22-51a6b6248f3d", "created": "2024-07-02T23:34:09.110762Z", "modified": "2024-07-02T23:34:09.110762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d4956f7a43ed5500dc872a978fe34f6c34bdc8b5a436023dea08e8cf524a82d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.110762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--815c3e37-076c-46eb-b75e-73e166ba60ac", "created": "2024-07-02T23:34:09.111684Z", "modified": "2024-07-02T23:34:09.111684Z", "relationship_type": "indicates", "source_ref": "indicator--406fb210-ca58-4cbd-8e22-51a6b6248f3d", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84f3ddb4-92bf-48aa-aea1-21c4eae9b6f8", "created": "2024-07-02T23:34:09.11186Z", "modified": "2024-07-02T23:34:09.11186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecfc90ef28f3ef1d521cad9a8feb02115df22a3900f415f81c9114eb81b5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.11186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee2e4f4-962d-4aa7-8fdb-bcaaf2ccd438", "created": "2024-07-02T23:34:09.112659Z", "modified": "2024-07-02T23:34:09.112659Z", "relationship_type": "indicates", "source_ref": "indicator--84f3ddb4-92bf-48aa-aea1-21c4eae9b6f8", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b902c9fa-3255-4087-b701-2ed891f5b684", "created": "2024-07-02T23:34:09.112831Z", "modified": "2024-07-02T23:34:09.112831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6eee949f056538041d98233d10e1a1ad9f6c235e88c8475676c9c5b02f5b011']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.112831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af964f12-d6a5-4774-9796-7eba1665755c", "created": "2024-07-02T23:34:09.113666Z", "modified": "2024-07-02T23:34:09.113666Z", "relationship_type": "indicates", "source_ref": "indicator--b902c9fa-3255-4087-b701-2ed891f5b684", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb12e6a9-eac2-4cfb-8065-82848c001009", "created": "2024-07-02T23:34:09.113843Z", "modified": "2024-07-02T23:34:09.113843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5097b54f3e552a5a30bed7a68fc60e3156d74e84686e35f79e6a5cbc95ae3c96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.113843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--701b6ba8-4780-4201-9039-d5a30fb65d06", "created": "2024-07-02T23:34:09.114651Z", "modified": "2024-07-02T23:34:09.114651Z", "relationship_type": "indicates", "source_ref": "indicator--eb12e6a9-eac2-4cfb-8065-82848c001009", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d5ecfae-b647-41be-9775-6971d7c62eca", "created": "2024-07-02T23:34:09.114825Z", "modified": "2024-07-02T23:34:09.114825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='629d05645708f678964dd536486a92db104c9e4b36c12d7a0602ca0e28be3f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.114825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4c117f3-3659-47f6-a1e0-de6765511c70", "created": "2024-07-02T23:34:09.115624Z", "modified": "2024-07-02T23:34:09.115624Z", "relationship_type": "indicates", "source_ref": "indicator--0d5ecfae-b647-41be-9775-6971d7c62eca", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a469e90a-3133-4074-b67b-9bea589258a9", "created": "2024-07-02T23:34:09.115804Z", "modified": "2024-07-02T23:34:09.115804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27407f291d9c51296950f0a37357583b1abf9968a24944df857bf241912bb792']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.115804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--811089b1-84c6-400b-93bb-89978d09ea58", "created": "2024-07-02T23:34:09.116603Z", "modified": "2024-07-02T23:34:09.116603Z", "relationship_type": "indicates", "source_ref": "indicator--a469e90a-3133-4074-b67b-9bea589258a9", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86377f49-0d9c-413e-ba3d-c56264b90a95", "created": "2024-07-02T23:34:09.116776Z", "modified": "2024-07-02T23:34:09.116776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1b93bd9d49499356fc34bb4e6d15dfa61f5629fce87c971739978ee5ed43d7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.116776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81e067c9-23ef-4346-96bb-823c5cd4da96", "created": "2024-07-02T23:34:09.117605Z", "modified": "2024-07-02T23:34:09.117605Z", "relationship_type": "indicates", "source_ref": "indicator--86377f49-0d9c-413e-ba3d-c56264b90a95", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6db4e1e-251d-4fc3-b2f2-01db82d2fb63", "created": "2024-07-02T23:34:09.117779Z", "modified": "2024-07-02T23:34:09.117779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18b6ea2b5ccb594d9591556e9928d9745d6ebf4fad91d1e0b59b9b304234f46c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.117779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cf64e6e-306a-4f46-8645-8080fe0d518d", "created": "2024-07-02T23:34:09.118578Z", "modified": "2024-07-02T23:34:09.118578Z", "relationship_type": "indicates", "source_ref": "indicator--b6db4e1e-251d-4fc3-b2f2-01db82d2fb63", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaeb72e6-b126-4f68-b970-30ec9f64e84c", "created": "2024-07-02T23:34:09.118755Z", "modified": "2024-07-02T23:34:09.118755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf98e618a65d47048f4b7ad8bea6fe7f48a618580bd377f666228942698f34eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.118755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08e750f3-dd47-49eb-8c6a-8d3cf66a778e", "created": "2024-07-02T23:34:09.119685Z", "modified": "2024-07-02T23:34:09.119685Z", "relationship_type": "indicates", "source_ref": "indicator--aaeb72e6-b126-4f68-b970-30ec9f64e84c", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bed39470-0015-48bf-8937-ef66d7b36b1b", "created": "2024-07-02T23:34:09.119863Z", "modified": "2024-07-02T23:34:09.119863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8975d81eaafecd67e784ffdc4caefd8a7859d1d5c4c36e034db97f89bd61ea09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.119863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfae2a4e-f633-4c86-8c37-fb2043650be1", "created": "2024-07-02T23:34:09.120664Z", "modified": "2024-07-02T23:34:09.120664Z", "relationship_type": "indicates", "source_ref": "indicator--bed39470-0015-48bf-8937-ef66d7b36b1b", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5069436-2c50-4e59-842e-3932e0323d85", "created": "2024-07-02T23:34:09.120837Z", "modified": "2024-07-02T23:34:09.120837Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.vvt.android.syncmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.120837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--704281e1-e932-42d6-bf4e-3e8b71b78a17", "created": "2024-07-02T23:34:09.121522Z", "modified": "2024-07-02T23:34:09.121522Z", "relationship_type": "indicates", "source_ref": "indicator--c5069436-2c50-4e59-842e-3932e0323d85", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ea5ab91-1aef-49e8-9412-a8152aecd333", "created": "2024-07-02T23:34:09.121703Z", "modified": "2024-07-02T23:34:09.121703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.telephony.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.121703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d24c96c-751d-4c91-b1f5-99f84b0ada94", "created": "2024-07-02T23:34:09.122349Z", "modified": "2024-07-02T23:34:09.122349Z", "relationship_type": "indicates", "source_ref": "indicator--3ea5ab91-1aef-49e8-9412-a8152aecd333", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--183805ac-b96f-4cb5-bc8a-7bf3bb267e94", "created": "2024-07-02T23:34:09.122527Z", "modified": "2024-07-02T23:34:09.122527Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fp.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.122527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fa26c47-acee-421c-b905-74f382884cfa", "created": "2024-07-02T23:34:09.123162Z", "modified": "2024-07-02T23:34:09.123162Z", "relationship_type": "indicates", "source_ref": "indicator--183805ac-b96f-4cb5-bc8a-7bf3bb267e94", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b0e5595-af9a-483e-9fe0-3642beb25080", "created": "2024-07-02T23:34:09.123332Z", "modified": "2024-07-02T23:34:09.123332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.phone.dialer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.123332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74207cc5-cc04-4f0d-bd66-670cc2e6039b", "created": "2024-07-02T23:34:09.123974Z", "modified": "2024-07-02T23:34:09.123974Z", "relationship_type": "indicates", "source_ref": "indicator--3b0e5595-af9a-483e-9fe0-3642beb25080", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18db4360-7dc1-4a4e-8e8b-51248a035e87", "created": "2024-07-02T23:34:09.124144Z", "modified": "2024-07-02T23:34:09.124144Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69B327860EDB531DDFFB1B5DBF0C24245A75F3E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.124144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b5df95b-9fc5-4d6d-af25-85cf93b145d1", "created": "2024-07-02T23:34:09.124883Z", "modified": "2024-07-02T23:34:09.124883Z", "relationship_type": "indicates", "source_ref": "indicator--18db4360-7dc1-4a4e-8e8b-51248a035e87", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee8bd6d9-5231-4cfb-933d-0f28db47b25a", "created": "2024-07-02T23:34:09.12506Z", "modified": "2024-07-02T23:34:09.12506Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93385A087BB5CAB96EAE83A1AF874E0E39B2990F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.12506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c02ff1-3050-416d-af82-e8abbe563464", "created": "2024-07-02T23:34:09.125827Z", "modified": "2024-07-02T23:34:09.125827Z", "relationship_type": "indicates", "source_ref": "indicator--ee8bd6d9-5231-4cfb-933d-0f28db47b25a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f04b14da-9179-4433-ae7f-70715a546e4a", "created": "2024-07-02T23:34:09.126005Z", "modified": "2024-07-02T23:34:09.126005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20C940625B322C487A89B1FEBF6C090845B040C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.126005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20742c94-6c87-4956-bc50-b1d4b0f94260", "created": "2024-07-02T23:34:09.126756Z", "modified": "2024-07-02T23:34:09.126756Z", "relationship_type": "indicates", "source_ref": "indicator--f04b14da-9179-4433-ae7f-70715a546e4a", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--857c90bf-ff44-4353-b7ec-2e5bec87f9ac", "created": "2024-07-02T23:34:09.126931Z", "modified": "2024-07-02T23:34:09.126931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='984F8786102D9BF26E5244BBC93733D3609948F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.126931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--491d6f50-4af6-439e-8648-24481128c658", "created": "2024-07-02T23:34:09.127799Z", "modified": "2024-07-02T23:34:09.127799Z", "relationship_type": "indicates", "source_ref": "indicator--857c90bf-ff44-4353-b7ec-2e5bec87f9ac", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa4991bd-a26c-450c-8911-e6294cd99b14", "created": "2024-07-02T23:34:09.127978Z", "modified": "2024-07-02T23:34:09.127978Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='45DECBF059864164A4BC644D3EAB8127FC98238A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.127978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--691e4a2a-3a76-4e70-8535-3e2b3f73e983", "created": "2024-07-02T23:34:09.12873Z", "modified": "2024-07-02T23:34:09.12873Z", "relationship_type": "indicates", "source_ref": "indicator--aa4991bd-a26c-450c-8911-e6294cd99b14", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd648862-c0fe-4eae-bc22-bf3321b6eac3", "created": "2024-07-02T23:34:09.128901Z", "modified": "2024-07-02T23:34:09.128901Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0B6C1B010FBEA4316EB01602F71CDD6A8F365023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.128901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb5349e-da42-419c-a954-2df4d6aa1395", "created": "2024-07-02T23:34:09.129672Z", "modified": "2024-07-02T23:34:09.129672Z", "relationship_type": "indicates", "source_ref": "indicator--dd648862-c0fe-4eae-bc22-bf3321b6eac3", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7907732c-1451-4ae6-846e-1749e27a74af", "created": "2024-07-02T23:34:09.129848Z", "modified": "2024-07-02T23:34:09.129848Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='636F6FE622D3059B569C9989F3CD491607F23A5D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.129848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--411576af-b121-4b46-b62c-54ebbccabb4a", "created": "2024-07-02T23:34:09.130595Z", "modified": "2024-07-02T23:34:09.130595Z", "relationship_type": "indicates", "source_ref": "indicator--7907732c-1451-4ae6-846e-1749e27a74af", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fcba966-3933-46f4-8aa3-0e986f7b0544", "created": "2024-07-02T23:34:09.130767Z", "modified": "2024-07-02T23:34:09.130767Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='284E4AF2E92E8E49EDC2C8792D7008759813CB68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.130767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07a636fb-f1bf-4130-98c2-eb4e66f554a4", "created": "2024-07-02T23:34:09.131512Z", "modified": "2024-07-02T23:34:09.131512Z", "relationship_type": "indicates", "source_ref": "indicator--2fcba966-3933-46f4-8aa3-0e986f7b0544", "target_ref": "malware--bc9cf437-7cc2-41b9-92d7-07705d2db3d7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d", "created": "2024-07-02T23:34:09.13168Z", "modified": "2024-07-02T23:34:09.13168Z", "name": "Cerberus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2619ff-c10d-4a2e-816f-c66703556f32", "created": "2024-07-02T23:34:09.13186Z", "modified": "2024-07-02T23:34:09.13186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-999803017449.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.13186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6294e4ac-682e-444d-9ef3-86c14ed8787e", "created": "2024-07-02T23:34:09.132549Z", "modified": "2024-07-02T23:34:09.132549Z", "relationship_type": "indicates", "source_ref": "indicator--2b2619ff-c10d-4a2e-816f-c66703556f32", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0205ea4f-06b8-4d13-840d-e3e532bd94ab", "created": "2024-07-02T23:34:09.132744Z", "modified": "2024-07-02T23:34:09.132744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.132744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a82656c0-d3bf-4567-a758-a69402e662d3", "created": "2024-07-02T23:34:09.133422Z", "modified": "2024-07-02T23:34:09.133422Z", "relationship_type": "indicates", "source_ref": "indicator--0205ea4f-06b8-4d13-840d-e3e532bd94ab", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13fef938-51a0-4164-8cb4-54620bf636b7", "created": "2024-07-02T23:34:09.133597Z", "modified": "2024-07-02T23:34:09.133597Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.133597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87503eb2-a538-4b38-9b2d-c6e3c9d6d95a", "created": "2024-07-02T23:34:09.134262Z", "modified": "2024-07-02T23:34:09.134262Z", "relationship_type": "indicates", "source_ref": "indicator--13fef938-51a0-4164-8cb4-54620bf636b7", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53efe1d7-81b7-48ed-b315-526965ecc9a5", "created": "2024-07-02T23:34:09.13444Z", "modified": "2024-07-02T23:34:09.13444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonetrackers.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.13444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18f8b217-6a66-41fa-b7bf-33b68642f5c0", "created": "2024-07-02T23:34:09.1351Z", "modified": "2024-07-02T23:34:09.1351Z", "relationship_type": "indicates", "source_ref": "indicator--53efe1d7-81b7-48ed-b315-526965ecc9a5", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d995927-803f-40e9-8bf3-31c860c9cf8f", "created": "2024-07-02T23:34:09.135293Z", "modified": "2024-07-02T23:34:09.135293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.135293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b67d5037-7a40-43c7-898a-9b1dd3a9d5c5", "created": "2024-07-02T23:34:09.136077Z", "modified": "2024-07-02T23:34:09.136077Z", "relationship_type": "indicates", "source_ref": "indicator--1d995927-803f-40e9-8bf3-31c860c9cf8f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36fec982-a699-4b81-b621-dd17de55a1df", "created": "2024-07-02T23:34:09.136252Z", "modified": "2024-07-02T23:34:09.136252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.136252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--975c20c7-3945-4c17-ae98-8ba7d405df17", "created": "2024-07-02T23:34:09.136911Z", "modified": "2024-07-02T23:34:09.136911Z", "relationship_type": "indicates", "source_ref": "indicator--36fec982-a699-4b81-b621-dd17de55a1df", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d86cba66-d96d-495a-818d-0e5dde00246b", "created": "2024-07-02T23:34:09.137084Z", "modified": "2024-07-02T23:34:09.137084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='enterprise.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.137084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40a8787b-c4de-4ec2-bf1b-a91dd6b56553", "created": "2024-07-02T23:34:09.137779Z", "modified": "2024-07-02T23:34:09.137779Z", "relationship_type": "indicates", "source_ref": "indicator--d86cba66-d96d-495a-818d-0e5dde00246b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c5a1c3b-52e7-4af8-a3e3-dc85352f89d0", "created": "2024-07-02T23:34:09.137953Z", "modified": "2024-07-02T23:34:09.137953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.137953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9feedc6f-f39b-4ad2-b67b-99c2bd61807f", "created": "2024-07-02T23:34:09.138608Z", "modified": "2024-07-02T23:34:09.138608Z", "relationship_type": "indicates", "source_ref": "indicator--7c5a1c3b-52e7-4af8-a3e3-dc85352f89d0", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0127fb8c-58f7-43b0-bcbd-1f78d5db9815", "created": "2024-07-02T23:34:09.138785Z", "modified": "2024-07-02T23:34:09.138785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.138785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b0257ec-00f3-4417-9689-6f73ac163772", "created": "2024-07-02T23:34:09.13945Z", "modified": "2024-07-02T23:34:09.13945Z", "relationship_type": "indicates", "source_ref": "indicator--0127fb8c-58f7-43b0-bcbd-1f78d5db9815", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91eca0ae-b90d-4964-aa96-478a05c547d8", "created": "2024-07-02T23:34:09.139624Z", "modified": "2024-07-02T23:34:09.139624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e5d37d253fe2f6fe951c864574b0a41375d0d3e045a8b4a5860daab61bfc1d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.139624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c23840c1-c638-4f54-9ece-15ded98f7627", "created": "2024-07-02T23:34:09.140429Z", "modified": "2024-07-02T23:34:09.140429Z", "relationship_type": "indicates", "source_ref": "indicator--91eca0ae-b90d-4964-aa96-478a05c547d8", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8b14682-3c5e-48e8-9163-3dec4fccc698", "created": "2024-07-02T23:34:09.140605Z", "modified": "2024-07-02T23:34:09.140605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2d93e6833f2d520f0f94c9e319ee995e1182147d587e74620dcba949d134da8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.140605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d58ae13-bd6f-403e-8072-ff962d5aef50", "created": "2024-07-02T23:34:09.141432Z", "modified": "2024-07-02T23:34:09.141432Z", "relationship_type": "indicates", "source_ref": "indicator--a8b14682-3c5e-48e8-9163-3dec4fccc698", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7e91a31-ba3a-4d9a-afe3-7d333d003904", "created": "2024-07-02T23:34:09.141607Z", "modified": "2024-07-02T23:34:09.141607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3638ca8c45d7a5c495a68d32fa0fd09df2687ce91c91813b3c9ff4c352adac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.141607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ade29076-8465-4d94-9176-6e295de8b631", "created": "2024-07-02T23:34:09.1424Z", "modified": "2024-07-02T23:34:09.1424Z", "relationship_type": "indicates", "source_ref": "indicator--f7e91a31-ba3a-4d9a-afe3-7d333d003904", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eedaa6c2-425c-4cba-8f30-97ba61cf7038", "created": "2024-07-02T23:34:09.142577Z", "modified": "2024-07-02T23:34:09.142577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc86f2ac1741ba158c7a7949347d801eb71c1b6f1da7fc991978f6b4a02b6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.142577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9003dbe3-861b-4507-a917-96aa51f5a691", "created": "2024-07-02T23:34:09.143367Z", "modified": "2024-07-02T23:34:09.143367Z", "relationship_type": "indicates", "source_ref": "indicator--eedaa6c2-425c-4cba-8f30-97ba61cf7038", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0735bd7c-c147-44b4-b9e0-ac4be7a54fec", "created": "2024-07-02T23:34:09.143543Z", "modified": "2024-07-02T23:34:09.143543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5203ccda246412f86334687f61bee49226c836eb4c2b772ea6c086d4593be6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.143543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c577f7b5-2a11-41b4-8625-2cccb79df19f", "created": "2024-07-02T23:34:09.144475Z", "modified": "2024-07-02T23:34:09.144475Z", "relationship_type": "indicates", "source_ref": "indicator--0735bd7c-c147-44b4-b9e0-ac4be7a54fec", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d53294fc-aea9-4169-b449-b2dacc82245b", "created": "2024-07-02T23:34:09.144654Z", "modified": "2024-07-02T23:34:09.144654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='325143730618dc75a5801736072483973c9b96451e30de2be3620eb48a0eab7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.144654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb5620a5-5058-489c-881b-fc5b6d76e6f6", "created": "2024-07-02T23:34:09.145478Z", "modified": "2024-07-02T23:34:09.145478Z", "relationship_type": "indicates", "source_ref": "indicator--d53294fc-aea9-4169-b449-b2dacc82245b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0746085d-66aa-4146-8866-bc93447f9762", "created": "2024-07-02T23:34:09.145659Z", "modified": "2024-07-02T23:34:09.145659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d35b2e66894572c23fd22274aec55f7386e7ba4d6f9f421b36205237d455520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.145659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5979c7-6dfb-4670-8034-1b69fef214a2", "created": "2024-07-02T23:34:09.14646Z", "modified": "2024-07-02T23:34:09.14646Z", "relationship_type": "indicates", "source_ref": "indicator--0746085d-66aa-4146-8866-bc93447f9762", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b7e7a7e-3478-487c-b245-b6858ef5ac0c", "created": "2024-07-02T23:34:09.146632Z", "modified": "2024-07-02T23:34:09.146632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7193cdd49b786ad7c837257b7f451f5da8d4b9dc5e35b706361994b72318fc10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.146632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67169392-7aa6-4892-9fc3-3753eae7cc77", "created": "2024-07-02T23:34:09.147426Z", "modified": "2024-07-02T23:34:09.147426Z", "relationship_type": "indicates", "source_ref": "indicator--9b7e7a7e-3478-487c-b245-b6858ef5ac0c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2e1c30c-b12a-40f9-86f7-180dcb05938a", "created": "2024-07-02T23:34:09.147598Z", "modified": "2024-07-02T23:34:09.147598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489b6a49d868a32ca3b019f64f2bd26d77a876cbb53cdb72b145c26adba667b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.147598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31938576-0531-48b2-8146-51004ba8ba87", "created": "2024-07-02T23:34:09.148397Z", "modified": "2024-07-02T23:34:09.148397Z", "relationship_type": "indicates", "source_ref": "indicator--f2e1c30c-b12a-40f9-86f7-180dcb05938a", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1af9273d-adc1-48d5-bfa3-7ad604801116", "created": "2024-07-02T23:34:09.148568Z", "modified": "2024-07-02T23:34:09.148568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='203e8ecb5a4b9efbc5a15e598ab1b3227814a50ab49bb0d80fd47e4d8ebed502']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.148568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0450befc-ae6c-4298-a81d-c3fd687f62b9", "created": "2024-07-02T23:34:09.14939Z", "modified": "2024-07-02T23:34:09.14939Z", "relationship_type": "indicates", "source_ref": "indicator--1af9273d-adc1-48d5-bfa3-7ad604801116", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81b048ed-2103-49b4-89a1-319aa434c36d", "created": "2024-07-02T23:34:09.149566Z", "modified": "2024-07-02T23:34:09.149566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='414e1b4af56a923d7c61608fc909610f321787ef841ba6ec5b32e0daef2b215e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.149566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b17dc045-de29-4dba-9f4b-3dba1f5e9298", "created": "2024-07-02T23:34:09.150361Z", "modified": "2024-07-02T23:34:09.150361Z", "relationship_type": "indicates", "source_ref": "indicator--81b048ed-2103-49b4-89a1-319aa434c36d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3d55c17-9426-46ce-9f56-4cfb42fa086f", "created": "2024-07-02T23:34:09.150536Z", "modified": "2024-07-02T23:34:09.150536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d59ebd8ef23a5bc501c503b234a8524ac1aa7689cae3bcb58aa8997470566ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.150536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90df2f23-c7e4-479a-8df0-eb0137dfc49e", "created": "2024-07-02T23:34:09.151346Z", "modified": "2024-07-02T23:34:09.151346Z", "relationship_type": "indicates", "source_ref": "indicator--a3d55c17-9426-46ce-9f56-4cfb42fa086f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd17c393-29d2-4121-9d99-b041dc5d1918", "created": "2024-07-02T23:34:09.151518Z", "modified": "2024-07-02T23:34:09.151518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b8baba194af82fff3dbcc4534ca98691bbf2d488179970b39e3d25e86951263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.151518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dc7502d-93a8-4e2c-9d2c-bd8171bd56c8", "created": "2024-07-02T23:34:09.152316Z", "modified": "2024-07-02T23:34:09.152316Z", "relationship_type": "indicates", "source_ref": "indicator--bd17c393-29d2-4121-9d99-b041dc5d1918", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2d0986e-4451-4e2d-85a8-38aa8095b356", "created": "2024-07-02T23:34:09.152486Z", "modified": "2024-07-02T23:34:09.152486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbccb5de6c125a90effc42f15fdf6de9cf867ae519fb181354ac318cb92d3d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.152486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9883bd2-51e7-4fc7-b02e-a326a1e35988", "created": "2024-07-02T23:34:09.153467Z", "modified": "2024-07-02T23:34:09.153467Z", "relationship_type": "indicates", "source_ref": "indicator--b2d0986e-4451-4e2d-85a8-38aa8095b356", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3729426e-76a6-4d6e-884a-367640f5752b", "created": "2024-07-02T23:34:09.153647Z", "modified": "2024-07-02T23:34:09.153647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='612683622ab49d8b52f893aa54b988e4badbcb4f0fae73d48c086e90f023d371']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.153647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c1ada58-2430-4d4e-be2e-31b6084f56b0", "created": "2024-07-02T23:34:09.154445Z", "modified": "2024-07-02T23:34:09.154445Z", "relationship_type": "indicates", "source_ref": "indicator--3729426e-76a6-4d6e-884a-367640f5752b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54b3c2c8-6f11-4a74-85d4-8d2d0f085659", "created": "2024-07-02T23:34:09.154617Z", "modified": "2024-07-02T23:34:09.154617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a05497647a879afec62bc7e916005f729fbfee48cfd56423481e0600061678b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.154617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2006484a-caae-4534-9d94-acaecfa18c29", "created": "2024-07-02T23:34:09.155413Z", "modified": "2024-07-02T23:34:09.155413Z", "relationship_type": "indicates", "source_ref": "indicator--54b3c2c8-6f11-4a74-85d4-8d2d0f085659", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19ed059d-5e13-431a-8a28-4a55e8d67b20", "created": "2024-07-02T23:34:09.155584Z", "modified": "2024-07-02T23:34:09.155584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20ac33ae8111ccc34bcf7a7a33053d181a394dbf53e791dffbf78032184b97a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.155584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71f8f133-1cda-44fe-88be-43f5bfa34364", "created": "2024-07-02T23:34:09.156383Z", "modified": "2024-07-02T23:34:09.156383Z", "relationship_type": "indicates", "source_ref": "indicator--19ed059d-5e13-431a-8a28-4a55e8d67b20", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4b75ec0-9140-4591-96c9-6bb4fcaac5ae", "created": "2024-07-02T23:34:09.156561Z", "modified": "2024-07-02T23:34:09.156561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30a04f90abe86750f5d63af04408ab5d5caf4197780f5087e46aae466f5f223b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.156561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5adb9646-a666-48ae-844e-d01f6452a53b", "created": "2024-07-02T23:34:09.157376Z", "modified": "2024-07-02T23:34:09.157376Z", "relationship_type": "indicates", "source_ref": "indicator--a4b75ec0-9140-4591-96c9-6bb4fcaac5ae", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27016375-4963-42c4-806f-ddf336ebf5ab", "created": "2024-07-02T23:34:09.15755Z", "modified": "2024-07-02T23:34:09.15755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23edea9968a85b9b7fd8637a06312a376a529d6db55abca70a191e71c82b81b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.15755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdc3d562-03b3-4f2c-a2c1-83209a283738", "created": "2024-07-02T23:34:09.158344Z", "modified": "2024-07-02T23:34:09.158344Z", "relationship_type": "indicates", "source_ref": "indicator--27016375-4963-42c4-806f-ddf336ebf5ab", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b453092-221c-422d-81c2-ee4a155a487d", "created": "2024-07-02T23:34:09.158515Z", "modified": "2024-07-02T23:34:09.158515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8700ee8ba1a5dfbfaf8a31b0f9c3750ab3054977c9bac5ac14a4feca4a40bc9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.158515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5707c5c-5a86-42a7-8cbd-187da89fd8b7", "created": "2024-07-02T23:34:09.159323Z", "modified": "2024-07-02T23:34:09.159323Z", "relationship_type": "indicates", "source_ref": "indicator--0b453092-221c-422d-81c2-ee4a155a487d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3db03e0-945c-4dee-b6a3-73e906348bf8", "created": "2024-07-02T23:34:09.159495Z", "modified": "2024-07-02T23:34:09.159495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18d8df481f25012c7997847dea274190e73b6d513ed90381b7dca23c63c820ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.159495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3a68834-b00f-452b-90e7-cd1f95581f8a", "created": "2024-07-02T23:34:09.1603Z", "modified": "2024-07-02T23:34:09.1603Z", "relationship_type": "indicates", "source_ref": "indicator--f3db03e0-945c-4dee-b6a3-73e906348bf8", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--495c92f8-7a58-4b0a-bd5f-608e3a7d0ebc", "created": "2024-07-02T23:34:09.160472Z", "modified": "2024-07-02T23:34:09.160472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e874ee18137ab71db82f77008e25f26d42b8ba43ab348ef8e0e2399a59c19995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.160472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b04526b7-65d7-4489-99bc-0509196b84c3", "created": "2024-07-02T23:34:09.161285Z", "modified": "2024-07-02T23:34:09.161285Z", "relationship_type": "indicates", "source_ref": "indicator--495c92f8-7a58-4b0a-bd5f-608e3a7d0ebc", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64865e92-c418-44f6-9b35-e423153bf720", "created": "2024-07-02T23:34:09.16146Z", "modified": "2024-07-02T23:34:09.16146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f6ea7265d007a7206c9e2434ae9a7092fab73f80840b266be87d54c234cbff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.16146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--935fe22b-4cc0-4fd1-b6f1-7041e78da70c", "created": "2024-07-02T23:34:09.162391Z", "modified": "2024-07-02T23:34:09.162391Z", "relationship_type": "indicates", "source_ref": "indicator--64865e92-c418-44f6-9b35-e423153bf720", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fe1f12a-6c3a-472f-ac25-31e3bf504cc4", "created": "2024-07-02T23:34:09.162565Z", "modified": "2024-07-02T23:34:09.162565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17286a07d28d5322c3fc327b310d06864d46ce1dbb442dd9c458d7dd43042525']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.162565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f54d6c16-27c2-4088-9640-b0b185ef6d90", "created": "2024-07-02T23:34:09.163367Z", "modified": "2024-07-02T23:34:09.163367Z", "relationship_type": "indicates", "source_ref": "indicator--4fe1f12a-6c3a-472f-ac25-31e3bf504cc4", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27ceaf66-73f2-4d46-8482-141eceef02fe", "created": "2024-07-02T23:34:09.163542Z", "modified": "2024-07-02T23:34:09.163542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f050fe6731bad4a1144b35bf71f11940504a3bbd925c32ce014f040b3fdf7d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.163542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7319d5eb-7d61-4f45-aeb3-684483c41bf7", "created": "2024-07-02T23:34:09.164333Z", "modified": "2024-07-02T23:34:09.164333Z", "relationship_type": "indicates", "source_ref": "indicator--27ceaf66-73f2-4d46-8482-141eceef02fe", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c713df9-96fb-410c-ab26-521d87ee81d5", "created": "2024-07-02T23:34:09.164506Z", "modified": "2024-07-02T23:34:09.164506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7c612a24cde80de65d92273ce35d85c95275fd97f653b71e3a7d2151f3b45bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.164506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--724b7c2c-f311-47af-98ee-981d58c78e78", "created": "2024-07-02T23:34:09.165319Z", "modified": "2024-07-02T23:34:09.165319Z", "relationship_type": "indicates", "source_ref": "indicator--0c713df9-96fb-410c-ab26-521d87ee81d5", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a9e947e-7893-42e8-933b-0d2afb3f79e1", "created": "2024-07-02T23:34:09.165493Z", "modified": "2024-07-02T23:34:09.165493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ecb4970eb7c4e570aa8611e8bdd094b6372ed03b815149c1bcd4b5be67eaf5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.165493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ac6fdb5-e8ca-42be-97ad-54ca486a9ec3", "created": "2024-07-02T23:34:09.166296Z", "modified": "2024-07-02T23:34:09.166296Z", "relationship_type": "indicates", "source_ref": "indicator--3a9e947e-7893-42e8-933b-0d2afb3f79e1", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ef8915a-8793-4f40-8daa-fcfd80bb5f2d", "created": "2024-07-02T23:34:09.166469Z", "modified": "2024-07-02T23:34:09.166469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='663fac6c8596e6e330a281ec72f2eed59a70247f123b0c0ad00c7b728b543294']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.166469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9731362-0e86-4f61-809b-c325da19e348", "created": "2024-07-02T23:34:09.167259Z", "modified": "2024-07-02T23:34:09.167259Z", "relationship_type": "indicates", "source_ref": "indicator--0ef8915a-8793-4f40-8daa-fcfd80bb5f2d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ee1a5fc-b882-446a-9e81-25c009f323fa", "created": "2024-07-02T23:34:09.167429Z", "modified": "2024-07-02T23:34:09.167429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3fb79d7235abd7c01a4d4d204baf6b31d2da1a45370fa00acbe40b916e040b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.167429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8a8907f-06d0-4f42-8490-743e1e28880c", "created": "2024-07-02T23:34:09.168229Z", "modified": "2024-07-02T23:34:09.168229Z", "relationship_type": "indicates", "source_ref": "indicator--0ee1a5fc-b882-446a-9e81-25c009f323fa", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbdea70c-7e55-44fb-8b8a-44ddb890fb38", "created": "2024-07-02T23:34:09.168403Z", "modified": "2024-07-02T23:34:09.168403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7fb6f3d46b752e028a642f03891b8c64ffd538a28a3e089f547a4ae3050f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.168403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7d910c6-fff1-4183-a435-7bd118fc2ccc", "created": "2024-07-02T23:34:09.169193Z", "modified": "2024-07-02T23:34:09.169193Z", "relationship_type": "indicates", "source_ref": "indicator--bbdea70c-7e55-44fb-8b8a-44ddb890fb38", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54edf999-f6ea-4341-98e2-01a0e7022c59", "created": "2024-07-02T23:34:09.169396Z", "modified": "2024-07-02T23:34:09.169396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90a0b5a532734653239bf2709d8d1cf3f9a6bb43d0fbff1fd872c6ddab37198e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.169396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bc86394-149c-4421-9430-64cd77412ae8", "created": "2024-07-02T23:34:09.170327Z", "modified": "2024-07-02T23:34:09.170327Z", "relationship_type": "indicates", "source_ref": "indicator--54edf999-f6ea-4341-98e2-01a0e7022c59", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42eac9a0-324e-43ac-963a-56374f8b6579", "created": "2024-07-02T23:34:09.170505Z", "modified": "2024-07-02T23:34:09.170505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21906fd407287ee32a1d72582d039878a1778707b3c640028bd820fa5e973a45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.170505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95d50046-26f8-4f9e-bca7-1003ba612bfe", "created": "2024-07-02T23:34:09.171312Z", "modified": "2024-07-02T23:34:09.171312Z", "relationship_type": "indicates", "source_ref": "indicator--42eac9a0-324e-43ac-963a-56374f8b6579", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0676f746-1b62-49ac-bfdc-09209209dc4b", "created": "2024-07-02T23:34:09.171488Z", "modified": "2024-07-02T23:34:09.171488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6e1ed8a10db9f522c14da5e32eefb59f4e559ecc2de434242f157542fc8d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.171488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e550f8be-a936-4ce8-af13-67bfa4ddc893", "created": "2024-07-02T23:34:09.172292Z", "modified": "2024-07-02T23:34:09.172292Z", "relationship_type": "indicates", "source_ref": "indicator--0676f746-1b62-49ac-bfdc-09209209dc4b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd348c33-2deb-47a6-89c4-2e9356991665", "created": "2024-07-02T23:34:09.172465Z", "modified": "2024-07-02T23:34:09.172465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c414d2892a76f19671406d24cb12db3af3106c5925b5732b26c73c3a97e2c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.172465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e86bd69-bada-44a8-b63f-cac7cad884a7", "created": "2024-07-02T23:34:09.173284Z", "modified": "2024-07-02T23:34:09.173284Z", "relationship_type": "indicates", "source_ref": "indicator--cd348c33-2deb-47a6-89c4-2e9356991665", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a805a00-cc53-4eaf-ad77-e6a03fc6cf68", "created": "2024-07-02T23:34:09.173462Z", "modified": "2024-07-02T23:34:09.173462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b15f7bc5c4a773f7c1d5889dd9070a5d8e8f926a6e456eb1e60338aa1855345']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.173462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f59b6f5-f0b0-42ca-8a64-39a87772a926", "created": "2024-07-02T23:34:09.174331Z", "modified": "2024-07-02T23:34:09.174331Z", "relationship_type": "indicates", "source_ref": "indicator--3a805a00-cc53-4eaf-ad77-e6a03fc6cf68", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af334034-8048-4f66-a2c0-cb8e7a207d59", "created": "2024-07-02T23:34:09.174516Z", "modified": "2024-07-02T23:34:09.174516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f091196126df6461ff0e659e04f48b98bb6dccab30833dcae4f0b9d603a00de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.174516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--241f117b-2709-47b1-bb81-cd2a7f4da169", "created": "2024-07-02T23:34:09.175315Z", "modified": "2024-07-02T23:34:09.175315Z", "relationship_type": "indicates", "source_ref": "indicator--af334034-8048-4f66-a2c0-cb8e7a207d59", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--289cff1c-ad1f-44ce-aec3-97772496e06e", "created": "2024-07-02T23:34:09.175487Z", "modified": "2024-07-02T23:34:09.175487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69bc10d678014dd31013ed7ad63f79166344e37e0c93a1f26d929eb5a57be5c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.175487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f467c15-63ee-4f25-a453-d578437fd6f8", "created": "2024-07-02T23:34:09.176296Z", "modified": "2024-07-02T23:34:09.176296Z", "relationship_type": "indicates", "source_ref": "indicator--289cff1c-ad1f-44ce-aec3-97772496e06e", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--134018cc-e068-4add-9d3a-b1a2fe8c4b96", "created": "2024-07-02T23:34:09.176473Z", "modified": "2024-07-02T23:34:09.176473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504937d81feb23d6f80e158518336bb319734c3af182d91e5864bcf62a0d6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.176473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaa3c80d-848c-4e15-a2dc-5473bfddeeaa", "created": "2024-07-02T23:34:09.177285Z", "modified": "2024-07-02T23:34:09.177285Z", "relationship_type": "indicates", "source_ref": "indicator--134018cc-e068-4add-9d3a-b1a2fe8c4b96", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--551f773a-b85c-49f7-b2e8-d85c129cf1fb", "created": "2024-07-02T23:34:09.177459Z", "modified": "2024-07-02T23:34:09.177459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8caf04eb2f7aeb72dd7844a3401e5ef188766cf0f655f837d17b566009e69b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.177459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37222bcb-bbf1-4923-91b7-d0e3647e7321", "created": "2024-07-02T23:34:09.178268Z", "modified": "2024-07-02T23:34:09.178268Z", "relationship_type": "indicates", "source_ref": "indicator--551f773a-b85c-49f7-b2e8-d85c129cf1fb", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e89be122-1d08-47a9-8313-8031d53dd0c9", "created": "2024-07-02T23:34:09.178439Z", "modified": "2024-07-02T23:34:09.178439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec32249ef4d671f4320c343c6ddcff2c2767a055a41e29a6c7aaf866310dae9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.178439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307bd5ad-859a-4513-b68e-b384867b2cb5", "created": "2024-07-02T23:34:09.179362Z", "modified": "2024-07-02T23:34:09.179362Z", "relationship_type": "indicates", "source_ref": "indicator--e89be122-1d08-47a9-8313-8031d53dd0c9", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4c2d4f7-b525-446d-a4fa-ea4fd94e1e87", "created": "2024-07-02T23:34:09.179536Z", "modified": "2024-07-02T23:34:09.179536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebaaf97580389dc501d317fa582196f1c530c770491a8b1a17028cfeaf971811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.179536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d13b280-fea3-4f82-9a3f-55e9d98f1500", "created": "2024-07-02T23:34:09.180326Z", "modified": "2024-07-02T23:34:09.180326Z", "relationship_type": "indicates", "source_ref": "indicator--e4c2d4f7-b525-446d-a4fa-ea4fd94e1e87", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f78a9e14-281e-4bcd-8d76-773e03cb1f3f", "created": "2024-07-02T23:34:09.180502Z", "modified": "2024-07-02T23:34:09.180502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a445c9d1263b4349121466f0883864392cbc246bab34e0ee2bbe4cbb1faedd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.180502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0b7fab0-6c7b-4f62-b13c-4ab0c99f4363", "created": "2024-07-02T23:34:09.181323Z", "modified": "2024-07-02T23:34:09.181323Z", "relationship_type": "indicates", "source_ref": "indicator--f78a9e14-281e-4bcd-8d76-773e03cb1f3f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9427d829-b023-4cb6-ae29-a8b56709dbe5", "created": "2024-07-02T23:34:09.181501Z", "modified": "2024-07-02T23:34:09.181501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24bfa61267cc51de3b38e5d5f3361826b590ebcf380325ec42e5855785360269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.181501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--336f116e-5ee1-4bfc-a0be-815c68040537", "created": "2024-07-02T23:34:09.182304Z", "modified": "2024-07-02T23:34:09.182304Z", "relationship_type": "indicates", "source_ref": "indicator--9427d829-b023-4cb6-ae29-a8b56709dbe5", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e073eb03-51de-48c0-a0f9-c3a8a69aba5a", "created": "2024-07-02T23:34:09.182485Z", "modified": "2024-07-02T23:34:09.182485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e06a17b2f2410e54cd8a830ea8dbb1bb5fd14e55b3ee31b971d82e9ac5ab55c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.182485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0755142b-bcbc-403c-a78a-96ac8ad0bdcb", "created": "2024-07-02T23:34:09.183287Z", "modified": "2024-07-02T23:34:09.183287Z", "relationship_type": "indicates", "source_ref": "indicator--e073eb03-51de-48c0-a0f9-c3a8a69aba5a", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64cfe52d-ec30-48ce-8a78-984f6b379ff8", "created": "2024-07-02T23:34:09.183462Z", "modified": "2024-07-02T23:34:09.183462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c8dd2ee7c332951b69de477c2fa95e727bee57a60ac0d6567f18b292f6efd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.183462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--977671c0-ed10-444b-a3d7-9ad427a740ee", "created": "2024-07-02T23:34:09.184269Z", "modified": "2024-07-02T23:34:09.184269Z", "relationship_type": "indicates", "source_ref": "indicator--64cfe52d-ec30-48ce-8a78-984f6b379ff8", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b6d0907-a98c-4c7d-89f8-fa35cced5010", "created": "2024-07-02T23:34:09.18445Z", "modified": "2024-07-02T23:34:09.18445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ddb6420159994a344fa02be86dc8603667899009906edb473e393d91a7237']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.18445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--930c52b2-3806-41f8-8507-200c87713b47", "created": "2024-07-02T23:34:09.185277Z", "modified": "2024-07-02T23:34:09.185277Z", "relationship_type": "indicates", "source_ref": "indicator--0b6d0907-a98c-4c7d-89f8-fa35cced5010", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--734fa1d3-e3ae-47a4-b8b7-02fc081a36ad", "created": "2024-07-02T23:34:09.185465Z", "modified": "2024-07-02T23:34:09.185465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a07519e35578e06abea58b877be6b51fab3e21ac1c0697e7d4d4dce2956168ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.185465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a266ed74-c415-4b5c-ab7a-8e66c7d49e3b", "created": "2024-07-02T23:34:09.186298Z", "modified": "2024-07-02T23:34:09.186298Z", "relationship_type": "indicates", "source_ref": "indicator--734fa1d3-e3ae-47a4-b8b7-02fc081a36ad", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d407249c-a206-4d06-8719-4ba257166ec1", "created": "2024-07-02T23:34:09.186471Z", "modified": "2024-07-02T23:34:09.186471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='002cd8c6e3f67b6b8563b7164bb06a5b0235635d6a5b53357a75016d01aeed27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.186471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41a9f450-e141-45fa-87a6-c9717a409b8e", "created": "2024-07-02T23:34:09.187269Z", "modified": "2024-07-02T23:34:09.187269Z", "relationship_type": "indicates", "source_ref": "indicator--d407249c-a206-4d06-8719-4ba257166ec1", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e065821-cd12-4eb5-911d-bbf974556907", "created": "2024-07-02T23:34:09.18744Z", "modified": "2024-07-02T23:34:09.18744Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c18f91c5a54b5bcb866a181773b56ee3c0e573169929317d858aa332c1c3d7a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.18744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7c5f7cc-ccc1-4469-8d99-9cbc8c5be868", "created": "2024-07-02T23:34:09.188349Z", "modified": "2024-07-02T23:34:09.188349Z", "relationship_type": "indicates", "source_ref": "indicator--0e065821-cd12-4eb5-911d-bbf974556907", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19e70e9c-ff8f-41d3-ab7c-293c95ed29d3", "created": "2024-07-02T23:34:09.18852Z", "modified": "2024-07-02T23:34:09.18852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1301d019bd48c4874944b5897cbe9b1f0593d324ad413c818692a76af36b4e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.18852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74ce761f-71f5-4cc8-9dab-51688166ddb6", "created": "2024-07-02T23:34:09.189385Z", "modified": "2024-07-02T23:34:09.189385Z", "relationship_type": "indicates", "source_ref": "indicator--19e70e9c-ff8f-41d3-ab7c-293c95ed29d3", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33df7754-b312-4e9f-a47b-5fc8ae936263", "created": "2024-07-02T23:34:09.189573Z", "modified": "2024-07-02T23:34:09.189573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aa64965d1c1e2e1dd1acf4c3d604af5de50fcb1235ff1709216a28b0882abc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.189573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a658207b-fbe1-48cf-b675-647b0c480d30", "created": "2024-07-02T23:34:09.190375Z", "modified": "2024-07-02T23:34:09.190375Z", "relationship_type": "indicates", "source_ref": "indicator--33df7754-b312-4e9f-a47b-5fc8ae936263", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75196bb2-d34d-49d1-af5c-d84b320c0f09", "created": "2024-07-02T23:34:09.190548Z", "modified": "2024-07-02T23:34:09.190548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47536b476ce3f78e856de261cf80150eb0e330fb5f0aa84829a41bac8658153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.190548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b74d869-f450-4028-bf87-f994f80dd317", "created": "2024-07-02T23:34:09.19135Z", "modified": "2024-07-02T23:34:09.19135Z", "relationship_type": "indicates", "source_ref": "indicator--75196bb2-d34d-49d1-af5c-d84b320c0f09", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fe4646a-96dc-40b7-8267-0401a06b8287", "created": "2024-07-02T23:34:09.191523Z", "modified": "2024-07-02T23:34:09.191523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='134ec5be40cff4267996caa0d0112ab90fd4d5ac7c57a5fe823ed024e8af8558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.191523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63998a9c-ad19-47a3-89d9-ce174b650710", "created": "2024-07-02T23:34:09.192317Z", "modified": "2024-07-02T23:34:09.192317Z", "relationship_type": "indicates", "source_ref": "indicator--9fe4646a-96dc-40b7-8267-0401a06b8287", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea09d0a3-a0a1-48ff-bbed-d4bc8fd599fa", "created": "2024-07-02T23:34:09.192488Z", "modified": "2024-07-02T23:34:09.192488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e5bc1dba5530f53144df8f2325d9c3c66ffea8646b5678ab88492ca56a15e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.192488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d6f7e98-456f-4084-a6e8-cda8e1868a0d", "created": "2024-07-02T23:34:09.193319Z", "modified": "2024-07-02T23:34:09.193319Z", "relationship_type": "indicates", "source_ref": "indicator--ea09d0a3-a0a1-48ff-bbed-d4bc8fd599fa", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1f8518b-4ef4-43fb-bae5-7470df790667", "created": "2024-07-02T23:34:09.193507Z", "modified": "2024-07-02T23:34:09.193507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0b89e87f4d8d0127c930ab87891f8c0cf500d1424735ba47ab139c6ccd0665c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.193507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffb05c25-f00c-4b8b-a9bd-5960f99c7e33", "created": "2024-07-02T23:34:09.194314Z", "modified": "2024-07-02T23:34:09.194314Z", "relationship_type": "indicates", "source_ref": "indicator--c1f8518b-4ef4-43fb-bae5-7470df790667", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ababf94-3f88-411f-989b-e8f11fd55cca", "created": "2024-07-02T23:34:09.19449Z", "modified": "2024-07-02T23:34:09.19449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7def7aa2f1efd31194492451f32be88836b61035738b441ae6f416f9cb9cee9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.19449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9560b2fe-1327-42a1-a353-75d12e2dc963", "created": "2024-07-02T23:34:09.195284Z", "modified": "2024-07-02T23:34:09.195284Z", "relationship_type": "indicates", "source_ref": "indicator--9ababf94-3f88-411f-989b-e8f11fd55cca", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d045a8d2-1097-4797-ba89-6e7c186f5065", "created": "2024-07-02T23:34:09.195468Z", "modified": "2024-07-02T23:34:09.195468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a5c15412f8761a80cb73f651f5cb26600af1cdc614d815b0928070d54ec6a2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.195468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--345b95e6-8fd8-4ed9-b602-73db8d6d6247", "created": "2024-07-02T23:34:09.196729Z", "modified": "2024-07-02T23:34:09.196729Z", "relationship_type": "indicates", "source_ref": "indicator--d045a8d2-1097-4797-ba89-6e7c186f5065", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87e10ce7-66d0-4705-b3e4-5d2af23c1190", "created": "2024-07-02T23:34:09.196907Z", "modified": "2024-07-02T23:34:09.196907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef3c6c8c5d19a070029be8030af6b37a10d3f1daa643e1156dbce0bbf30ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.196907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8282ef7-2871-4944-83a7-45b744cd256c", "created": "2024-07-02T23:34:09.197747Z", "modified": "2024-07-02T23:34:09.197747Z", "relationship_type": "indicates", "source_ref": "indicator--87e10ce7-66d0-4705-b3e4-5d2af23c1190", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb40fcd5-7a93-4e57-ba66-94fad8fcaab0", "created": "2024-07-02T23:34:09.197922Z", "modified": "2024-07-02T23:34:09.197922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb576cb72bd89024c477591f3f409d8b7442187c3eaa01c96fc010d83fa8de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.197922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2d4d461-48b8-421f-864c-d8b1c342b91d", "created": "2024-07-02T23:34:09.198726Z", "modified": "2024-07-02T23:34:09.198726Z", "relationship_type": "indicates", "source_ref": "indicator--cb40fcd5-7a93-4e57-ba66-94fad8fcaab0", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18cf4ad5-a098-4bff-88ce-1b704ffd886d", "created": "2024-07-02T23:34:09.198901Z", "modified": "2024-07-02T23:34:09.198901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c29fef7ae07b6209b608bd91a9704594c587d7bb846181d3a8df7a37803f28f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.198901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45e69549-982b-4b62-a77d-c09707d81556", "created": "2024-07-02T23:34:09.199699Z", "modified": "2024-07-02T23:34:09.199699Z", "relationship_type": "indicates", "source_ref": "indicator--18cf4ad5-a098-4bff-88ce-1b704ffd886d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cd9f5db-5513-42ec-9565-b687ee0df380", "created": "2024-07-02T23:34:09.199874Z", "modified": "2024-07-02T23:34:09.199874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67623c4c5ae742a48f832f373637709553c786b44af632120b48189de93c8d67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.199874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d99a0fdc-37f4-4a5e-a3ac-85f4a62ecbb3", "created": "2024-07-02T23:34:09.200669Z", "modified": "2024-07-02T23:34:09.200669Z", "relationship_type": "indicates", "source_ref": "indicator--7cd9f5db-5513-42ec-9565-b687ee0df380", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41c3b63c-22c9-4ac8-b494-f5cb4319bb24", "created": "2024-07-02T23:34:09.200841Z", "modified": "2024-07-02T23:34:09.200841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fde4af34b9d436e87918c31388086e1a498f45990198da603bd051635830f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.200841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12ab5c7e-1666-41b9-8cf1-03f9982d38c5", "created": "2024-07-02T23:34:09.201655Z", "modified": "2024-07-02T23:34:09.201655Z", "relationship_type": "indicates", "source_ref": "indicator--41c3b63c-22c9-4ac8-b494-f5cb4319bb24", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e5332fa-caed-4934-866c-2ae9be0ef83e", "created": "2024-07-02T23:34:09.201831Z", "modified": "2024-07-02T23:34:09.201831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296cac079673fa68d20d5880dd006f30ee0579ffb24a60b44d30ca3cf8fe2a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.201831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1f9a1a3-2ea5-44b4-8312-df5783275b51", "created": "2024-07-02T23:34:09.202631Z", "modified": "2024-07-02T23:34:09.202631Z", "relationship_type": "indicates", "source_ref": "indicator--2e5332fa-caed-4934-866c-2ae9be0ef83e", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94cee517-70be-48c2-b2ca-656ba8f9aa09", "created": "2024-07-02T23:34:09.202804Z", "modified": "2024-07-02T23:34:09.202804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f4e8107365877e88b3cc70c334ae959f84d08e7ea8da663ace1ebc41212c5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.202804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--633ce508-7fbc-45f9-ae42-7fbe48711a39", "created": "2024-07-02T23:34:09.203607Z", "modified": "2024-07-02T23:34:09.203607Z", "relationship_type": "indicates", "source_ref": "indicator--94cee517-70be-48c2-b2ca-656ba8f9aa09", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--017ca511-667f-4962-bf49-6e339c527121", "created": "2024-07-02T23:34:09.203781Z", "modified": "2024-07-02T23:34:09.203781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='107c79b245dce3d1352f5b9b4c24336c6dd84041458f6bf5a4e522148ec37ddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.203781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f3f5f59-1aa1-43d0-9527-0ce93e71e38e", "created": "2024-07-02T23:34:09.204579Z", "modified": "2024-07-02T23:34:09.204579Z", "relationship_type": "indicates", "source_ref": "indicator--017ca511-667f-4962-bf49-6e339c527121", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c314b1ee-f03d-402e-8ab0-b016b57a1cf3", "created": "2024-07-02T23:34:09.204752Z", "modified": "2024-07-02T23:34:09.204752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbf16231002ec4d6b938ab1d13f9be65f311ae50b88ef7650df5e63e64d9201d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.204752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54234ce9-a3e8-45c3-8b09-98324aa0a45e", "created": "2024-07-02T23:34:09.205712Z", "modified": "2024-07-02T23:34:09.205712Z", "relationship_type": "indicates", "source_ref": "indicator--c314b1ee-f03d-402e-8ab0-b016b57a1cf3", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ff0be51-7875-4fc3-a649-849594d953c4", "created": "2024-07-02T23:34:09.205893Z", "modified": "2024-07-02T23:34:09.205893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f23de045919828b23bc093e33249860939350f0800148e9f8e1b48ffa4f113b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.205893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c502b6ab-352f-4bad-9e78-a59950b485a1", "created": "2024-07-02T23:34:09.206702Z", "modified": "2024-07-02T23:34:09.206702Z", "relationship_type": "indicates", "source_ref": "indicator--5ff0be51-7875-4fc3-a649-849594d953c4", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af54cad1-671d-4c81-a272-194a9aadf242", "created": "2024-07-02T23:34:09.206879Z", "modified": "2024-07-02T23:34:09.206879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98c2fe30c335bcd89c2ca4eff4b3ec92184344c5a498b01cb48534bbff7b32f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.206879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0313aa77-aab0-41ca-aba7-04ac3b03ba71", "created": "2024-07-02T23:34:09.207676Z", "modified": "2024-07-02T23:34:09.207676Z", "relationship_type": "indicates", "source_ref": "indicator--af54cad1-671d-4c81-a272-194a9aadf242", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd546fe3-cc2a-4194-8b0b-c777cc2624c0", "created": "2024-07-02T23:34:09.207848Z", "modified": "2024-07-02T23:34:09.207848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9dcd9769489c9b0d9ce1ce12d07ce183cc8111e7400a7c2d3c68dbb57f770494']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.207848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68db68c3-aac4-45d8-8285-1509d827f147", "created": "2024-07-02T23:34:09.20865Z", "modified": "2024-07-02T23:34:09.20865Z", "relationship_type": "indicates", "source_ref": "indicator--fd546fe3-cc2a-4194-8b0b-c777cc2624c0", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52f73aec-2db3-4d38-8596-f1679e32db64", "created": "2024-07-02T23:34:09.208822Z", "modified": "2024-07-02T23:34:09.208822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15d84d734ea5feaee6221dd9bbfd26ebe93a3d663c4aff02940c9bca3c464d52']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.208822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4da339a2-1ffb-4449-bb05-9c7943c3d383", "created": "2024-07-02T23:34:09.209637Z", "modified": "2024-07-02T23:34:09.209637Z", "relationship_type": "indicates", "source_ref": "indicator--52f73aec-2db3-4d38-8596-f1679e32db64", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed29b471-51cb-4d46-9ef0-5678d130d483", "created": "2024-07-02T23:34:09.209813Z", "modified": "2024-07-02T23:34:09.209813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de45510a354a6f6e479acf13cb3857576ba32e1613d744b64b04f0ea14987efb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.209813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a2deda9-0a9e-4948-8717-f492de371b8f", "created": "2024-07-02T23:34:09.210627Z", "modified": "2024-07-02T23:34:09.210627Z", "relationship_type": "indicates", "source_ref": "indicator--ed29b471-51cb-4d46-9ef0-5678d130d483", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e927073e-a662-4286-b435-6fb9cc902992", "created": "2024-07-02T23:34:09.210803Z", "modified": "2024-07-02T23:34:09.210803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ea0a03485b81c507fa2cdf5b1e59db92117ad07c36653b1f9e8b35b048ab2f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.210803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ee2db26-c382-4644-aef7-d4920dc00c00", "created": "2024-07-02T23:34:09.211606Z", "modified": "2024-07-02T23:34:09.211606Z", "relationship_type": "indicates", "source_ref": "indicator--e927073e-a662-4286-b435-6fb9cc902992", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39db7c23-a6e9-48cc-8848-4c0a42526b87", "created": "2024-07-02T23:34:09.211777Z", "modified": "2024-07-02T23:34:09.211777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dbc12619d968342ec4ebbdfcc58f18e0904ad79d53ebb56445c29b31f9f6c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.211777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c6497fe-56ae-4f9f-8e53-2e276e0b866b", "created": "2024-07-02T23:34:09.212625Z", "modified": "2024-07-02T23:34:09.212625Z", "relationship_type": "indicates", "source_ref": "indicator--39db7c23-a6e9-48cc-8848-4c0a42526b87", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c22b75b1-5936-45a2-a0b4-33ac6a062a19", "created": "2024-07-02T23:34:09.212806Z", "modified": "2024-07-02T23:34:09.212806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a177e2d78c6156f9bda619c823411eae7006bce89105a66c40a6c1d28efd2993']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.212806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--becb8d99-e290-49aa-8d9e-853c102a3c81", "created": "2024-07-02T23:34:09.213644Z", "modified": "2024-07-02T23:34:09.213644Z", "relationship_type": "indicates", "source_ref": "indicator--c22b75b1-5936-45a2-a0b4-33ac6a062a19", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e862944d-1400-4619-9666-b59e322e9d1b", "created": "2024-07-02T23:34:09.213819Z", "modified": "2024-07-02T23:34:09.213819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f41fa15a2f0f89c96ff292d0f64caecaa17fd5fadc566e4918e5ab6bcdd6e12b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.213819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68e6c73d-6e38-4b08-9186-7c5737e881a5", "created": "2024-07-02T23:34:09.214745Z", "modified": "2024-07-02T23:34:09.214745Z", "relationship_type": "indicates", "source_ref": "indicator--e862944d-1400-4619-9666-b59e322e9d1b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba628e4f-8564-4ec3-961d-5f5d40f849bd", "created": "2024-07-02T23:34:09.21492Z", "modified": "2024-07-02T23:34:09.21492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7f8d93c28a35a88020f950864ad347f9700864f03838591bc126416dbc59a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.21492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a210e95-030d-489e-8c35-864fe01c1d68", "created": "2024-07-02T23:34:09.21572Z", "modified": "2024-07-02T23:34:09.21572Z", "relationship_type": "indicates", "source_ref": "indicator--ba628e4f-8564-4ec3-961d-5f5d40f849bd", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87abb892-06cd-4a3d-9141-6b1831ef7f6c", "created": "2024-07-02T23:34:09.215896Z", "modified": "2024-07-02T23:34:09.215896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4df74d42567fe4bea1d0e50fa7404406a92719fc8d48f287ec0af3e4451c2df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.215896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--913dbd78-f9cf-4dc1-aeee-c16e769cc94b", "created": "2024-07-02T23:34:09.216693Z", "modified": "2024-07-02T23:34:09.216693Z", "relationship_type": "indicates", "source_ref": "indicator--87abb892-06cd-4a3d-9141-6b1831ef7f6c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7bec8ca-c38b-4b40-b427-fb0adf56a959", "created": "2024-07-02T23:34:09.216866Z", "modified": "2024-07-02T23:34:09.216866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21b9ee90d26b44f4044fd53567cddfe6d17317ee8ed9d6131f92b2a56ce36478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.216866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecdde733-a140-4242-9336-452853c28d04", "created": "2024-07-02T23:34:09.217688Z", "modified": "2024-07-02T23:34:09.217688Z", "relationship_type": "indicates", "source_ref": "indicator--e7bec8ca-c38b-4b40-b427-fb0adf56a959", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d2444a-556b-4eb4-b955-323baaf73646", "created": "2024-07-02T23:34:09.217865Z", "modified": "2024-07-02T23:34:09.217865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='494ac65f3cc919ca2324ce53123bf24e66780da71c494bac0ee0aca84a4d11d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.217865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5f8072b-baa8-41a7-90ba-9466a7477059", "created": "2024-07-02T23:34:09.218668Z", "modified": "2024-07-02T23:34:09.218668Z", "relationship_type": "indicates", "source_ref": "indicator--37d2444a-556b-4eb4-b955-323baaf73646", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4702f8d6-2773-41d0-8246-521ae89e1ceb", "created": "2024-07-02T23:34:09.218842Z", "modified": "2024-07-02T23:34:09.218842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1724f15eb4e7c55a5bc7af6cdfe76bf6ae42c1a389e4a5b8f9cc42a535093dff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.218842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6c13f99-e529-4449-ae11-5d50c6f9adcf", "created": "2024-07-02T23:34:09.219641Z", "modified": "2024-07-02T23:34:09.219641Z", "relationship_type": "indicates", "source_ref": "indicator--4702f8d6-2773-41d0-8246-521ae89e1ceb", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ac256cd-726f-48a2-9ce3-533b6a11f2fc", "created": "2024-07-02T23:34:09.219812Z", "modified": "2024-07-02T23:34:09.219812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6f03f6950a15a60ce52357430755255d381a625d41dd791e62b58bab983f1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.219812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0537f49-c8d9-41ff-8b46-b2a47c485a5e", "created": "2024-07-02T23:34:09.220615Z", "modified": "2024-07-02T23:34:09.220615Z", "relationship_type": "indicates", "source_ref": "indicator--9ac256cd-726f-48a2-9ce3-533b6a11f2fc", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb6d064-8549-4cd6-8fae-40ed11ea7267", "created": "2024-07-02T23:34:09.220785Z", "modified": "2024-07-02T23:34:09.220785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9818505c5bd59787507394c1bdca6a8420d5ad23a269db324f0773e6a8eecaa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.220785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c8c487c-e373-49f7-8260-0138dc796e90", "created": "2024-07-02T23:34:09.221616Z", "modified": "2024-07-02T23:34:09.221616Z", "relationship_type": "indicates", "source_ref": "indicator--bcb6d064-8549-4cd6-8fae-40ed11ea7267", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77089a70-4b37-4655-9889-eb528fcc67f4", "created": "2024-07-02T23:34:09.221797Z", "modified": "2024-07-02T23:34:09.221797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14d6ef76cf0202162553f1dc09c83abd3ca48845ac0e6604e104887cdb8a6008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.221797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2baafe9b-dbf1-470b-9948-9fdba380cbc4", "created": "2024-07-02T23:34:09.222604Z", "modified": "2024-07-02T23:34:09.222604Z", "relationship_type": "indicates", "source_ref": "indicator--77089a70-4b37-4655-9889-eb528fcc67f4", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b244a7a7-7566-4034-9be7-de1cd505b842", "created": "2024-07-02T23:34:09.222794Z", "modified": "2024-07-02T23:34:09.222794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59978b1dc7227708a05add05d752b7cccdad2b9fdc8e0009f247619015796d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.222794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5d73b5a-ec58-4e91-ad2d-216ade742eaa", "created": "2024-07-02T23:34:09.223734Z", "modified": "2024-07-02T23:34:09.223734Z", "relationship_type": "indicates", "source_ref": "indicator--b244a7a7-7566-4034-9be7-de1cd505b842", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b270f7-db90-427d-ac6c-69cf2d158b2c", "created": "2024-07-02T23:34:09.223911Z", "modified": "2024-07-02T23:34:09.223911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7af5da575ef4aab70f6c1eace5ac224a7abf61d1aa10c68239c3ec6237e9a58f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.223911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--463e9c96-59f6-453b-928f-59e616b8a81b", "created": "2024-07-02T23:34:09.224707Z", "modified": "2024-07-02T23:34:09.224707Z", "relationship_type": "indicates", "source_ref": "indicator--37b270f7-db90-427d-ac6c-69cf2d158b2c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cebf3d8f-db40-4805-8481-e69e235f3f8c", "created": "2024-07-02T23:34:09.224879Z", "modified": "2024-07-02T23:34:09.224879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046d45f815ba13432d393d58842e70f87124a89d77b87d6c0fb6581cc60eab74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.224879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d895bc-0aad-4b9f-aa1a-2fbd435eb03f", "created": "2024-07-02T23:34:09.225709Z", "modified": "2024-07-02T23:34:09.225709Z", "relationship_type": "indicates", "source_ref": "indicator--cebf3d8f-db40-4805-8481-e69e235f3f8c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caabaac2-3080-4738-b255-b551ece66ec1", "created": "2024-07-02T23:34:09.225888Z", "modified": "2024-07-02T23:34:09.225888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ffb1824ae4ebe89792e49a7516eb0cb5edd459725c53828405717769d913520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.225888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--910b1c38-17d5-4f8f-ae1f-5df425380299", "created": "2024-07-02T23:34:09.226684Z", "modified": "2024-07-02T23:34:09.226684Z", "relationship_type": "indicates", "source_ref": "indicator--caabaac2-3080-4738-b255-b551ece66ec1", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6453d4c-502c-4657-aad0-1af956993b34", "created": "2024-07-02T23:34:09.226858Z", "modified": "2024-07-02T23:34:09.226858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd9062afe3ac12c5c5cdc964349536007880869221cbf5dd94b46a926afdddd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.226858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3c878c1-6247-4c4d-87f8-cf90771aea39", "created": "2024-07-02T23:34:09.227657Z", "modified": "2024-07-02T23:34:09.227657Z", "relationship_type": "indicates", "source_ref": "indicator--b6453d4c-502c-4657-aad0-1af956993b34", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16c6f45c-a9a7-401c-97d3-533dc7ff0c34", "created": "2024-07-02T23:34:09.227829Z", "modified": "2024-07-02T23:34:09.227829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3cf212099992f1e810721e61259d2035743469d31bf21633f399532dcda63d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.227829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ded91fab-a11a-419c-b773-85d722e90cdb", "created": "2024-07-02T23:34:09.228627Z", "modified": "2024-07-02T23:34:09.228627Z", "relationship_type": "indicates", "source_ref": "indicator--16c6f45c-a9a7-401c-97d3-533dc7ff0c34", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ddc3fb2-3a06-499e-94e3-44d773b4c828", "created": "2024-07-02T23:34:09.2288Z", "modified": "2024-07-02T23:34:09.2288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d9ed7d93e4a84865da85196f220fbe7da684cb965e3d497d99ed02ff24da566']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.2288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da30a474-1139-4b54-81d7-597b2956b6fa", "created": "2024-07-02T23:34:09.229625Z", "modified": "2024-07-02T23:34:09.229625Z", "relationship_type": "indicates", "source_ref": "indicator--3ddc3fb2-3a06-499e-94e3-44d773b4c828", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce02f714-cd0c-4c8e-9295-a028f679d902", "created": "2024-07-02T23:34:09.229811Z", "modified": "2024-07-02T23:34:09.229811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d958a3505ad55fb55f9381d3e14201b68dbab38754ddb741fbf32d6aa493e9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.229811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34a8ab97-de0d-4a10-811e-3d45e0285c9d", "created": "2024-07-02T23:34:09.230622Z", "modified": "2024-07-02T23:34:09.230622Z", "relationship_type": "indicates", "source_ref": "indicator--ce02f714-cd0c-4c8e-9295-a028f679d902", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb134b83-8948-494d-9b91-6d16616dbe7a", "created": "2024-07-02T23:34:09.230796Z", "modified": "2024-07-02T23:34:09.230796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390152f181af51b3bbfde605eecafc3a7f816ce2f94554e8590d638b0c4e094f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.230796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37b351ba-bf86-40f7-a9fd-c0d93e479bfe", "created": "2024-07-02T23:34:09.231726Z", "modified": "2024-07-02T23:34:09.231726Z", "relationship_type": "indicates", "source_ref": "indicator--eb134b83-8948-494d-9b91-6d16616dbe7a", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2251c2b8-2322-47f3-a3c1-f74fd4992815", "created": "2024-07-02T23:34:09.231908Z", "modified": "2024-07-02T23:34:09.231908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04b5f3df56e473b9d936535e784b8d6eddc45d12031608c54d098450c00cbff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.231908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30f08fd7-9c83-4a1e-9cd4-4b433af05ba4", "created": "2024-07-02T23:34:09.232705Z", "modified": "2024-07-02T23:34:09.232705Z", "relationship_type": "indicates", "source_ref": "indicator--2251c2b8-2322-47f3-a3c1-f74fd4992815", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e61bd8f4-77c9-494a-8ff2-5e65c499525c", "created": "2024-07-02T23:34:09.232879Z", "modified": "2024-07-02T23:34:09.232879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7db18faba5b25ef971206f4cc8be7eb87aadc7e48fb1be638de71dd4ef510861']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.232879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0817fff7-5080-4c3e-b7f6-cec2f6944c7d", "created": "2024-07-02T23:34:09.233701Z", "modified": "2024-07-02T23:34:09.233701Z", "relationship_type": "indicates", "source_ref": "indicator--e61bd8f4-77c9-494a-8ff2-5e65c499525c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60053a4e-596f-4c31-9b5f-8d0daf657eb0", "created": "2024-07-02T23:34:09.233878Z", "modified": "2024-07-02T23:34:09.233878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4c4c6ae454a5fe79e019667661fc2c9532e32be17d9d7ed98adbeb70c547e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.233878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3557e442-9e31-440c-afb3-414e1c5e223c", "created": "2024-07-02T23:34:09.234671Z", "modified": "2024-07-02T23:34:09.234671Z", "relationship_type": "indicates", "source_ref": "indicator--60053a4e-596f-4c31-9b5f-8d0daf657eb0", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9944a884-5946-46c9-b7b2-6c253c08105b", "created": "2024-07-02T23:34:09.23485Z", "modified": "2024-07-02T23:34:09.23485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e2d0dde40dc8afb8a3fc5005f15fe79da60db989436545d20616b10824a17d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.23485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65509016-6fe7-481b-8371-b5d1fc04a283", "created": "2024-07-02T23:34:09.235646Z", "modified": "2024-07-02T23:34:09.235646Z", "relationship_type": "indicates", "source_ref": "indicator--9944a884-5946-46c9-b7b2-6c253c08105b", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b40e8e30-8576-465e-9a0a-d9c2e712720d", "created": "2024-07-02T23:34:09.235826Z", "modified": "2024-07-02T23:34:09.235826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bc87b3228185cf54a2d5be5da23820c2ee88962546402a88755219c4f084997']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.235826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--749dc9cb-fabe-4159-b8dc-d8234812d142", "created": "2024-07-02T23:34:09.236623Z", "modified": "2024-07-02T23:34:09.236623Z", "relationship_type": "indicates", "source_ref": "indicator--b40e8e30-8576-465e-9a0a-d9c2e712720d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4acca9c0-e3e5-4923-87c6-48bdfbf6bc98", "created": "2024-07-02T23:34:09.236795Z", "modified": "2024-07-02T23:34:09.236795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00adefe81b8519bfde28b4268e3fb0e7678fe8af884f40ce612bb3e682a5da7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.236795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45073de3-3744-496e-a7c3-0a239e59d07c", "created": "2024-07-02T23:34:09.237625Z", "modified": "2024-07-02T23:34:09.237625Z", "relationship_type": "indicates", "source_ref": "indicator--4acca9c0-e3e5-4923-87c6-48bdfbf6bc98", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf527dd9-bdfc-4c74-9d58-431140133611", "created": "2024-07-02T23:34:09.2378Z", "modified": "2024-07-02T23:34:09.2378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f99642f097d882c0ed84ca3e3cd1a5bc71addbeae9a8382b3d536e78b959445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.2378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84a98aee-772c-401a-b2ed-f2fb2328963a", "created": "2024-07-02T23:34:09.238602Z", "modified": "2024-07-02T23:34:09.238602Z", "relationship_type": "indicates", "source_ref": "indicator--cf527dd9-bdfc-4c74-9d58-431140133611", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be0bfb7a-5279-4a63-9bfa-af427b1b8ea0", "created": "2024-07-02T23:34:09.238775Z", "modified": "2024-07-02T23:34:09.238775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ba5d45eafffd7e2feae9a2a9af61b7fa89550927664810f67db2dd7ed803851']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.238775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9ae2f20-67b0-472f-a098-761054982fb0", "created": "2024-07-02T23:34:09.239568Z", "modified": "2024-07-02T23:34:09.239568Z", "relationship_type": "indicates", "source_ref": "indicator--be0bfb7a-5279-4a63-9bfa-af427b1b8ea0", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3582076-f4bd-4571-bee8-97a5010339bd", "created": "2024-07-02T23:34:09.239747Z", "modified": "2024-07-02T23:34:09.239747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3e19b106287edb6fd9204f176bbac37467d0e72f9c987cd2c69085aff3bc213']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.239747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03db9ace-2895-4bc5-9f35-f6bbe344c73e", "created": "2024-07-02T23:34:09.240674Z", "modified": "2024-07-02T23:34:09.240674Z", "relationship_type": "indicates", "source_ref": "indicator--b3582076-f4bd-4571-bee8-97a5010339bd", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038da54c-8d92-4c24-80a3-f2dff1142929", "created": "2024-07-02T23:34:09.240851Z", "modified": "2024-07-02T23:34:09.240851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberuss']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.240851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53665486-f50c-4ab2-967f-ad69c07f4941", "created": "2024-07-02T23:34:09.241524Z", "modified": "2024-07-02T23:34:09.241524Z", "relationship_type": "indicates", "source_ref": "indicator--038da54c-8d92-4c24-80a3-f2dff1142929", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--825f95fa-85bd-49d8-bb69-15b776d2c82f", "created": "2024-07-02T23:34:09.241703Z", "modified": "2024-07-02T23:34:09.241703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.persona']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.241703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bffa3145-60ad-4249-964f-3aab27523bc2", "created": "2024-07-02T23:34:09.24236Z", "modified": "2024-07-02T23:34:09.24236Z", "relationship_type": "indicates", "source_ref": "indicator--825f95fa-85bd-49d8-bb69-15b776d2c82f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3139997e-706a-45a4-8137-bdd387a49c5e", "created": "2024-07-02T23:34:09.242535Z", "modified": "2024-07-02T23:34:09.242535Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.persona2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.242535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cf7ea3c-9de2-42f9-857b-d4624119a335", "created": "2024-07-02T23:34:09.243182Z", "modified": "2024-07-02T23:34:09.243182Z", "relationship_type": "indicates", "source_ref": "indicator--3139997e-706a-45a4-8137-bdd387a49c5e", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41088cf3-a004-4438-b154-22c629e0725d", "created": "2024-07-02T23:34:09.243354Z", "modified": "2024-07-02T23:34:09.243354Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.243354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e029602a-ba16-419c-8132-36d88e860649", "created": "2024-07-02T23:34:09.244001Z", "modified": "2024-07-02T23:34:09.244001Z", "relationship_type": "indicates", "source_ref": "indicator--41088cf3-a004-4438-b154-22c629e0725d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3fe8554-088a-4aec-b86e-979970323a7f", "created": "2024-07-02T23:34:09.244179Z", "modified": "2024-07-02T23:34:09.244179Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.244179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d28e8687-e115-4282-99ce-c33819b97835", "created": "2024-07-02T23:34:09.244856Z", "modified": "2024-07-02T23:34:09.244856Z", "relationship_type": "indicates", "source_ref": "indicator--a3fe8554-088a-4aec-b86e-979970323a7f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ed5c58c-7a00-4588-8f75-fb0bd1610330", "created": "2024-07-02T23:34:09.245028Z", "modified": "2024-07-02T23:34:09.245028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.245028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a831ac03-d277-421f-be17-1e41b5da1264", "created": "2024-07-02T23:34:09.245696Z", "modified": "2024-07-02T23:34:09.245696Z", "relationship_type": "indicates", "source_ref": "indicator--1ed5c58c-7a00-4588-8f75-fb0bd1610330", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ba97118-12bd-4ee1-bda9-4b512ca2864f", "created": "2024-07-02T23:34:09.24587Z", "modified": "2024-07-02T23:34:09.24587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.surebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.24587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54dac00f-f08b-44eb-91de-01a6b6dcf3f2", "created": "2024-07-02T23:34:09.246506Z", "modified": "2024-07-02T23:34:09.246506Z", "relationship_type": "indicates", "source_ref": "indicator--9ba97118-12bd-4ee1-bda9-4b512ca2864f", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2906290d-9ef7-4bee-85dd-7e95a6502f34", "created": "2024-07-02T23:34:09.246683Z", "modified": "2024-07-02T23:34:09.246683Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ssurebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.246683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be46e2a6-cca7-4f92-a1c6-bc6d24292f87", "created": "2024-07-02T23:34:09.247308Z", "modified": "2024-07-02T23:34:09.247308Z", "relationship_type": "indicates", "source_ref": "indicator--2906290d-9ef7-4bee-85dd-7e95a6502f34", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f238cab6-cf02-485d-8d88-0f3029abc77d", "created": "2024-07-02T23:34:09.247483Z", "modified": "2024-07-02T23:34:09.247483Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC693B48B7EC988E275CF9E1CDAA1447A31717D9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.247483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b6df071-c5f6-4c20-9b7a-e2ea03f8d82d", "created": "2024-07-02T23:34:09.248351Z", "modified": "2024-07-02T23:34:09.248351Z", "relationship_type": "indicates", "source_ref": "indicator--f238cab6-cf02-485d-8d88-0f3029abc77d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87b0db6e-480d-45cc-92cf-847ee2abf6f1", "created": "2024-07-02T23:34:09.248524Z", "modified": "2024-07-02T23:34:09.248524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='724C6500F11737C12C0B89185A60427989656697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.248524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30b6bda3-d001-4cfa-beff-00d4eb320202", "created": "2024-07-02T23:34:09.249286Z", "modified": "2024-07-02T23:34:09.249286Z", "relationship_type": "indicates", "source_ref": "indicator--87b0db6e-480d-45cc-92cf-847ee2abf6f1", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c10ae697-07c1-4b0c-af12-81ad07876759", "created": "2024-07-02T23:34:09.249467Z", "modified": "2024-07-02T23:34:09.249467Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69C28343A4D0F2156D7B56AE4616E1386173A047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.249467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0f243a1-8cb1-4b7c-a2e1-9c31ce04cd28", "created": "2024-07-02T23:34:09.250218Z", "modified": "2024-07-02T23:34:09.250218Z", "relationship_type": "indicates", "source_ref": "indicator--c10ae697-07c1-4b0c-af12-81ad07876759", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4578e21-8769-4302-badc-71e5b4a73788", "created": "2024-07-02T23:34:09.250417Z", "modified": "2024-07-02T23:34:09.250417Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F2633353631EE72F7B7A7B946FABE1EF0A339041']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.250417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c0bb129-5b9c-4bbe-9b62-4fa9617787b3", "created": "2024-07-02T23:34:09.251194Z", "modified": "2024-07-02T23:34:09.251194Z", "relationship_type": "indicates", "source_ref": "indicator--c4578e21-8769-4302-badc-71e5b4a73788", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7128f745-47e9-4edc-a371-7ebbc98500b3", "created": "2024-07-02T23:34:09.251368Z", "modified": "2024-07-02T23:34:09.251368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4ED5FA9E2A9176DA53324717A9B10F57191859C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.251368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa9284bc-96f8-474d-b6b5-7a0e6734f1b2", "created": "2024-07-02T23:34:09.252167Z", "modified": "2024-07-02T23:34:09.252167Z", "relationship_type": "indicates", "source_ref": "indicator--7128f745-47e9-4edc-a371-7ebbc98500b3", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fde25b63-d771-492c-9669-fff97a0c94eb", "created": "2024-07-02T23:34:09.252351Z", "modified": "2024-07-02T23:34:09.252351Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='409B589FDEAE073A94D609E2B41A6C0EA952B35A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.252351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5a7adc7-1367-4591-a3d7-b1b132c0a1eb", "created": "2024-07-02T23:34:09.253109Z", "modified": "2024-07-02T23:34:09.253109Z", "relationship_type": "indicates", "source_ref": "indicator--fde25b63-d771-492c-9669-fff97a0c94eb", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d3c7c12-552e-4c43-a7a4-83bdbc33787d", "created": "2024-07-02T23:34:09.253307Z", "modified": "2024-07-02T23:34:09.253307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C87A87F7F5EDE2D279DDA0CCDE55E6AB85549D70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.253307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c71e2425-54b1-4a72-b4af-51997bf7481b", "created": "2024-07-02T23:34:09.254093Z", "modified": "2024-07-02T23:34:09.254093Z", "relationship_type": "indicates", "source_ref": "indicator--7d3c7c12-552e-4c43-a7a4-83bdbc33787d", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8343a32c-e65a-4ba3-a686-629f0277169c", "created": "2024-07-02T23:34:09.254306Z", "modified": "2024-07-02T23:34:09.254306Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='52B12772C6558D6A44A2DAF9E18FFAE48C577CA7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.254306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc0d64b3-4179-44ab-9112-8d34340e8240", "created": "2024-07-02T23:34:09.255094Z", "modified": "2024-07-02T23:34:09.255094Z", "relationship_type": "indicates", "source_ref": "indicator--8343a32c-e65a-4ba3-a686-629f0277169c", "target_ref": "malware--b0491a5a-8805-47ec-b487-9b178172ed8d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61", "created": "2024-07-02T23:34:09.255266Z", "modified": "2024-07-02T23:34:09.255266Z", "name": "mSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8ab1e66-fd5e-4f8b-bbaf-6396524aa925", "created": "2024-07-02T23:34:09.255439Z", "modified": "2024-07-02T23:34:09.255439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-qa3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.255439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7f4c940-3f38-4f44-bee1-c69a076032f0", "created": "2024-07-02T23:34:09.256113Z", "modified": "2024-07-02T23:34:09.256113Z", "relationship_type": "indicates", "source_ref": "indicator--d8ab1e66-fd5e-4f8b-bbaf-6396524aa925", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05d0c919-4bc3-439d-93ab-703fc1e0b77e", "created": "2024-07-02T23:34:09.256288Z", "modified": "2024-07-02T23:34:09.256288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.256288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c45fed77-9008-482c-a244-b2b12a1aa6a7", "created": "2024-07-02T23:34:09.257068Z", "modified": "2024-07-02T23:34:09.257068Z", "relationship_type": "indicates", "source_ref": "indicator--05d0c919-4bc3-439d-93ab-703fc1e0b77e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--357f3e2d-2aa5-4a6f-8f0d-34fb41f4f4e5", "created": "2024-07-02T23:34:09.257263Z", "modified": "2024-07-02T23:34:09.257263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.257263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99991aba-4763-4392-8c44-c205cc9ce0ac", "created": "2024-07-02T23:34:09.257918Z", "modified": "2024-07-02T23:34:09.257918Z", "relationship_type": "indicates", "source_ref": "indicator--357f3e2d-2aa5-4a6f-8f0d-34fb41f4f4e5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd2d9108-935f-4db0-a5cb-c8b209992e18", "created": "2024-07-02T23:34:09.258091Z", "modified": "2024-07-02T23:34:09.258091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.258091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17f85332-3897-4301-88c3-ffba2e1b1b3c", "created": "2024-07-02T23:34:09.258749Z", "modified": "2024-07-02T23:34:09.258749Z", "relationship_type": "indicates", "source_ref": "indicator--fd2d9108-935f-4db0-a5cb-c8b209992e18", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44a56370-7420-453e-8740-8bd802ceca94", "created": "2024-07-02T23:34:09.258921Z", "modified": "2024-07-02T23:34:09.258921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apiv4.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.258921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb73f49e-bccf-47d6-86b6-810ff196fb85", "created": "2024-07-02T23:34:09.259583Z", "modified": "2024-07-02T23:34:09.259583Z", "relationship_type": "indicates", "source_ref": "indicator--44a56370-7420-453e-8740-8bd802ceca94", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59beb6d9-25eb-4581-ab6f-0ec447785294", "created": "2024-07-02T23:34:09.259756Z", "modified": "2024-07-02T23:34:09.259756Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b55y.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.259756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b238c7b5-2934-4e74-8e44-8f40c0a92df2", "created": "2024-07-02T23:34:09.260391Z", "modified": "2024-07-02T23:34:09.260391Z", "relationship_type": "indicates", "source_ref": "indicator--59beb6d9-25eb-4581-ab6f-0ec447785294", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86b4879b-542b-4fa4-97d4-5aff080bc1e7", "created": "2024-07-02T23:34:09.260562Z", "modified": "2024-07-02T23:34:09.260562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bbrp.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.260562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25b283d6-95af-49c8-ade1-2f2897f9eb24", "created": "2024-07-02T23:34:09.261198Z", "modified": "2024-07-02T23:34:09.261198Z", "relationship_type": "indicates", "source_ref": "indicator--86b4879b-542b-4fa4-97d4-5aff080bc1e7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a64c71e7-aada-448f-9d20-d74e952a9217", "created": "2024-07-02T23:34:09.261394Z", "modified": "2024-07-02T23:34:09.261394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.261394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c139fcf-2a01-47aa-9c33-60e8bbcfb25b", "created": "2024-07-02T23:34:09.262048Z", "modified": "2024-07-02T23:34:09.262048Z", "relationship_type": "indicates", "source_ref": "indicator--a64c71e7-aada-448f-9d20-d74e952a9217", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23a99a5d-095a-426b-9ac7-ef3908e7dd2a", "created": "2024-07-02T23:34:09.262224Z", "modified": "2024-07-02T23:34:09.262224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.262224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--341331aa-454f-4e03-841b-24202d75eac1", "created": "2024-07-02T23:34:09.262881Z", "modified": "2024-07-02T23:34:09.262881Z", "relationship_type": "indicates", "source_ref": "indicator--23a99a5d-095a-426b-9ac7-ef3908e7dd2a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78fb4b13-69c6-413b-9323-9d39cd53d9b4", "created": "2024-07-02T23:34:09.263052Z", "modified": "2024-07-02T23:34:09.263052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eyezyapp.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.263052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f26fc849-c6c8-47cf-b631-9077ba104a26", "created": "2024-07-02T23:34:09.263707Z", "modified": "2024-07-02T23:34:09.263707Z", "relationship_type": "indicates", "source_ref": "indicator--78fb4b13-69c6-413b-9323-9d39cd53d9b4", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d03ca92a-15cf-438f-82c3-09df45405792", "created": "2024-07-02T23:34:09.263878Z", "modified": "2024-07-02T23:34:09.263878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getmspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.263878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02ed6d83-7b6e-48dc-9753-3aeb485682d5", "created": "2024-07-02T23:34:09.264657Z", "modified": "2024-07-02T23:34:09.264657Z", "relationship_type": "indicates", "source_ref": "indicator--d03ca92a-15cf-438f-82c3-09df45405792", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bc64f00-12c8-4c01-9313-ed45bfb14ec6", "created": "2024-07-02T23:34:09.264831Z", "modified": "2024-07-02T23:34:09.264831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz-service.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.264831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efac2f83-955b-425e-9e1d-65c2ae84c6ef", "created": "2024-07-02T23:34:09.265509Z", "modified": "2024-07-02T23:34:09.265509Z", "relationship_type": "indicates", "source_ref": "indicator--9bc64f00-12c8-4c01-9313-ed45bfb14ec6", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b55cd3fe-b9af-448c-ae9f-0883de726e5b", "created": "2024-07-02T23:34:09.265686Z", "modified": "2024-07-02T23:34:09.265686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz7.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.265686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--588ec4b7-f2a8-4ea9-90a6-48ffdfcc420e", "created": "2024-07-02T23:34:09.266332Z", "modified": "2024-07-02T23:34:09.266332Z", "relationship_type": "indicates", "source_ref": "indicator--b55cd3fe-b9af-448c-ae9f-0883de726e5b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--098dfd21-e164-4511-98e9-e75f7869fb07", "created": "2024-07-02T23:34:09.266504Z", "modified": "2024-07-02T23:34:09.266504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='idevs.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.266504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92374c0a-27c7-4d93-b58a-3199313fbfd3", "created": "2024-07-02T23:34:09.267143Z", "modified": "2024-07-02T23:34:09.267143Z", "relationship_type": "indicates", "source_ref": "indicator--098dfd21-e164-4511-98e9-e75f7869fb07", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ad681ae-f4e8-4b2a-9faf-84d48bfc146e", "created": "2024-07-02T23:34:09.267313Z", "modified": "2024-07-02T23:34:09.267313Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jailbreak-gateway.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.267313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b8cdf04-b07f-4869-833c-3fb419d4b987", "created": "2024-07-02T23:34:09.2681Z", "modified": "2024-07-02T23:34:09.2681Z", "relationship_type": "indicates", "source_ref": "indicator--0ad681ae-f4e8-4b2a-9faf-84d48bfc146e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa636e3d-8d92-46aa-a1f2-4b6f3599cc35", "created": "2024-07-02T23:34:09.268276Z", "modified": "2024-07-02T23:34:09.268276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kypler.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.268276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c3e3938-cfdd-4efc-9d90-1e51dea0b1cf", "created": "2024-07-02T23:34:09.268922Z", "modified": "2024-07-02T23:34:09.268922Z", "relationship_type": "indicates", "source_ref": "indicator--aa636e3d-8d92-46aa-a1f2-4b6f3599cc35", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2aea2763-a01c-4b53-96ad-164e55b9513d", "created": "2024-07-02T23:34:09.2691Z", "modified": "2024-07-02T23:34:09.2691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m-media.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.2691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--220dab02-d638-4424-a59a-1e6565606a85", "created": "2024-07-02T23:34:09.269771Z", "modified": "2024-07-02T23:34:09.269771Z", "relationship_type": "indicates", "source_ref": "indicator--2aea2763-a01c-4b53-96ad-164e55b9513d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68d70cfc-578a-4b55-a41a-d182ac7762f8", "created": "2024-07-02T23:34:09.269952Z", "modified": "2024-07-02T23:34:09.269952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcloud-api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.269952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--343dbfd7-9edb-4ed2-9e13-25e6434dbdb5", "created": "2024-07-02T23:34:09.270618Z", "modified": "2024-07-02T23:34:09.270618Z", "relationship_type": "indicates", "source_ref": "indicator--68d70cfc-578a-4b55-a41a-d182ac7762f8", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d377674-0d75-4da6-be21-001a68dedfdd", "created": "2024-07-02T23:34:09.27079Z", "modified": "2024-07-02T23:34:09.27079Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.27079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27101f14-1e60-4e1d-b04d-622faf8f5ec6", "created": "2024-07-02T23:34:09.271438Z", "modified": "2024-07-02T23:34:09.271438Z", "relationship_type": "indicates", "source_ref": "indicator--1d377674-0d75-4da6-be21-001a68dedfdd", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b34f09f0-506e-411f-95e5-f6bb3663eb50", "created": "2024-07-02T23:34:09.271608Z", "modified": "2024-07-02T23:34:09.271608Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-app.livekit.cloud']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.271608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ec5a27c-b791-4066-8b80-ceef0aff60b4", "created": "2024-07-02T23:34:09.27238Z", "modified": "2024-07-02T23:34:09.27238Z", "relationship_type": "indicates", "source_ref": "indicator--b34f09f0-506e-411f-95e5-f6bb3663eb50", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14e33148-ada5-40eb-8249-75bbb3e75687", "created": "2024-07-02T23:34:09.272555Z", "modified": "2024-07-02T23:34:09.272555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-app.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.272555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03171e2e-6583-4360-8856-836146548b47", "created": "2024-07-02T23:34:09.273226Z", "modified": "2024-07-02T23:34:09.273226Z", "relationship_type": "indicates", "source_ref": "indicator--14e33148-ada5-40eb-8249-75bbb3e75687", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a3c82d9-6c5c-4f5b-a72e-a870ac67f10e", "created": "2024-07-02T23:34:09.273406Z", "modified": "2024-07-02T23:34:09.273406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-socket.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.273406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01994287-14c6-407c-8acc-f54f98a2e2ae", "created": "2024-07-02T23:34:09.274069Z", "modified": "2024-07-02T23:34:09.274069Z", "relationship_type": "indicates", "source_ref": "indicator--6a3c82d9-6c5c-4f5b-a72e-a870ac67f10e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f8aca13-9005-4c1a-bc21-affbe7d120f2", "created": "2024-07-02T23:34:09.274243Z", "modified": "2024-07-02T23:34:09.274243Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.274243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd6c3064-00cc-458e-aa59-cdfd23347d3f", "created": "2024-07-02T23:34:09.274903Z", "modified": "2024-07-02T23:34:09.274903Z", "relationship_type": "indicates", "source_ref": "indicator--3f8aca13-9005-4c1a-bc21-affbe7d120f2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fb542c7-7d7f-4496-8015-cdf1f47a2395", "created": "2024-07-02T23:34:09.275074Z", "modified": "2024-07-02T23:34:09.275074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-gw.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.275074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a0566e6-ee1a-44ec-8a08-b9b4be2fe758", "created": "2024-07-02T23:34:09.275729Z", "modified": "2024-07-02T23:34:09.275729Z", "relationship_type": "indicates", "source_ref": "indicator--0fb542c7-7d7f-4496-8015-cdf1f47a2395", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca8a2bdb-81a2-489e-b58c-939746dfe0a7", "created": "2024-07-02T23:34:09.275902Z", "modified": "2024-07-02T23:34:09.275902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.275902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8a37e9-3c49-4c25-a658-cf540c3ab68b", "created": "2024-07-02T23:34:09.276565Z", "modified": "2024-07-02T23:34:09.276565Z", "relationship_type": "indicates", "source_ref": "indicator--ca8a2bdb-81a2-489e-b58c-939746dfe0a7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd651978-3fb4-4d1a-b82b-767767279bff", "created": "2024-07-02T23:34:09.276748Z", "modified": "2024-07-02T23:34:09.276748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.276748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3b9dc57-dee8-4510-8d62-be721121ef89", "created": "2024-07-02T23:34:09.277436Z", "modified": "2024-07-02T23:34:09.277436Z", "relationship_type": "indicates", "source_ref": "indicator--bd651978-3fb4-4d1a-b82b-767767279bff", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2ec6d16-d05e-4fc3-8abb-17204a6c51df", "created": "2024-07-02T23:34:09.277616Z", "modified": "2024-07-02T23:34:09.277616Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspytrackercom.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.277616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75196cfe-4c1d-4162-b56a-58216eb6d82d", "created": "2024-07-02T23:34:09.27833Z", "modified": "2024-07-02T23:34:09.27833Z", "relationship_type": "indicates", "source_ref": "indicator--f2ec6d16-d05e-4fc3-8abb-17204a6c51df", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26725b8a-338b-4486-b72b-ff4b477dab8a", "created": "2024-07-02T23:34:09.278503Z", "modified": "2024-07-02T23:34:09.278503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtechn.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.278503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27f78203-2814-4c65-a80c-79952a6ae1dc", "created": "2024-07-02T23:34:09.279168Z", "modified": "2024-07-02T23:34:09.279168Z", "relationship_type": "indicates", "source_ref": "indicator--26725b8a-338b-4486-b72b-ff4b477dab8a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5abaf896-9acb-4aad-a95f-79cec332c87b", "created": "2024-07-02T23:34:09.279339Z", "modified": "2024-07-02T23:34:09.279339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.kidsecured.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.279339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a223d836-fc90-42a2-b2a4-060996d4213b", "created": "2024-07-02T23:34:09.280115Z", "modified": "2024-07-02T23:34:09.280115Z", "relationship_type": "indicates", "source_ref": "indicator--5abaf896-9acb-4aad-a95f-79cec332c87b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e37c725-963e-4c2b-9b73-70db343dacf2", "created": "2024-07-02T23:34:09.280293Z", "modified": "2024-07-02T23:34:09.280293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.280293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29344730-e805-4788-b74e-be9ef31e08e2", "created": "2024-07-02T23:34:09.280947Z", "modified": "2024-07-02T23:34:09.280947Z", "relationship_type": "indicates", "source_ref": "indicator--8e37c725-963e-4c2b-9b73-70db343dacf2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27d227ae-59bd-4eb7-98dc-3c4e3a799e2c", "created": "2024-07-02T23:34:09.28112Z", "modified": "2024-07-02T23:34:09.28112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.phonsee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.28112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20515980-21a8-4baf-b1f2-5e846b48087b", "created": "2024-07-02T23:34:09.281797Z", "modified": "2024-07-02T23:34:09.281797Z", "relationship_type": "indicates", "source_ref": "indicator--27d227ae-59bd-4eb7-98dc-3c4e3a799e2c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48ae6d46-204b-4550-9e8e-dae17865667f", "created": "2024-07-02T23:34:09.281971Z", "modified": "2024-07-02T23:34:09.281971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.securechildren.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.281971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b678d90-e84c-4aec-9fbe-bd8b95f799e4", "created": "2024-07-02T23:34:09.282631Z", "modified": "2024-07-02T23:34:09.282631Z", "relationship_type": "indicates", "source_ref": "indicator--48ae6d46-204b-4550-9e8e-dae17865667f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ae4c0a4-5625-4c14-a581-ee7e5e945b67", "created": "2024-07-02T23:34:09.282802Z", "modified": "2024-07-02T23:34:09.282802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pipe.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.282802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07cfb171-914c-4898-bf73-429faaa8f311", "created": "2024-07-02T23:34:09.283451Z", "modified": "2024-07-02T23:34:09.283451Z", "relationship_type": "indicates", "source_ref": "indicator--4ae4c0a4-5625-4c14-a581-ee7e5e945b67", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--272d2015-4373-47a5-9d6e-4737a99e1cde", "created": "2024-07-02T23:34:09.283625Z", "modified": "2024-07-02T23:34:09.283625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-323448153542050953.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.283625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--174921d9-98dd-4959-8c17-6f84340cd78b", "created": "2024-07-02T23:34:09.284311Z", "modified": "2024-07-02T23:34:09.284311Z", "relationship_type": "indicates", "source_ref": "indicator--272d2015-4373-47a5-9d6e-4737a99e1cde", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c4c616d-f760-4f4e-991b-cf57db0f3d6d", "created": "2024-07-02T23:34:09.284481Z", "modified": "2024-07-02T23:34:09.284481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.284481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7091e89f-536b-42f5-8f8f-4357dc2e1100", "created": "2024-07-02T23:34:09.285237Z", "modified": "2024-07-02T23:34:09.285237Z", "relationship_type": "indicates", "source_ref": "indicator--8c4c616d-f760-4f4e-991b-cf57db0f3d6d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--496ed991-1cf3-48dd-83b1-4f64c9ae8227", "created": "2024-07-02T23:34:09.285417Z", "modified": "2024-07-02T23:34:09.285417Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='repo.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.285417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa1b5249-eb76-4f0f-bd92-bf1804876689", "created": "2024-07-02T23:34:09.286092Z", "modified": "2024-07-02T23:34:09.286092Z", "relationship_type": "indicates", "source_ref": "indicator--496ed991-1cf3-48dd-83b1-4f64c9ae8227", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c0aa464-b4ab-42f2-b34f-c6e725a04292", "created": "2024-07-02T23:34:09.28627Z", "modified": "2024-07-02T23:34:09.28627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rockalab.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.28627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13fc27a1-a347-4dfe-b7b0-9ec9cf7e948e", "created": "2024-07-02T23:34:09.286926Z", "modified": "2024-07-02T23:34:09.286926Z", "relationship_type": "indicates", "source_ref": "indicator--7c0aa464-b4ab-42f2-b34f-c6e725a04292", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feb1a0ce-1ae1-44d0-9c09-8d9b6b127e89", "created": "2024-07-02T23:34:09.287096Z", "modified": "2024-07-02T23:34:09.287096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.287096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--746c18b2-efab-4fb8-8ab5-498f2e9a79c4", "created": "2024-07-02T23:34:09.287866Z", "modified": "2024-07-02T23:34:09.287866Z", "relationship_type": "indicates", "source_ref": "indicator--feb1a0ce-1ae1-44d0-9c09-8d9b6b127e89", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41c5a41d-ccf2-46ed-9775-62280a094d49", "created": "2024-07-02T23:34:09.288039Z", "modified": "2024-07-02T23:34:09.288039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-01.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.288039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10520eb0-7809-45f5-a135-20c3db66936d", "created": "2024-07-02T23:34:09.288692Z", "modified": "2024-07-02T23:34:09.288692Z", "relationship_type": "indicates", "source_ref": "indicator--41c5a41d-ccf2-46ed-9775-62280a094d49", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1421e77f-926f-4ed3-ab42-6946ff5fa587", "created": "2024-07-02T23:34:09.288863Z", "modified": "2024-07-02T23:34:09.288863Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-02.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.288863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c6fd2c1-cc7c-4f1d-8766-5d4f438e08ec", "created": "2024-07-02T23:34:09.289538Z", "modified": "2024-07-02T23:34:09.289538Z", "relationship_type": "indicates", "source_ref": "indicator--1421e77f-926f-4ed3-ab42-6946ff5fa587", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27013f21-41bb-415b-8abc-40e4d57d9554", "created": "2024-07-02T23:34:09.289712Z", "modified": "2024-07-02T23:34:09.289712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-03.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.289712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19cef097-cff2-48dc-b968-ddc60666f235", "created": "2024-07-02T23:34:09.290368Z", "modified": "2024-07-02T23:34:09.290368Z", "relationship_type": "indicates", "source_ref": "indicator--27013f21-41bb-415b-8abc-40e4d57d9554", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18a1e2ef-9511-4f90-af14-3e2474f0e9b0", "created": "2024-07-02T23:34:09.29054Z", "modified": "2024-07-02T23:34:09.29054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-04.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.29054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d781c06-7bf6-4522-923f-e86e2b4d51be", "created": "2024-07-02T23:34:09.291198Z", "modified": "2024-07-02T23:34:09.291198Z", "relationship_type": "indicates", "source_ref": "indicator--18a1e2ef-9511-4f90-af14-3e2474f0e9b0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1163bdc8-5b3d-4dba-8723-28f318c7d112", "created": "2024-07-02T23:34:09.291376Z", "modified": "2024-07-02T23:34:09.291376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-05.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.291376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65ffc7e3-5cfe-4469-a92a-698321171e4e", "created": "2024-07-02T23:34:09.292032Z", "modified": "2024-07-02T23:34:09.292032Z", "relationship_type": "indicates", "source_ref": "indicator--1163bdc8-5b3d-4dba-8723-28f318c7d112", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55ff61ca-474d-4600-b98e-459e9482683b", "created": "2024-07-02T23:34:09.292205Z", "modified": "2024-07-02T23:34:09.292205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-06.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.292205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92a36f06-9858-4691-a6b4-c54e10bf8532", "created": "2024-07-02T23:34:09.292863Z", "modified": "2024-07-02T23:34:09.292863Z", "relationship_type": "indicates", "source_ref": "indicator--55ff61ca-474d-4600-b98e-459e9482683b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8360bcad-de27-4f08-b460-8366fc0b8fc9", "created": "2024-07-02T23:34:09.293039Z", "modified": "2024-07-02T23:34:09.293039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-07.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.293039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65041839-1315-4f63-8754-62fa4294776b", "created": "2024-07-02T23:34:09.293729Z", "modified": "2024-07-02T23:34:09.293729Z", "relationship_type": "indicates", "source_ref": "indicator--8360bcad-de27-4f08-b460-8366fc0b8fc9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa3c6fc3-674e-48c6-88b8-84045cfa8706", "created": "2024-07-02T23:34:09.293909Z", "modified": "2024-07-02T23:34:09.293909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-product-new.bbrp.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.293909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d0edbb4-54f3-4a0d-96be-24a25092269b", "created": "2024-07-02T23:34:09.294589Z", "modified": "2024-07-02T23:34:09.294589Z", "relationship_type": "indicates", "source_ref": "indicator--aa3c6fc3-674e-48c6-88b8-84045cfa8706", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82d6dbb7-939e-49fe-a828-15b64f0633f1", "created": "2024-07-02T23:34:09.294763Z", "modified": "2024-07-02T23:34:09.294763Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.294763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa5bf08a-bc15-4647-813e-fd8065a7786f", "created": "2024-07-02T23:34:09.295924Z", "modified": "2024-07-02T23:34:09.295924Z", "relationship_type": "indicates", "source_ref": "indicator--82d6dbb7-939e-49fe-a828-15b64f0633f1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7972598e-7b50-45ca-9250-be648fc562c7", "created": "2024-07-02T23:34:09.296106Z", "modified": "2024-07-02T23:34:09.296106Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.296106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2c9a0f3-4759-4f29-857e-4fd92b0c4b2a", "created": "2024-07-02T23:34:09.296776Z", "modified": "2024-07-02T23:34:09.296776Z", "relationship_type": "indicates", "source_ref": "indicator--7972598e-7b50-45ca-9250-be648fc562c7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--306799c7-53c2-4a59-96cb-55e1ea6715b7", "created": "2024-07-02T23:34:09.296948Z", "modified": "2024-07-02T23:34:09.296948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.296948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efd8efb4-30d6-4cbe-b96b-b0771c72f303", "created": "2024-07-02T23:34:09.297638Z", "modified": "2024-07-02T23:34:09.297638Z", "relationship_type": "indicates", "source_ref": "indicator--306799c7-53c2-4a59-96cb-55e1ea6715b7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24008bf0-0efc-47c7-812f-2747b6c815ed", "created": "2024-07-02T23:34:09.297812Z", "modified": "2024-07-02T23:34:09.297812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='update-service-7e59f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.297812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a83fe55d-1a86-45c3-8f2e-f5fa53c5bacf", "created": "2024-07-02T23:34:09.298492Z", "modified": "2024-07-02T23:34:09.298492Z", "relationship_type": "indicates", "source_ref": "indicator--24008bf0-0efc-47c7-812f-2747b6c815ed", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5f48444-7dfb-43e1-ab30-30e66111eee1", "created": "2024-07-02T23:34:09.298664Z", "modified": "2024-07-02T23:34:09.298664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webrtc.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.298664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a5657ef-f3d5-4d9f-97e8-76c0ffd46fc0", "created": "2024-07-02T23:34:09.299313Z", "modified": "2024-07-02T23:34:09.299313Z", "relationship_type": "indicates", "source_ref": "indicator--d5f48444-7dfb-43e1-ab30-30e66111eee1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b30b14c-3364-4b4b-95bd-69a49e48f00f", "created": "2024-07-02T23:34:09.299487Z", "modified": "2024-07-02T23:34:09.299487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.299487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de2cc75e-2096-4a56-9783-f8b720963efd", "created": "2024-07-02T23:34:09.300155Z", "modified": "2024-07-02T23:34:09.300155Z", "relationship_type": "indicates", "source_ref": "indicator--9b30b14c-3364-4b4b-95bd-69a49e48f00f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fbaad50-b0a4-4af9-8e0d-6fecc6dba79d", "created": "2024-07-02T23:34:09.300328Z", "modified": "2024-07-02T23:34:09.300328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.300328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcb5b5c4-dab6-4eb3-a5ea-7c09c27ae309", "created": "2024-07-02T23:34:09.300984Z", "modified": "2024-07-02T23:34:09.300984Z", "relationship_type": "indicates", "source_ref": "indicator--8fbaad50-b0a4-4af9-8e0d-6fecc6dba79d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--354f541d-bde3-4553-801a-322cdf3074bb", "created": "2024-07-02T23:34:09.301157Z", "modified": "2024-07-02T23:34:09.301157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bill-msp.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.301157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b678c5ba-4820-4a8f-aadc-b8007d93141b", "created": "2024-07-02T23:34:09.301847Z", "modified": "2024-07-02T23:34:09.301847Z", "relationship_type": "indicates", "source_ref": "indicator--354f541d-bde3-4553-801a-322cdf3074bb", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89e85e03-497f-489e-aeb2-9539c6d90ba3", "created": "2024-07-02T23:34:09.302024Z", "modified": "2024-07-02T23:34:09.302024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cart.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.302024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dbb6f38-1d5d-4ca9-b933-02aeaa90b31d", "created": "2024-07-02T23:34:09.302679Z", "modified": "2024-07-02T23:34:09.302679Z", "relationship_type": "indicates", "source_ref": "indicator--89e85e03-497f-489e-aeb2-9539c6d90ba3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c449099a-076f-4d25-970c-606daa34a5a7", "created": "2024-07-02T23:34:09.302857Z", "modified": "2024-07-02T23:34:09.302857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ctrl-msp.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.302857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d1ad4bd-81b4-43b9-ba10-2fcad271552f", "created": "2024-07-02T23:34:09.303511Z", "modified": "2024-07-02T23:34:09.303511Z", "relationship_type": "indicates", "source_ref": "indicator--c449099a-076f-4d25-970c-606daa34a5a7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--554894d3-a67d-4471-9172-ecde96c0bbbd", "created": "2024-07-02T23:34:09.303681Z", "modified": "2024-07-02T23:34:09.303681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freefonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.303681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac9f2712-620b-494c-b0e5-1cc9a7135059", "created": "2024-07-02T23:34:09.331463Z", "modified": "2024-07-02T23:34:09.331463Z", "relationship_type": "indicates", "source_ref": "indicator--554894d3-a67d-4471-9172-ecde96c0bbbd", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1abac562-0d4c-4fb3-adc0-e3a85c0236e5", "created": "2024-07-02T23:34:09.331789Z", "modified": "2024-07-02T23:34:09.331789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsecured.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.331789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef9523ff-db5b-4dda-829d-87ee6641cf50", "created": "2024-07-02T23:34:09.332659Z", "modified": "2024-07-02T23:34:09.332659Z", "relationship_type": "indicates", "source_ref": "indicator--1abac562-0d4c-4fb3-adc0-e3a85c0236e5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e14eeb2-3a93-447a-a7c7-52387994c0a8", "created": "2024-07-02T23:34:09.332867Z", "modified": "2024-07-02T23:34:09.332867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m-services.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.332867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a74a4eb-76f1-4b65-a46c-62cc27d194dd", "created": "2024-07-02T23:34:09.333665Z", "modified": "2024-07-02T23:34:09.333665Z", "relationship_type": "indicates", "source_ref": "indicator--2e14eeb2-3a93-447a-a7c7-52387994c0a8", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f24bc857-ae21-48a1-b3cf-9bf37fa9fb92", "created": "2024-07-02T23:34:09.333874Z", "modified": "2024-07-02T23:34:09.333874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mbill.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.333874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2667476f-a6c5-4661-8297-b5d3ba8fb99c", "created": "2024-07-02T23:34:09.334586Z", "modified": "2024-07-02T23:34:09.334586Z", "relationship_type": "indicates", "source_ref": "indicator--f24bc857-ae21-48a1-b3cf-9bf37fa9fb92", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54a18f66-21bf-48c3-8b52-832d69dd7b04", "created": "2024-07-02T23:34:09.33478Z", "modified": "2024-07-02T23:34:09.33478Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcontrolapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.33478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32d0adcf-fb96-4d26-9924-e20afadd3959", "created": "2024-07-02T23:34:09.335486Z", "modified": "2024-07-02T23:34:09.335486Z", "relationship_type": "indicates", "source_ref": "indicator--54a18f66-21bf-48c3-8b52-832d69dd7b04", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1129255e-1c9e-4a64-a4c8-2599964d430d", "created": "2024-07-02T23:34:09.335667Z", "modified": "2024-07-02T23:34:09.335667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mkid.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.335667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3a23f9a-115a-4070-8607-74ced4d83618", "created": "2024-07-02T23:34:09.336373Z", "modified": "2024-07-02T23:34:09.336373Z", "relationship_type": "indicates", "source_ref": "indicator--1129255e-1c9e-4a64-a4c8-2599964d430d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9cdb476-1d7f-46f6-b599-e7213baf9353", "created": "2024-07-02T23:34:09.33656Z", "modified": "2024-07-02T23:34:09.33656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mkidctrl.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.33656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd7d5861-a1c9-4954-9335-b6ad5cc1890d", "created": "2024-07-02T23:34:09.337252Z", "modified": "2024-07-02T23:34:09.337252Z", "relationship_type": "indicates", "source_ref": "indicator--e9cdb476-1d7f-46f6-b599-e7213baf9353", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--484545b7-7569-4bc9-93a1-f7a55c940561", "created": "2024-07-02T23:34:09.337432Z", "modified": "2024-07-02T23:34:09.337432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mkidsecure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.337432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08a14c72-969f-4034-addc-bb43df5b7c08", "created": "2024-07-02T23:34:09.33821Z", "modified": "2024-07-02T23:34:09.33821Z", "relationship_type": "indicates", "source_ref": "indicator--484545b7-7569-4bc9-93a1-f7a55c940561", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca7236a0-e24f-4f43-9e70-9625e34bb70a", "created": "2024-07-02T23:34:09.338426Z", "modified": "2024-07-02T23:34:09.338426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.338426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--196f86bb-6d59-4d90-8973-f7635ef5810b", "created": "2024-07-02T23:34:09.339155Z", "modified": "2024-07-02T23:34:09.339155Z", "relationship_type": "indicates", "source_ref": "indicator--ca7236a0-e24f-4f43-9e70-9625e34bb70a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40d9e0f8-3de0-4f2e-bf52-a34d73190b3e", "created": "2024-07-02T23:34:09.339339Z", "modified": "2024-07-02T23:34:09.339339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mpotect.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.339339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--423d143a-7e2a-4774-9720-d800309a10bf", "created": "2024-07-02T23:34:09.340006Z", "modified": "2024-07-02T23:34:09.340006Z", "relationship_type": "indicates", "source_ref": "indicator--40d9e0f8-3de0-4f2e-bf52-a34d73190b3e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8549458-5afb-48fd-9eeb-d619f3a81023", "created": "2024-07-02T23:34:09.340182Z", "modified": "2024-07-02T23:34:09.340182Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msafety.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.340182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf78832e-e49f-4803-93bb-a69d8b3092cf", "created": "2024-07-02T23:34:09.340845Z", "modified": "2024-07-02T23:34:09.340845Z", "relationship_type": "indicates", "source_ref": "indicator--f8549458-5afb-48fd-9eeb-d619f3a81023", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7008cf0a-d83a-419a-846d-4f23bbbabe2c", "created": "2024-07-02T23:34:09.341019Z", "modified": "2024-07-02T23:34:09.341019Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msecureapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.341019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f343a8f-89c3-46a4-b8b5-f3ca3d9b474d", "created": "2024-07-02T23:34:09.341711Z", "modified": "2024-07-02T23:34:09.341711Z", "relationship_type": "indicates", "source_ref": "indicator--7008cf0a-d83a-419a-846d-4f23bbbabe2c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40c5049f-9c29-45cf-94ae-8008bdbf961e", "created": "2024-07-02T23:34:09.341887Z", "modified": "2024-07-02T23:34:09.341887Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msp-control.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.341887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26ef8e53-5340-4865-a517-169b0c1e9b82", "created": "2024-07-02T23:34:09.34255Z", "modified": "2024-07-02T23:34:09.34255Z", "relationship_type": "indicates", "source_ref": "indicator--40c5049f-9c29-45cf-94ae-8008bdbf961e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--642a25ab-1394-4e62-9270-c2987d7f5aad", "created": "2024-07-02T23:34:09.342721Z", "modified": "2024-07-02T23:34:09.342721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspkid.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.342721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc88bd71-ccb1-423e-8389-1b7b6b2658e7", "created": "2024-07-02T23:34:09.343375Z", "modified": "2024-07-02T23:34:09.343375Z", "relationship_type": "indicates", "source_ref": "indicator--642a25ab-1394-4e62-9270-c2987d7f5aad", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a98654e3-86c7-4b6b-994d-e922ae28afbe", "created": "2024-07-02T23:34:09.343547Z", "modified": "2024-07-02T23:34:09.343547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.il']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.343547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3b9c342-3277-4613-b481-07fbe490031f", "created": "2024-07-02T23:34:09.344201Z", "modified": "2024-07-02T23:34:09.344201Z", "relationship_type": "indicates", "source_ref": "indicator--a98654e3-86c7-4b6b-994d-e922ae28afbe", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38ed027e-65e9-4b98-9049-fb038c2147f3", "created": "2024-07-02T23:34:09.344373Z", "modified": "2024-07-02T23:34:09.344373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.344373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0168d7c-8860-4b58-ba88-877cfa55c2bd", "created": "2024-07-02T23:34:09.345023Z", "modified": "2024-07-02T23:34:09.345023Z", "relationship_type": "indicates", "source_ref": "indicator--38ed027e-65e9-4b98-9049-fb038c2147f3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--749b9c4a-6c73-4776-91f1-e493d65471af", "created": "2024-07-02T23:34:09.345196Z", "modified": "2024-07-02T23:34:09.345196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.345196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7647d8a8-5553-4f33-9303-c73d44f41f91", "created": "2024-07-02T23:34:09.346017Z", "modified": "2024-07-02T23:34:09.346017Z", "relationship_type": "indicates", "source_ref": "indicator--749b9c4a-6c73-4776-91f1-e493d65471af", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ea962b4-6d73-4790-a2b1-6fea3647930e", "created": "2024-07-02T23:34:09.346195Z", "modified": "2024-07-02T23:34:09.346195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.ar']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.346195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea15ea84-8947-4cd2-8af5-1141c4835137", "created": "2024-07-02T23:34:09.346847Z", "modified": "2024-07-02T23:34:09.346847Z", "relationship_type": "indicates", "source_ref": "indicator--7ea962b4-6d73-4790-a2b1-6fea3647930e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e3ff2ec-958d-4167-a064-b46c832a6d24", "created": "2024-07-02T23:34:09.347018Z", "modified": "2024-07-02T23:34:09.347018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.347018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35dd534b-a423-4899-8349-a63ab889e5f0", "created": "2024-07-02T23:34:09.347672Z", "modified": "2024-07-02T23:34:09.347672Z", "relationship_type": "indicates", "source_ref": "indicator--7e3ff2ec-958d-4167-a064-b46c832a6d24", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4417e94-7c43-4967-8d8f-156aefabe7af", "created": "2024-07-02T23:34:09.347846Z", "modified": "2024-07-02T23:34:09.347846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.347846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d81320eb-3c34-4471-81eb-be130499db9d", "created": "2024-07-02T23:34:09.348499Z", "modified": "2024-07-02T23:34:09.348499Z", "relationship_type": "indicates", "source_ref": "indicator--c4417e94-7c43-4967-8d8f-156aefabe7af", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb1bc796-dec4-4473-904b-3b65c53d2f4b", "created": "2024-07-02T23:34:09.348674Z", "modified": "2024-07-02T23:34:09.348674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.348674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--259502b5-d26f-4884-8791-c77aeaf80da6", "created": "2024-07-02T23:34:09.349344Z", "modified": "2024-07-02T23:34:09.349344Z", "relationship_type": "indicates", "source_ref": "indicator--cb1bc796-dec4-4473-904b-3b65c53d2f4b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--215b0184-34ea-4c49-8787-d78c20526fd2", "created": "2024-07-02T23:34:09.349519Z", "modified": "2024-07-02T23:34:09.349519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.349519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32fa50b3-7f13-4a01-b0f2-507677299166", "created": "2024-07-02T23:34:09.35016Z", "modified": "2024-07-02T23:34:09.35016Z", "relationship_type": "indicates", "source_ref": "indicator--215b0184-34ea-4c49-8787-d78c20526fd2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0c4797b-f2a4-41f4-a7ab-becfe21fa478", "created": "2024-07-02T23:34:09.35033Z", "modified": "2024-07-02T23:34:09.35033Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.35033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87ab5dd1-ee5b-46a7-8486-c7fae80bbcea", "created": "2024-07-02T23:34:09.350969Z", "modified": "2024-07-02T23:34:09.350969Z", "relationship_type": "indicates", "source_ref": "indicator--e0c4797b-f2a4-41f4-a7ab-becfe21fa478", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19728506-5d86-42f3-a36e-0cec0b81b637", "created": "2024-07-02T23:34:09.35114Z", "modified": "2024-07-02T23:34:09.35114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.35114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28cd8f2e-7fbc-44ea-a8db-fa86c9b672b3", "created": "2024-07-02T23:34:09.351804Z", "modified": "2024-07-02T23:34:09.351804Z", "relationship_type": "indicates", "source_ref": "indicator--19728506-5d86-42f3-a36e-0cec0b81b637", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--449df99a-cd41-404f-9b21-ea319844f52c", "created": "2024-07-02T23:34:09.351979Z", "modified": "2024-07-02T23:34:09.351979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.jp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.351979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d37ca696-d725-41f1-afe1-c9f09fade0cf", "created": "2024-07-02T23:34:09.352634Z", "modified": "2024-07-02T23:34:09.352634Z", "relationship_type": "indicates", "source_ref": "indicator--449df99a-cd41-404f-9b21-ea319844f52c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59bb83b7-4296-4d5d-a3e3-6189983f047f", "created": "2024-07-02T23:34:09.352812Z", "modified": "2024-07-02T23:34:09.352812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.352812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d72b6759-dc16-4bf2-b213-259387b8e602", "created": "2024-07-02T23:34:09.353604Z", "modified": "2024-07-02T23:34:09.353604Z", "relationship_type": "indicates", "source_ref": "indicator--59bb83b7-4296-4d5d-a3e3-6189983f047f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a4abb36-783a-4097-935b-72502d3a9371", "created": "2024-07-02T23:34:09.353782Z", "modified": "2024-07-02T23:34:09.353782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.nl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.353782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--264d05cb-ea8f-4f11-96d7-0d19bcd420e6", "created": "2024-07-02T23:34:09.354425Z", "modified": "2024-07-02T23:34:09.354425Z", "relationship_type": "indicates", "source_ref": "indicator--6a4abb36-783a-4097-935b-72502d3a9371", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0491a51f-3aad-45d9-9cca-3962b8c6c14f", "created": "2024-07-02T23:34:09.3546Z", "modified": "2024-07-02T23:34:09.3546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.support']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.3546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeaef45a-0515-42e8-b2c9-50dae041a085", "created": "2024-07-02T23:34:09.355253Z", "modified": "2024-07-02T23:34:09.355253Z", "relationship_type": "indicates", "source_ref": "indicator--0491a51f-3aad-45d9-9cca-3962b8c6c14f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2493dfe-4929-4562-8cfc-735736a5b113", "created": "2024-07-02T23:34:09.355426Z", "modified": "2024-07-02T23:34:09.355426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspylite.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.355426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1170a62b-6f3d-4943-a5a6-a74818a807df", "created": "2024-07-02T23:34:09.35608Z", "modified": "2024-07-02T23:34:09.35608Z", "relationship_type": "indicates", "source_ref": "indicator--c2493dfe-4929-4562-8cfc-735736a5b113", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17237d5c-aed9-42d3-8a64-e9cf3847e354", "created": "2024-07-02T23:34:09.356263Z", "modified": "2024-07-02T23:34:09.356263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.356263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c93f9e2a-febb-4a66-9928-b4506b1d3f48", "created": "2024-07-02T23:34:09.356925Z", "modified": "2024-07-02T23:34:09.356925Z", "relationship_type": "indicates", "source_ref": "indicator--17237d5c-aed9-42d3-8a64-e9cf3847e354", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5080f6bd-beb3-4a65-b99a-977f38100d65", "created": "2024-07-02T23:34:09.357099Z", "modified": "2024-07-02T23:34:09.357099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyplus.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.357099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6c08faa-7238-4ae0-aead-246f1aaf75ad", "created": "2024-07-02T23:34:09.357795Z", "modified": "2024-07-02T23:34:09.357795Z", "relationship_type": "indicates", "source_ref": "indicator--5080f6bd-beb3-4a65-b99a-977f38100d65", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3efec949-0fa5-49b3-97ba-d0530e36b74c", "created": "2024-07-02T23:34:09.35797Z", "modified": "2024-07-02T23:34:09.35797Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfonemate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.35797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--263c70d7-4ba6-499f-b769-21651634562c", "created": "2024-07-02T23:34:09.358632Z", "modified": "2024-07-02T23:34:09.358632Z", "relationship_type": "indicates", "source_ref": "indicator--3efec949-0fa5-49b3-97ba-d0530e36b74c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ef3872c-ddbe-499c-bf63-d6c6f007a82f", "created": "2024-07-02T23:34:09.358806Z", "modified": "2024-07-02T23:34:09.358806Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinecontrol.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.358806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd67c684-41ff-4691-b214-0b1323eed9b1", "created": "2024-07-02T23:34:09.359464Z", "modified": "2024-07-02T23:34:09.359464Z", "relationship_type": "indicates", "source_ref": "indicator--7ef3872c-ddbe-499c-bf63-d6c6f007a82f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a6cc815-9ac4-42c9-8b9c-97775859d331", "created": "2024-07-02T23:34:09.359637Z", "modified": "2024-07-02T23:34:09.359637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinesecure.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.359637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a566d877-54e5-48f8-a98c-8488cf217c6f", "created": "2024-07-02T23:34:09.360291Z", "modified": "2024-07-02T23:34:09.360291Z", "relationship_type": "indicates", "source_ref": "indicator--0a6cc815-9ac4-42c9-8b9c-97775859d331", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d6fbc62-df1c-42ef-b4e5-40a5b75b10db", "created": "2024-07-02T23:34:09.360463Z", "modified": "2024-07-02T23:34:09.360463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parent-msp.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.360463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f6e4d9c-90cf-4868-8bfc-577b59840baf", "created": "2024-07-02T23:34:09.361262Z", "modified": "2024-07-02T23:34:09.361262Z", "relationship_type": "indicates", "source_ref": "indicator--3d6fbc62-df1c-42ef-b4e5-40a5b75b10db", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f675fbe-ce3d-42ba-928e-27c7fc01863f", "created": "2024-07-02T23:34:09.361443Z", "modified": "2024-07-02T23:34:09.361443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonsee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.361443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cec1d4b4-13f8-4abf-b727-d18d05d6b020", "created": "2024-07-02T23:34:09.362088Z", "modified": "2024-07-02T23:34:09.362088Z", "relationship_type": "indicates", "source_ref": "indicator--6f675fbe-ce3d-42ba-928e-27c7fc01863f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cfecc3b-4d9c-4b94-beda-65ca73dbfca2", "created": "2024-07-02T23:34:09.362262Z", "modified": "2024-07-02T23:34:09.362262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safe-root.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.362262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e1d509e-12cf-4bb0-8f41-e8738fd48d66", "created": "2024-07-02T23:34:09.362909Z", "modified": "2024-07-02T23:34:09.362909Z", "relationship_type": "indicates", "source_ref": "indicator--2cfecc3b-4d9c-4b94-beda-65ca73dbfca2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--296c4011-b5c1-4132-b3d2-eb5581307bd3", "created": "2024-07-02T23:34:09.363081Z", "modified": "2024-07-02T23:34:09.363081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secure-msp.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.363081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6d64afa-d167-469f-9132-4bf314a73f7e", "created": "2024-07-02T23:34:09.363743Z", "modified": "2024-07-02T23:34:09.363743Z", "relationship_type": "indicates", "source_ref": "indicator--296c4011-b5c1-4132-b3d2-eb5581307bd3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70e2ab43-3faa-4217-a388-7da582c6e774", "created": "2024-07-02T23:34:09.363919Z", "modified": "2024-07-02T23:34:09.363919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securechildren.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.363919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfe322a4-7147-4846-9a8b-3e742059be88", "created": "2024-07-02T23:34:09.364586Z", "modified": "2024-07-02T23:34:09.364586Z", "relationship_type": "indicates", "source_ref": "indicator--70e2ab43-3faa-4217-a388-7da582c6e774", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--103d0240-b606-4b44-ba43-3b3d0db9acdf", "created": "2024-07-02T23:34:09.364769Z", "modified": "2024-07-02T23:34:09.364769Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.364769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69ad374b-28fd-4751-8712-f69e81cffc82", "created": "2024-07-02T23:34:09.365456Z", "modified": "2024-07-02T23:34:09.365456Z", "relationship_type": "indicates", "source_ref": "indicator--103d0240-b606-4b44-ba43-3b3d0db9acdf", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a226d32-b67e-4cfc-a39f-e66a4aa4645d", "created": "2024-07-02T23:34:09.365632Z", "modified": "2024-07-02T23:34:09.365632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.eyezy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.365632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13057bf2-2b1a-4036-82fc-6962d6bbe31f", "created": "2024-07-02T23:34:09.366299Z", "modified": "2024-07-02T23:34:09.366299Z", "relationship_type": "indicates", "source_ref": "indicator--6a226d32-b67e-4cfc-a39f-e66a4aa4645d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb36734f-945f-441c-83b8-36706691bcbd", "created": "2024-07-02T23:34:09.366471Z", "modified": "2024-07-02T23:34:09.366471Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.366471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84da602b-c0cc-4766-8d24-44c8dd65c183", "created": "2024-07-02T23:34:09.367116Z", "modified": "2024-07-02T23:34:09.367116Z", "relationship_type": "indicates", "source_ref": "indicator--fb36734f-945f-441c-83b8-36706691bcbd", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01365319-e452-4377-ac18-a421b281aa4a", "created": "2024-07-02T23:34:09.367291Z", "modified": "2024-07-02T23:34:09.367291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.367291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d745345-da61-42d7-9740-b60c476b187f", "created": "2024-07-02T23:34:09.367948Z", "modified": "2024-07-02T23:34:09.367948Z", "relationship_type": "indicates", "source_ref": "indicator--01365319-e452-4377-ac18-a421b281aa4a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--473b1aa3-37d4-48c7-a3f8-6780bf5911a3", "created": "2024-07-02T23:34:09.36812Z", "modified": "2024-07-02T23:34:09.36812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.36812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e672f285-cf0e-4a21-9fb3-a2075addcbbd", "created": "2024-07-02T23:34:09.368913Z", "modified": "2024-07-02T23:34:09.368913Z", "relationship_type": "indicates", "source_ref": "indicator--473b1aa3-37d4-48c7-a3f8-6780bf5911a3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae20cff3-9e13-43e7-9f4a-8452b57d3f99", "created": "2024-07-02T23:34:09.369107Z", "modified": "2024-07-02T23:34:09.369107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e82c639bc8a4f59045a130a7696e1523d34d15895b98a1adb75d2547b3d17e6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.369107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--782ef76a-5252-4cae-99a8-936f9e18b6fa", "created": "2024-07-02T23:34:09.369955Z", "modified": "2024-07-02T23:34:09.369955Z", "relationship_type": "indicates", "source_ref": "indicator--ae20cff3-9e13-43e7-9f4a-8452b57d3f99", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e84ffe6-607c-4ddd-b8db-0f567b721b92", "created": "2024-07-02T23:34:09.370132Z", "modified": "2024-07-02T23:34:09.370132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='edac129da979cc46e8a0fb8b02d2fa17f7736ce2d58a73672512304094158bef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.370132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b813e0d6-1c84-4081-a1c7-d62f4189b704", "created": "2024-07-02T23:34:09.370931Z", "modified": "2024-07-02T23:34:09.370931Z", "relationship_type": "indicates", "source_ref": "indicator--9e84ffe6-607c-4ddd-b8db-0f567b721b92", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb9110e-972a-429a-b48d-b0ee2034cc98", "created": "2024-07-02T23:34:09.371103Z", "modified": "2024-07-02T23:34:09.371103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d8dd1c7a2a7cce465aa7852a29b5cf819d99dd13c9ce60c3f30f9f9250c77e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.371103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68692dff-7e3c-4b44-b664-f8f9421852e5", "created": "2024-07-02T23:34:09.371905Z", "modified": "2024-07-02T23:34:09.371905Z", "relationship_type": "indicates", "source_ref": "indicator--3bb9110e-972a-429a-b48d-b0ee2034cc98", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c7ac08e-7b64-4e3c-9430-368e58d07780", "created": "2024-07-02T23:34:09.37208Z", "modified": "2024-07-02T23:34:09.37208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866edde22cf865b2e3d3e0316af56346256c01b6783337e95ca73b2434fadde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.37208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83d7dc49-c3b4-4bc8-8eed-ec8280bcf032", "created": "2024-07-02T23:34:09.37288Z", "modified": "2024-07-02T23:34:09.37288Z", "relationship_type": "indicates", "source_ref": "indicator--1c7ac08e-7b64-4e3c-9430-368e58d07780", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fc922e1-6266-4908-b8d9-31c006ec1b2d", "created": "2024-07-02T23:34:09.373053Z", "modified": "2024-07-02T23:34:09.373053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='392e97f9d95ca9472df41423116ad60bdae397b3fb0c60e3c0bc71525ec0e5fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.373053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0070f728-e6e5-488c-b169-5430567f9f86", "created": "2024-07-02T23:34:09.373871Z", "modified": "2024-07-02T23:34:09.373871Z", "relationship_type": "indicates", "source_ref": "indicator--1fc922e1-6266-4908-b8d9-31c006ec1b2d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--309ed439-02aa-4b1d-940a-f6dbc23abde9", "created": "2024-07-02T23:34:09.374047Z", "modified": "2024-07-02T23:34:09.374047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00416236b1aef68e56acdbade8d86fb9c052fcd28af17d72e015552af99a6a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.374047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b57c6bb-11f5-429c-ba30-448630bd669c", "created": "2024-07-02T23:34:09.374838Z", "modified": "2024-07-02T23:34:09.374838Z", "relationship_type": "indicates", "source_ref": "indicator--309ed439-02aa-4b1d-940a-f6dbc23abde9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb752d6-f5e4-44b7-ba17-c306d8db4c05", "created": "2024-07-02T23:34:09.375011Z", "modified": "2024-07-02T23:34:09.375011Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='916eeb482717a0aef9e97ede57db9485e5165103b0dbfa6c7d07d748c99f4ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.375011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ff5944b-07e9-4ddb-b9f6-beeaad8661d6", "created": "2024-07-02T23:34:09.375816Z", "modified": "2024-07-02T23:34:09.375816Z", "relationship_type": "indicates", "source_ref": "indicator--fdb752d6-f5e4-44b7-ba17-c306d8db4c05", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9864e7c7-2cdf-44a6-b983-b0eb12e3ff6c", "created": "2024-07-02T23:34:09.375995Z", "modified": "2024-07-02T23:34:09.375995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99337ee42bf5e8595ff6b7241e3e401b8b4f38f8be5158d1034e8f370281419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.375995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e87adabd-909d-4638-9d9b-95fe5127da2d", "created": "2024-07-02T23:34:09.376804Z", "modified": "2024-07-02T23:34:09.376804Z", "relationship_type": "indicates", "source_ref": "indicator--9864e7c7-2cdf-44a6-b983-b0eb12e3ff6c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b39f63c-7618-4a63-b2b9-060e32508268", "created": "2024-07-02T23:34:09.376977Z", "modified": "2024-07-02T23:34:09.376977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b53b7016e7d1b1b2133afd7da9baac29b3accae1671f057fa15b17ab77a3d78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.376977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--120dbc68-db36-40e2-b578-ea964ede54b7", "created": "2024-07-02T23:34:09.37793Z", "modified": "2024-07-02T23:34:09.37793Z", "relationship_type": "indicates", "source_ref": "indicator--7b39f63c-7618-4a63-b2b9-060e32508268", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74cb6364-d9a6-4bc6-a02a-a98f732b620b", "created": "2024-07-02T23:34:09.378109Z", "modified": "2024-07-02T23:34:09.378109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c19504fc67483d88991016df4fa6a8bce60e9d41ac4a6a25545437d37c809de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.378109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d53266d-6681-400c-8230-3448e80b8941", "created": "2024-07-02T23:34:09.37895Z", "modified": "2024-07-02T23:34:09.37895Z", "relationship_type": "indicates", "source_ref": "indicator--74cb6364-d9a6-4bc6-a02a-a98f732b620b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d5f01c-f5c3-4942-9e6e-a2588fa605d2", "created": "2024-07-02T23:34:09.379144Z", "modified": "2024-07-02T23:34:09.379144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ce89bc268d34bc8a9acdb4e1e0910423420ab7127b0629bca77778551a0a62d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.379144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba60274a-5ef3-437b-985e-66fa72d9cea3", "created": "2024-07-02T23:34:09.379965Z", "modified": "2024-07-02T23:34:09.379965Z", "relationship_type": "indicates", "source_ref": "indicator--37d5f01c-f5c3-4942-9e6e-a2588fa605d2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1bf4105-d1e4-40f4-92e7-249cdef39be8", "created": "2024-07-02T23:34:09.380144Z", "modified": "2024-07-02T23:34:09.380144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8eeba8744bbee35172387138eda7af15e07d10b31f826da086e4f9ae113408d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.380144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--474c50ab-02aa-4ec1-8098-c3b806bd196f", "created": "2024-07-02T23:34:09.380953Z", "modified": "2024-07-02T23:34:09.380953Z", "relationship_type": "indicates", "source_ref": "indicator--b1bf4105-d1e4-40f4-92e7-249cdef39be8", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97b470fa-9549-40b9-b242-245617ab40c5", "created": "2024-07-02T23:34:09.381129Z", "modified": "2024-07-02T23:34:09.381129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df6f3b19b1bedc24d1f4ad27352d307e8aa8f691ded118ad5e23a3bfb71c7735']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.381129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63c68c11-7604-43ff-9dbf-f9ea8bc09eeb", "created": "2024-07-02T23:34:09.381953Z", "modified": "2024-07-02T23:34:09.381953Z", "relationship_type": "indicates", "source_ref": "indicator--97b470fa-9549-40b9-b242-245617ab40c5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aceaf0c0-50e5-4dba-8067-1038e7cdd689", "created": "2024-07-02T23:34:09.382129Z", "modified": "2024-07-02T23:34:09.382129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a15ebe89884deab73056b0f84b2bebd46149db37eb64e6567955d7b8d45e3368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.382129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb3bfc21-9e76-40e4-bdf6-1e00f5704ddb", "created": "2024-07-02T23:34:09.382931Z", "modified": "2024-07-02T23:34:09.382931Z", "relationship_type": "indicates", "source_ref": "indicator--aceaf0c0-50e5-4dba-8067-1038e7cdd689", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6f6fa2c-89ce-41b9-9ed6-06d249ede6e0", "created": "2024-07-02T23:34:09.383104Z", "modified": "2024-07-02T23:34:09.383104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fa9be198abadc44e904e60418e7cd9dd1d51a55cad2ffac1c38ccd5b46e752a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.383104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a4ace33-dc32-4e2a-a509-d740091f1c15", "created": "2024-07-02T23:34:09.383905Z", "modified": "2024-07-02T23:34:09.383905Z", "relationship_type": "indicates", "source_ref": "indicator--e6f6fa2c-89ce-41b9-9ed6-06d249ede6e0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d15b741f-9fda-40b9-94a3-347d78f31140", "created": "2024-07-02T23:34:09.384083Z", "modified": "2024-07-02T23:34:09.384083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee81106b607814edde77aed4db925fe02f9af9e7a4f84ac584713b2b5324ba57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.384083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a36fdc8-71a6-48e9-9295-4306e4ea89eb", "created": "2024-07-02T23:34:09.384888Z", "modified": "2024-07-02T23:34:09.384888Z", "relationship_type": "indicates", "source_ref": "indicator--d15b741f-9fda-40b9-94a3-347d78f31140", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afa78a49-0c9c-4805-aef7-bf2987b5ec7c", "created": "2024-07-02T23:34:09.385062Z", "modified": "2024-07-02T23:34:09.385062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8ff45ea892a09c449972a06d435f9cdc5befaa1e422249f18b779766d528e7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.385062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfd5ec5b-10ba-4cab-9002-4304f644b71a", "created": "2024-07-02T23:34:09.3859Z", "modified": "2024-07-02T23:34:09.3859Z", "relationship_type": "indicates", "source_ref": "indicator--afa78a49-0c9c-4805-aef7-bf2987b5ec7c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e382ac1a-f3f0-4782-ba6f-1fa8bddf25d1", "created": "2024-07-02T23:34:09.386077Z", "modified": "2024-07-02T23:34:09.386077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='218204686f868406698c45124d7010ada3fb3b2bc5abffcbdd3ee53adb2c824e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.386077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6f34ef7-9591-4193-9a27-a8bfbb49457b", "created": "2024-07-02T23:34:09.386996Z", "modified": "2024-07-02T23:34:09.386996Z", "relationship_type": "indicates", "source_ref": "indicator--e382ac1a-f3f0-4782-ba6f-1fa8bddf25d1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31a501ba-ce62-45d8-8561-6627dd96ac21", "created": "2024-07-02T23:34:09.38717Z", "modified": "2024-07-02T23:34:09.38717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d12eefaee51f6b4eae7be39835ff51f7398f2ee84d2c8fbf4831b62cd185b6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.38717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c729efc7-6c80-4f9e-acd5-e0991938018b", "created": "2024-07-02T23:34:09.387974Z", "modified": "2024-07-02T23:34:09.387974Z", "relationship_type": "indicates", "source_ref": "indicator--31a501ba-ce62-45d8-8561-6627dd96ac21", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7527b1f0-e71c-4587-a37f-260a550ba5fe", "created": "2024-07-02T23:34:09.38815Z", "modified": "2024-07-02T23:34:09.38815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4aabc151cb75b3ef289c5f9288f1a2d8cf67c5c86fab93ecd6c4c5922e20fab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.38815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc145027-df8e-4f6e-b331-198ecdf3e509", "created": "2024-07-02T23:34:09.388944Z", "modified": "2024-07-02T23:34:09.388944Z", "relationship_type": "indicates", "source_ref": "indicator--7527b1f0-e71c-4587-a37f-260a550ba5fe", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4bf1f22-a8ef-424a-b683-417105617685", "created": "2024-07-02T23:34:09.389123Z", "modified": "2024-07-02T23:34:09.389123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f94e12dfa2bea040d9bd5e21107365dfdf5db1e7d67f7eb39ea96956092d932a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.389123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61368c02-6694-44e2-811a-7346c360e2b3", "created": "2024-07-02T23:34:09.389944Z", "modified": "2024-07-02T23:34:09.389944Z", "relationship_type": "indicates", "source_ref": "indicator--e4bf1f22-a8ef-424a-b683-417105617685", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5ef8e08-314a-4b5f-868e-b85b933b152b", "created": "2024-07-02T23:34:09.390116Z", "modified": "2024-07-02T23:34:09.390116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='468fe728ed93b83460db66108135a40233b3a97bc91b5164df32d2110544087f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.390116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff4561ba-25af-412b-9def-6ea0c5def809", "created": "2024-07-02T23:34:09.39092Z", "modified": "2024-07-02T23:34:09.39092Z", "relationship_type": "indicates", "source_ref": "indicator--b5ef8e08-314a-4b5f-868e-b85b933b152b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bbb8852-2c0b-42cc-a1de-c2631964c2cb", "created": "2024-07-02T23:34:09.391093Z", "modified": "2024-07-02T23:34:09.391093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46bb1d48c7254122bf629bf4b5da56b8c14abe8d4cf3dd9d6853b99ee1b63fdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.391093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8803f6-f3c6-46db-b30a-7021d32390e1", "created": "2024-07-02T23:34:09.391914Z", "modified": "2024-07-02T23:34:09.391914Z", "relationship_type": "indicates", "source_ref": "indicator--8bbb8852-2c0b-42cc-a1de-c2631964c2cb", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f766632f-db33-4ef1-8093-b730d2cde836", "created": "2024-07-02T23:34:09.392087Z", "modified": "2024-07-02T23:34:09.392087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d99836459f75c5280e775d4a39365e12bf2591c60a033a0f6236e14c467d6af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.392087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cee9e3a-8b30-47b5-90c7-a891b195a7c0", "created": "2024-07-02T23:34:09.392891Z", "modified": "2024-07-02T23:34:09.392891Z", "relationship_type": "indicates", "source_ref": "indicator--f766632f-db33-4ef1-8093-b730d2cde836", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddbb7d6e-8854-4902-8db1-e86d8c79adf0", "created": "2024-07-02T23:34:09.393064Z", "modified": "2024-07-02T23:34:09.393064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d6d79fcbe0414924f8ebed39b0e7967b9e06ba9be638917dfe8b58b49bbf7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.393064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6621578-1383-4549-8505-1b9f64f4317f", "created": "2024-07-02T23:34:09.393958Z", "modified": "2024-07-02T23:34:09.393958Z", "relationship_type": "indicates", "source_ref": "indicator--ddbb7d6e-8854-4902-8db1-e86d8c79adf0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46d1ce86-13b2-4d55-9411-9d8820e0e392", "created": "2024-07-02T23:34:09.394148Z", "modified": "2024-07-02T23:34:09.394148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be77672e111d3d90698acf07f39c1a36c59b5723f05185e86fade1c2d6c75a09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.394148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ee8b655-967e-4bff-8607-cc8d497cf3d3", "created": "2024-07-02T23:34:09.395085Z", "modified": "2024-07-02T23:34:09.395085Z", "relationship_type": "indicates", "source_ref": "indicator--46d1ce86-13b2-4d55-9411-9d8820e0e392", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e45043be-c0c9-4ef4-aa53-1a69a34aee4a", "created": "2024-07-02T23:34:09.395262Z", "modified": "2024-07-02T23:34:09.395262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed68dc86b533df5158c8c95973c5c0f03706821a926eaec524e596f7146a7b04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.395262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d569cad4-4116-4af1-beeb-9f650a264cc6", "created": "2024-07-02T23:34:09.396074Z", "modified": "2024-07-02T23:34:09.396074Z", "relationship_type": "indicates", "source_ref": "indicator--e45043be-c0c9-4ef4-aa53-1a69a34aee4a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0f19191-e022-4dc7-9ec8-e3b63fa4d571", "created": "2024-07-02T23:34:09.396249Z", "modified": "2024-07-02T23:34:09.396249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff8990ed2a42c2bccee6e3bda634198a3f74513bb129c93c8d61f963e833aa7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.396249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--581886ed-1dcd-45e4-b30d-0ca9d91e43fd", "created": "2024-07-02T23:34:09.397043Z", "modified": "2024-07-02T23:34:09.397043Z", "relationship_type": "indicates", "source_ref": "indicator--d0f19191-e022-4dc7-9ec8-e3b63fa4d571", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47bc92a6-d4c3-4237-8282-af903d04f49f", "created": "2024-07-02T23:34:09.397232Z", "modified": "2024-07-02T23:34:09.397232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d93743c4425f9e4d80531b9cfec734278ba0c7692e7efcfc9d700128efa4b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.397232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce3ce3fd-2434-4bdd-8650-ad0d43605648", "created": "2024-07-02T23:34:09.39804Z", "modified": "2024-07-02T23:34:09.39804Z", "relationship_type": "indicates", "source_ref": "indicator--47bc92a6-d4c3-4237-8282-af903d04f49f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57c5b4c9-9797-4451-89ac-8a8999aefc9e", "created": "2024-07-02T23:34:09.398215Z", "modified": "2024-07-02T23:34:09.398215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2396540902e94ae196838e7ad4799842af881b6c01600ddb1c233765bd9b506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.398215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc04bffe-4ff3-4a43-bc08-5406a4cee646", "created": "2024-07-02T23:34:09.399018Z", "modified": "2024-07-02T23:34:09.399018Z", "relationship_type": "indicates", "source_ref": "indicator--57c5b4c9-9797-4451-89ac-8a8999aefc9e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db02a4f-7826-4c5f-ac72-878c2eef1624", "created": "2024-07-02T23:34:09.39919Z", "modified": "2024-07-02T23:34:09.39919Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f6cf25c7cf6eacff554971e37a2f9e82f61b515694312ea1b3e3ded5cbb767e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.39919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7f3f38e-1589-43a7-9416-890eaec083e0", "created": "2024-07-02T23:34:09.400002Z", "modified": "2024-07-02T23:34:09.400002Z", "relationship_type": "indicates", "source_ref": "indicator--2db02a4f-7826-4c5f-ac72-878c2eef1624", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8eeaa41-d9b9-4f71-9c1d-33cb380f367b", "created": "2024-07-02T23:34:09.400174Z", "modified": "2024-07-02T23:34:09.400174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c666d6e4ed464aecfcdc097b672c6cc4ee290e5a528f6225976c105a11f62773']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.400174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--894392de-68f1-49f1-8216-22d938b75f93", "created": "2024-07-02T23:34:09.400978Z", "modified": "2024-07-02T23:34:09.400978Z", "relationship_type": "indicates", "source_ref": "indicator--c8eeaa41-d9b9-4f71-9c1d-33cb380f367b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec7d1c9c-357e-4c88-8753-d532a001af2c", "created": "2024-07-02T23:34:09.401148Z", "modified": "2024-07-02T23:34:09.401148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='518b7d6c1aa9cc690701f6d949a6c5dfb6b9485bb3d457030a4fb3200c08adb9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.401148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f368e4d-a475-467e-8004-a1cfd607a0bf", "created": "2024-07-02T23:34:09.401974Z", "modified": "2024-07-02T23:34:09.401974Z", "relationship_type": "indicates", "source_ref": "indicator--ec7d1c9c-357e-4c88-8753-d532a001af2c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5fd6f73-c692-4c2f-acb1-4f0091a229b9", "created": "2024-07-02T23:34:09.402152Z", "modified": "2024-07-02T23:34:09.402152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5005671403dee02aed2a0a8a63c372b713b4a64030886f796618a28c447f3fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.402152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8adf9d21-b919-437b-9f25-679e9c6c05bc", "created": "2024-07-02T23:34:09.402955Z", "modified": "2024-07-02T23:34:09.402955Z", "relationship_type": "indicates", "source_ref": "indicator--f5fd6f73-c692-4c2f-acb1-4f0091a229b9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b66a9665-0c77-4bec-969b-013fa849e934", "created": "2024-07-02T23:34:09.403139Z", "modified": "2024-07-02T23:34:09.403139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da4ab778b34634530db84b20a131cc1c951680c213474e21c2bf3933a97f3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.403139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e82f1c-625f-4d40-b628-42d151c3c171", "created": "2024-07-02T23:34:09.404065Z", "modified": "2024-07-02T23:34:09.404065Z", "relationship_type": "indicates", "source_ref": "indicator--b66a9665-0c77-4bec-969b-013fa849e934", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7b2dc13-0044-4c7c-8072-faee6d923648", "created": "2024-07-02T23:34:09.404238Z", "modified": "2024-07-02T23:34:09.404238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f735c37978eac0e3cd314a522595727e7be2a89ad8918ff66b5a4d268a8f93cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.404238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75f3b2c1-bb68-4630-8d83-9853ce2ee854", "created": "2024-07-02T23:34:09.405038Z", "modified": "2024-07-02T23:34:09.405038Z", "relationship_type": "indicates", "source_ref": "indicator--c7b2dc13-0044-4c7c-8072-faee6d923648", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3e0f3c4-421e-4714-a2bb-1e30517497a4", "created": "2024-07-02T23:34:09.405229Z", "modified": "2024-07-02T23:34:09.405229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab3226bc92a30c5ff9e187e24f2138997141ce56f3d53642223edfd96ae5af03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.405229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--161517f0-b7c7-47c4-bcf9-0a7753a07bcc", "created": "2024-07-02T23:34:09.406047Z", "modified": "2024-07-02T23:34:09.406047Z", "relationship_type": "indicates", "source_ref": "indicator--d3e0f3c4-421e-4714-a2bb-1e30517497a4", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4db417b-d2d1-4dc0-a1c4-4fb0b866c92d", "created": "2024-07-02T23:34:09.406222Z", "modified": "2024-07-02T23:34:09.406222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da730bb1514d9707dbf223f8b0c33145e7be98584b96de947f52dc377aa0e697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.406222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72fe176d-12e0-4221-9826-bd7b4eb4ba8f", "created": "2024-07-02T23:34:09.407018Z", "modified": "2024-07-02T23:34:09.407018Z", "relationship_type": "indicates", "source_ref": "indicator--b4db417b-d2d1-4dc0-a1c4-4fb0b866c92d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4fa119e-63f9-4d38-8dfa-693cd1d24b86", "created": "2024-07-02T23:34:09.40719Z", "modified": "2024-07-02T23:34:09.40719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3a354527bc832ccbaae4ab3c1ac71559b3df284873e0a91f90278bdb765d3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.40719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa4c62ee-9af6-4ff1-b01b-75e12a854b1f", "created": "2024-07-02T23:34:09.407994Z", "modified": "2024-07-02T23:34:09.407994Z", "relationship_type": "indicates", "source_ref": "indicator--b4fa119e-63f9-4d38-8dfa-693cd1d24b86", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33f7323c-ac2a-4523-8abf-5f3b4a69e991", "created": "2024-07-02T23:34:09.408167Z", "modified": "2024-07-02T23:34:09.408167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7956bbbf94a5984dd67ff85ac7f14fcf3d9ab46f463c8d7c6cb7a2d2654378da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.408167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38c45b8a-c11f-491d-aa6d-994db5ed87db", "created": "2024-07-02T23:34:09.408965Z", "modified": "2024-07-02T23:34:09.408965Z", "relationship_type": "indicates", "source_ref": "indicator--33f7323c-ac2a-4523-8abf-5f3b4a69e991", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e90f0fe5-d54f-4d60-b815-e641fa7f8786", "created": "2024-07-02T23:34:09.409136Z", "modified": "2024-07-02T23:34:09.409136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c9a1cb9eb2d4670583b373f60ff07a187dd42eb5684939484984d846346a6cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.409136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5db0fca-51b5-4f05-a417-a12b4daa8647", "created": "2024-07-02T23:34:09.40997Z", "modified": "2024-07-02T23:34:09.40997Z", "relationship_type": "indicates", "source_ref": "indicator--e90f0fe5-d54f-4d60-b815-e641fa7f8786", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9043d509-7ef9-4f13-a009-cdb8dbdc0078", "created": "2024-07-02T23:34:09.410143Z", "modified": "2024-07-02T23:34:09.410143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27509254cf91e223a476757e930ec471f7ba20a4922099c4c645520af763de00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.410143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de43a850-d0e5-496c-8dca-c69c7c9caeeb", "created": "2024-07-02T23:34:09.410937Z", "modified": "2024-07-02T23:34:09.410937Z", "relationship_type": "indicates", "source_ref": "indicator--9043d509-7ef9-4f13-a009-cdb8dbdc0078", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1116f0ab-897b-448d-b6c2-ea2c231c0f76", "created": "2024-07-02T23:34:09.411114Z", "modified": "2024-07-02T23:34:09.411114Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='767304f6cbdd6ffb366727522df761fb96c09643b31c992b6342270f1bef4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.411114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73acf2e8-94d0-4c61-8fee-76585627b1c9", "created": "2024-07-02T23:34:09.411924Z", "modified": "2024-07-02T23:34:09.411924Z", "relationship_type": "indicates", "source_ref": "indicator--1116f0ab-897b-448d-b6c2-ea2c231c0f76", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e04ac6b-e498-4c66-ae61-c8e5c99ee9cb", "created": "2024-07-02T23:34:09.412095Z", "modified": "2024-07-02T23:34:09.412095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='323aeb2a3a47fb41c002f53336f1d289bced3f6a78fdcefaf42638309b7dd090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.412095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91af1f40-921e-4312-8d57-8a5245acf728", "created": "2024-07-02T23:34:09.413072Z", "modified": "2024-07-02T23:34:09.413072Z", "relationship_type": "indicates", "source_ref": "indicator--5e04ac6b-e498-4c66-ae61-c8e5c99ee9cb", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db89f179-92bc-4f37-b776-90ed54ea0d25", "created": "2024-07-02T23:34:09.413276Z", "modified": "2024-07-02T23:34:09.413276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='830dcbf277fb9048cd3a1392fc8ed45c0ea3a84148ba33852289dfb1dac297c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.413276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1e16091-6869-4a9a-bc4a-a43486914ee5", "created": "2024-07-02T23:34:09.414097Z", "modified": "2024-07-02T23:34:09.414097Z", "relationship_type": "indicates", "source_ref": "indicator--db89f179-92bc-4f37-b776-90ed54ea0d25", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8ab0fb-5b53-4b4d-8bc6-755b2140647d", "created": "2024-07-02T23:34:09.414273Z", "modified": "2024-07-02T23:34:09.414273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac364112ed1229280ddd799d82d16f664500eb46c27ac317acc2b7d439eff72b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.414273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a487935-f930-4154-b86e-772693094527", "created": "2024-07-02T23:34:09.415074Z", "modified": "2024-07-02T23:34:09.415074Z", "relationship_type": "indicates", "source_ref": "indicator--fc8ab0fb-5b53-4b4d-8bc6-755b2140647d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d338f1f1-9807-46d6-96a6-3adb28479b95", "created": "2024-07-02T23:34:09.41525Z", "modified": "2024-07-02T23:34:09.41525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f421b018aa5a87d4d7f14e623d1a54a171aa048a99c3a11c745dc744b3bcb995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.41525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bfe302b-dc27-4460-b0ef-37236fdf6bcf", "created": "2024-07-02T23:34:09.416072Z", "modified": "2024-07-02T23:34:09.416072Z", "relationship_type": "indicates", "source_ref": "indicator--d338f1f1-9807-46d6-96a6-3adb28479b95", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1b316c9-e9fb-4564-8cfb-dfda8b70783e", "created": "2024-07-02T23:34:09.416247Z", "modified": "2024-07-02T23:34:09.416247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='085247cbee6743c55e7eb9c443c0f6309707be99c5dd68e35992568f69bd0959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.416247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cb15748-d7c9-4582-8737-46305b4cf837", "created": "2024-07-02T23:34:09.417056Z", "modified": "2024-07-02T23:34:09.417056Z", "relationship_type": "indicates", "source_ref": "indicator--e1b316c9-e9fb-4564-8cfb-dfda8b70783e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--848c30a5-d434-4037-a9ac-04c7c42dabf5", "created": "2024-07-02T23:34:09.417251Z", "modified": "2024-07-02T23:34:09.417251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dc2d3808d9d0b4355db4598455805fd08ffe0b04206eaf6e0c73e165a1c3a94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.417251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bccdd9bf-d4f4-40a2-8213-97192d09c80e", "created": "2024-07-02T23:34:09.418068Z", "modified": "2024-07-02T23:34:09.418068Z", "relationship_type": "indicates", "source_ref": "indicator--848c30a5-d434-4037-a9ac-04c7c42dabf5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3739c21-84b5-4c08-9fc1-d341aace697c", "created": "2024-07-02T23:34:09.41824Z", "modified": "2024-07-02T23:34:09.41824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ec27607644332121b1effd38ac6a854aa640aa4463118aaf4de4c49b5477014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.41824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f466d68-7612-4473-bccc-59e9ec5f1c59", "created": "2024-07-02T23:34:09.419039Z", "modified": "2024-07-02T23:34:09.419039Z", "relationship_type": "indicates", "source_ref": "indicator--f3739c21-84b5-4c08-9fc1-d341aace697c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f12cf7e-25bb-4d72-80ab-eb95c92e85f0", "created": "2024-07-02T23:34:09.419212Z", "modified": "2024-07-02T23:34:09.419212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97715ba24db091958df5dc8c7a7f67ed1f051e5c90f426d1f873ec29cd7eb3a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.419212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2590c09-5826-4520-a272-67efbf878517", "created": "2024-07-02T23:34:09.420018Z", "modified": "2024-07-02T23:34:09.420018Z", "relationship_type": "indicates", "source_ref": "indicator--8f12cf7e-25bb-4d72-80ab-eb95c92e85f0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--028d13e1-75c9-41ca-81b1-b3cedc2f4f70", "created": "2024-07-02T23:34:09.420193Z", "modified": "2024-07-02T23:34:09.420193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65433cd4a24d64a84f62f4d3b0b9389516028a413f0cc2346c6735e76de1f46e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.420193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c246c2-5d00-48db-82c4-e26b71268bb8", "created": "2024-07-02T23:34:09.42113Z", "modified": "2024-07-02T23:34:09.42113Z", "relationship_type": "indicates", "source_ref": "indicator--028d13e1-75c9-41ca-81b1-b3cedc2f4f70", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5a16f04-3915-4da8-96f5-8b69e59a390f", "created": "2024-07-02T23:34:09.42133Z", "modified": "2024-07-02T23:34:09.42133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86f1e1f3a143b283806d045d455b1e9856079a46ab1e28a67ba5553bae71f89c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.42133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--693d8ded-0116-4d42-a8cf-1628bdffc8c1", "created": "2024-07-02T23:34:09.42214Z", "modified": "2024-07-02T23:34:09.42214Z", "relationship_type": "indicates", "source_ref": "indicator--b5a16f04-3915-4da8-96f5-8b69e59a390f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f14866bb-391f-470b-8b19-59283337bd6e", "created": "2024-07-02T23:34:09.422314Z", "modified": "2024-07-02T23:34:09.422314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fac3cd5e7866cb1ceb25e95e2705a9d359df77b095f6115eff9ad427b22a5ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.422314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bbd1dff-fe43-43b6-aab9-f1f685a56eb7", "created": "2024-07-02T23:34:09.42312Z", "modified": "2024-07-02T23:34:09.42312Z", "relationship_type": "indicates", "source_ref": "indicator--f14866bb-391f-470b-8b19-59283337bd6e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c46b6b81-1919-44fa-b24d-9a42073205f2", "created": "2024-07-02T23:34:09.423293Z", "modified": "2024-07-02T23:34:09.423293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b928427e0d8192c0b817b67068f6b5ba68652cf4314aa5c124efeaea7bddb6aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.423293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--340d4631-e45d-4978-9850-22b4b2d5b392", "created": "2024-07-02T23:34:09.424086Z", "modified": "2024-07-02T23:34:09.424086Z", "relationship_type": "indicates", "source_ref": "indicator--c46b6b81-1919-44fa-b24d-9a42073205f2", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2b77a79-6870-4f67-a3fc-a83852c0123b", "created": "2024-07-02T23:34:09.424257Z", "modified": "2024-07-02T23:34:09.424257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55d5fea9f5e2dd4284e53c1061560c2878cfb525a525356727f7f6e9eaf4913f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.424257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--802366f5-21d3-4c2a-86fe-0ae1a9f5d6f0", "created": "2024-07-02T23:34:09.425053Z", "modified": "2024-07-02T23:34:09.425053Z", "relationship_type": "indicates", "source_ref": "indicator--f2b77a79-6870-4f67-a3fc-a83852c0123b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33f1ddc3-59af-4060-a180-11a1365332b3", "created": "2024-07-02T23:34:09.425244Z", "modified": "2024-07-02T23:34:09.425244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e76bc1df01262d5bf69988cf1fbe1c403a8dcd3bbc36b3d172579b5c3fd46d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.425244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af81f287-abda-4d32-8e41-8c29ba520b76", "created": "2024-07-02T23:34:09.426056Z", "modified": "2024-07-02T23:34:09.426056Z", "relationship_type": "indicates", "source_ref": "indicator--33f1ddc3-59af-4060-a180-11a1365332b3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e71dde1-52ab-4a57-bef8-d544fac1c734", "created": "2024-07-02T23:34:09.426237Z", "modified": "2024-07-02T23:34:09.426237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='627f9abeb2a949bd39a7c855bf5de4cec1814d20953b709bfd1f83a155b302e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.426237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--652fb206-8fee-457a-851c-9159749837c6", "created": "2024-07-02T23:34:09.427041Z", "modified": "2024-07-02T23:34:09.427041Z", "relationship_type": "indicates", "source_ref": "indicator--2e71dde1-52ab-4a57-bef8-d544fac1c734", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c95277db-1f61-4af0-a6b0-b4d8e483d8bb", "created": "2024-07-02T23:34:09.427214Z", "modified": "2024-07-02T23:34:09.427214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba6dcfdea71a91898ecbd83971bd7aedfe0d8dd5c8748ef171e8184142e4009']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.427214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3accd1b-b80a-4d0b-9ebd-2358df25c033", "created": "2024-07-02T23:34:09.428019Z", "modified": "2024-07-02T23:34:09.428019Z", "relationship_type": "indicates", "source_ref": "indicator--c95277db-1f61-4af0-a6b0-b4d8e483d8bb", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--080414eb-9f16-4d5b-bad1-7992878613ce", "created": "2024-07-02T23:34:09.428215Z", "modified": "2024-07-02T23:34:09.428215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82272188b1f2e5802e09eaa2b3f46f25c81b071390a75da5a0eb991d807f2064']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.428215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a62737-6867-4ca7-9020-63ac517ba21f", "created": "2024-07-02T23:34:09.429028Z", "modified": "2024-07-02T23:34:09.429028Z", "relationship_type": "indicates", "source_ref": "indicator--080414eb-9f16-4d5b-bad1-7992878613ce", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ed1efe1-dba4-4885-9978-513ee5c11a10", "created": "2024-07-02T23:34:09.429226Z", "modified": "2024-07-02T23:34:09.429226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9c2b030895af7f5be38a527d6d08de0aa2f6be58b594c1abc250b6984821ecd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.429226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24f4ef33-5aa8-4ad5-aec0-89f21e1e0c69", "created": "2024-07-02T23:34:09.430526Z", "modified": "2024-07-02T23:34:09.430526Z", "relationship_type": "indicates", "source_ref": "indicator--8ed1efe1-dba4-4885-9978-513ee5c11a10", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a148b93e-1730-47c5-9464-e72251e099c8", "created": "2024-07-02T23:34:09.430704Z", "modified": "2024-07-02T23:34:09.430704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcc10df7f2e68aeb144dbf1e672fae0211c4c8d96d1ce1d181734670cc8c9d83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.430704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26b3de30-0355-4551-868b-d217b6faafd0", "created": "2024-07-02T23:34:09.431505Z", "modified": "2024-07-02T23:34:09.431505Z", "relationship_type": "indicates", "source_ref": "indicator--a148b93e-1730-47c5-9464-e72251e099c8", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2c386a8-0d15-42b9-b5ee-47f14525a5cd", "created": "2024-07-02T23:34:09.43168Z", "modified": "2024-07-02T23:34:09.43168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc6b6da244cba2d3705eb3f7c0074ceaa8fa31f62c0e7ce1e4afb9c301882e06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.43168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a88a3bc0-5a43-4721-999d-3a5ec018bc4e", "created": "2024-07-02T23:34:09.432475Z", "modified": "2024-07-02T23:34:09.432475Z", "relationship_type": "indicates", "source_ref": "indicator--b2c386a8-0d15-42b9-b5ee-47f14525a5cd", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c91d78bd-e7eb-4173-bfa6-0fbf7429bc4d", "created": "2024-07-02T23:34:09.432649Z", "modified": "2024-07-02T23:34:09.432649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='370adbdcea209d4b3728d540ebbc90a376302bb9b82c1ab1f7b6490d15652057']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.432649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--632a9c94-8a98-4c30-bcf0-e6c692eab9fb", "created": "2024-07-02T23:34:09.433471Z", "modified": "2024-07-02T23:34:09.433471Z", "relationship_type": "indicates", "source_ref": "indicator--c91d78bd-e7eb-4173-bfa6-0fbf7429bc4d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb4beb3-2d4a-4ebb-b247-03954f95e1d0", "created": "2024-07-02T23:34:09.433647Z", "modified": "2024-07-02T23:34:09.433647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0df406d88bd0e184090750bb2e7db58a9a9f87f794ad8fe1a20c2744bef6ee3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.433647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca7c226c-b513-4419-8d6b-203db8aa920e", "created": "2024-07-02T23:34:09.434442Z", "modified": "2024-07-02T23:34:09.434442Z", "relationship_type": "indicates", "source_ref": "indicator--fdb4beb3-2d4a-4ebb-b247-03954f95e1d0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6064f194-38fd-4e48-a940-bb3156181b67", "created": "2024-07-02T23:34:09.434616Z", "modified": "2024-07-02T23:34:09.434616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='483d896f6b276543ff7e63c9904fd2f44f9e84bda93472ca117cb5c079e221e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.434616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d8ab64c-9df4-41ad-af15-70f1d8ed74cc", "created": "2024-07-02T23:34:09.43541Z", "modified": "2024-07-02T23:34:09.43541Z", "relationship_type": "indicates", "source_ref": "indicator--6064f194-38fd-4e48-a940-bb3156181b67", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abffe8a6-3195-403f-916c-817e866ac318", "created": "2024-07-02T23:34:09.435582Z", "modified": "2024-07-02T23:34:09.435582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4a365aa68fd78cdae40ef867683dacead675e1c01dc3ff27aad25b47ab405a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.435582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b8a0621-921e-46a8-9afe-feae34ab6468", "created": "2024-07-02T23:34:09.436388Z", "modified": "2024-07-02T23:34:09.436388Z", "relationship_type": "indicates", "source_ref": "indicator--abffe8a6-3195-403f-916c-817e866ac318", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70462810-ff4a-461c-88c3-88be14d1445c", "created": "2024-07-02T23:34:09.436564Z", "modified": "2024-07-02T23:34:09.436564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='305dcea07ceb1dff25a041d10a95d08c7d485d63253c6ec5ce3b57ed0e588887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.436564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90771a6c-eb9d-40af-a947-25e35bee1700", "created": "2024-07-02T23:34:09.437381Z", "modified": "2024-07-02T23:34:09.437381Z", "relationship_type": "indicates", "source_ref": "indicator--70462810-ff4a-461c-88c3-88be14d1445c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efc92e2f-695a-48b6-8fa7-0f4e22755cc1", "created": "2024-07-02T23:34:09.437559Z", "modified": "2024-07-02T23:34:09.437559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3cfc59af419701a70713e049b1d5c896d1876ff931a7018c41de101faf24958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.437559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daa8a922-25f2-4f26-b35e-c63093659d1e", "created": "2024-07-02T23:34:09.438355Z", "modified": "2024-07-02T23:34:09.438355Z", "relationship_type": "indicates", "source_ref": "indicator--efc92e2f-695a-48b6-8fa7-0f4e22755cc1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3898c83-f0ac-4c7b-a9a8-5a3dc34e3043", "created": "2024-07-02T23:34:09.438526Z", "modified": "2024-07-02T23:34:09.438526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759a2c3079c80814929b02e42d7c2f0120da433505bf2b4a1efdda5ef088a25c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.438526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--644bfd08-1ee9-4d81-a34f-a50618fca01d", "created": "2024-07-02T23:34:09.439464Z", "modified": "2024-07-02T23:34:09.439464Z", "relationship_type": "indicates", "source_ref": "indicator--a3898c83-f0ac-4c7b-a9a8-5a3dc34e3043", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37910ce1-625b-4b3a-8bad-5df44d49f3a5", "created": "2024-07-02T23:34:09.43964Z", "modified": "2024-07-02T23:34:09.43964Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc014d2237668f688dfa2872558cbb13ac55293533642cab773eb64c33350a05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.43964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--245d6b1d-0446-4a42-8f09-12bf3e93cfc7", "created": "2024-07-02T23:34:09.440446Z", "modified": "2024-07-02T23:34:09.440446Z", "relationship_type": "indicates", "source_ref": "indicator--37910ce1-625b-4b3a-8bad-5df44d49f3a5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61d4daea-a80f-4903-b228-b3b7c8de5936", "created": "2024-07-02T23:34:09.44062Z", "modified": "2024-07-02T23:34:09.44062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9987d97fa44821bd2d9756cb949e88a97ee528b6676cfc45b77ccff775e1c3c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.44062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--495095e6-2975-4ea4-b785-ce05caa75b9f", "created": "2024-07-02T23:34:09.441448Z", "modified": "2024-07-02T23:34:09.441448Z", "relationship_type": "indicates", "source_ref": "indicator--61d4daea-a80f-4903-b228-b3b7c8de5936", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0e5e16e-cbbc-4ffa-8e65-cc23817ed648", "created": "2024-07-02T23:34:09.441626Z", "modified": "2024-07-02T23:34:09.441626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf27d94116caaa62da0aedc3a70336ae46fbc409667b32d02e6621a6ab74720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.441626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5950d0b9-995f-4cb4-b30a-fda24f35e50d", "created": "2024-07-02T23:34:09.442424Z", "modified": "2024-07-02T23:34:09.442424Z", "relationship_type": "indicates", "source_ref": "indicator--f0e5e16e-cbbc-4ffa-8e65-cc23817ed648", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84fb36bd-4d5f-43c2-a395-1295c94e3d26", "created": "2024-07-02T23:34:09.442596Z", "modified": "2024-07-02T23:34:09.442596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08b06c85ee7e55589dad092518b62975678d386ad811f8533cb3a2184a5cf387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.442596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea255ddb-0bcf-4ce7-a73b-ba0540d19ff2", "created": "2024-07-02T23:34:09.443397Z", "modified": "2024-07-02T23:34:09.443397Z", "relationship_type": "indicates", "source_ref": "indicator--84fb36bd-4d5f-43c2-a395-1295c94e3d26", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2069b02-dcec-4a8e-84a0-5d26dd0f0606", "created": "2024-07-02T23:34:09.443577Z", "modified": "2024-07-02T23:34:09.443577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af804926e9e99351f69ab929e43fd34418df830e2d467e27ed42e5aa3d49c818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.443577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51791126-9359-4329-8a4d-556ed6f318c4", "created": "2024-07-02T23:34:09.444377Z", "modified": "2024-07-02T23:34:09.444377Z", "relationship_type": "indicates", "source_ref": "indicator--e2069b02-dcec-4a8e-84a0-5d26dd0f0606", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4bb638a-b12d-434f-a84f-8b44d0e86a42", "created": "2024-07-02T23:34:09.444552Z", "modified": "2024-07-02T23:34:09.444552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cb6a5ee1b623f173073aeb19a9a6ea1f4278a3f1fa3226792e2e55007011203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.444552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e331910c-cc13-4606-aa69-5c287721bc17", "created": "2024-07-02T23:34:09.445386Z", "modified": "2024-07-02T23:34:09.445386Z", "relationship_type": "indicates", "source_ref": "indicator--e4bb638a-b12d-434f-a84f-8b44d0e86a42", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ea314a9-b23d-46ba-ae6a-26c09f85b032", "created": "2024-07-02T23:34:09.445563Z", "modified": "2024-07-02T23:34:09.445563Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b54ada1d3ef333d82e6bfc0e3ffb7b3abfa9d783d18fd89dac05097eebfeb3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.445563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d1b1f79-4b15-4785-9af0-169c4d6f4270", "created": "2024-07-02T23:34:09.446381Z", "modified": "2024-07-02T23:34:09.446381Z", "relationship_type": "indicates", "source_ref": "indicator--0ea314a9-b23d-46ba-ae6a-26c09f85b032", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3ae8108-0cfc-4a93-9531-e4a956ba22e1", "created": "2024-07-02T23:34:09.446554Z", "modified": "2024-07-02T23:34:09.446554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d090c5ea725bb7bdf76adfa3d3be1dab42612e289be0e5efb98e87417eb8de7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.446554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58016af0-6684-4730-aa44-3b2a264b964b", "created": "2024-07-02T23:34:09.447361Z", "modified": "2024-07-02T23:34:09.447361Z", "relationship_type": "indicates", "source_ref": "indicator--d3ae8108-0cfc-4a93-9531-e4a956ba22e1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--504f36f2-1389-4ae5-a0ea-332b78f6f318", "created": "2024-07-02T23:34:09.447535Z", "modified": "2024-07-02T23:34:09.447535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cf24d982ba3399722e871fb7b7ce3f54299ab5201946906f8dc32a846883956']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.447535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f80cadf-72b1-4643-a24d-bf00066c1960", "created": "2024-07-02T23:34:09.448464Z", "modified": "2024-07-02T23:34:09.448464Z", "relationship_type": "indicates", "source_ref": "indicator--504f36f2-1389-4ae5-a0ea-332b78f6f318", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fec1802-1fb3-4f44-b919-2ab0c55f6f0d", "created": "2024-07-02T23:34:09.448641Z", "modified": "2024-07-02T23:34:09.448641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ca9e6893b2df4694bdfd828cb3a90265ef365bf8b7e0934d1fa4bebb67c71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.448641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6663a5b-de34-4faf-a47e-9696aeeebe34", "created": "2024-07-02T23:34:09.449474Z", "modified": "2024-07-02T23:34:09.449474Z", "relationship_type": "indicates", "source_ref": "indicator--4fec1802-1fb3-4f44-b919-2ab0c55f6f0d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d936511-8cf8-494e-bbc9-7f540dc8421e", "created": "2024-07-02T23:34:09.449653Z", "modified": "2024-07-02T23:34:09.449653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76dd98737513cefa2d86e3d8b58a26ebf3bf08cdeb64180ea11a93dfc64948d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.449653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65c3c461-73a8-4c43-9067-74912df8b876", "created": "2024-07-02T23:34:09.450457Z", "modified": "2024-07-02T23:34:09.450457Z", "relationship_type": "indicates", "source_ref": "indicator--1d936511-8cf8-494e-bbc9-7f540dc8421e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d7ada9-d5f1-4300-bcac-444e3dcbc521", "created": "2024-07-02T23:34:09.45063Z", "modified": "2024-07-02T23:34:09.45063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e2af470ab97da2415093e6bfdc9cdebc38c513e8f0fb5ab91b87f1a3bfb9ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.45063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49a1da9f-b96b-47cc-bf2e-6611900e3a0a", "created": "2024-07-02T23:34:09.451436Z", "modified": "2024-07-02T23:34:09.451436Z", "relationship_type": "indicates", "source_ref": "indicator--48d7ada9-d5f1-4300-bcac-444e3dcbc521", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f837075-f60f-4f39-9eed-1648b4740bc9", "created": "2024-07-02T23:34:09.451608Z", "modified": "2024-07-02T23:34:09.451608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a08a591e8aac40f2d226f05777fac82a6e5929c85291e97c33eac58825a12396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.451608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd620d14-8674-4091-8604-ed776f73cc1d", "created": "2024-07-02T23:34:09.452399Z", "modified": "2024-07-02T23:34:09.452399Z", "relationship_type": "indicates", "source_ref": "indicator--7f837075-f60f-4f39-9eed-1648b4740bc9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acd77f32-eef8-4372-bd8b-5afee7b3f9a3", "created": "2024-07-02T23:34:09.45257Z", "modified": "2024-07-02T23:34:09.45257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c0210e138f4ab490f9e59d1b1d586771910c61b0e87a27d011a56ca3933384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.45257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8263f8c8-c254-459d-a217-261694945e56", "created": "2024-07-02T23:34:09.453383Z", "modified": "2024-07-02T23:34:09.453383Z", "relationship_type": "indicates", "source_ref": "indicator--acd77f32-eef8-4372-bd8b-5afee7b3f9a3", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd7af460-89df-42e3-b300-b51a3d8b4280", "created": "2024-07-02T23:34:09.453557Z", "modified": "2024-07-02T23:34:09.453557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a89d65d8143b8c08bbcf804937b637690e786c9a2ebc0a37f7069c31f6ba6e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.453557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--465d4ec8-3400-41d8-b2e9-2fdcc9fc3652", "created": "2024-07-02T23:34:09.454356Z", "modified": "2024-07-02T23:34:09.454356Z", "relationship_type": "indicates", "source_ref": "indicator--fd7af460-89df-42e3-b300-b51a3d8b4280", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b5a2d0d-1380-40b0-a176-7a7846e0a372", "created": "2024-07-02T23:34:09.454537Z", "modified": "2024-07-02T23:34:09.454537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='549289995e5c6bae3f7f9cee7b851bc83e4c1fc9410e93d0de01f5f10040bd02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.454537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e39a85d6-d10c-47ef-b4d8-51674e4f737e", "created": "2024-07-02T23:34:09.455339Z", "modified": "2024-07-02T23:34:09.455339Z", "relationship_type": "indicates", "source_ref": "indicator--0b5a2d0d-1380-40b0-a176-7a7846e0a372", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1687671f-85a4-4c4f-ac31-93bef0954c24", "created": "2024-07-02T23:34:09.455517Z", "modified": "2024-07-02T23:34:09.455517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c39ffcd61f1aa08945483157fead9a60844e844151e7b9670ad64b5b2381aeaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.455517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cdfc370-eedb-468e-8513-8bcf91f11dec", "created": "2024-07-02T23:34:09.456333Z", "modified": "2024-07-02T23:34:09.456333Z", "relationship_type": "indicates", "source_ref": "indicator--1687671f-85a4-4c4f-ac31-93bef0954c24", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8f48d34-5ffb-443d-ae43-142fdda0efd7", "created": "2024-07-02T23:34:09.456505Z", "modified": "2024-07-02T23:34:09.456505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85df23f6550b3edbe532e503ad82f2b4f918fbfeb6e707f087abd8b72ffd1b2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.456505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeb9b0a3-4717-4455-be2b-8ec1c9a84265", "created": "2024-07-02T23:34:09.457466Z", "modified": "2024-07-02T23:34:09.457466Z", "relationship_type": "indicates", "source_ref": "indicator--e8f48d34-5ffb-443d-ae43-142fdda0efd7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0494af9-bcbe-4c96-bfec-3a0ee2c5c186", "created": "2024-07-02T23:34:09.457642Z", "modified": "2024-07-02T23:34:09.457642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95cdd80a64b9c6e1327d7a2dcb0e852612f05aad8c981200a98fdfaea5ce7a0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.457642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e25ae536-c281-42b3-bfc7-e85c2c156d43", "created": "2024-07-02T23:34:09.458444Z", "modified": "2024-07-02T23:34:09.458444Z", "relationship_type": "indicates", "source_ref": "indicator--b0494af9-bcbe-4c96-bfec-3a0ee2c5c186", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e9f8685-b5b2-4452-8692-0f02e1c49ef9", "created": "2024-07-02T23:34:09.45862Z", "modified": "2024-07-02T23:34:09.45862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97c44463c157d4a3e5e2401856e5376edd1b75463b923f0463cfe294daf7d2f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.45862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2eab25f5-ffb7-42bd-bba1-88a2d549f7fe", "created": "2024-07-02T23:34:09.459419Z", "modified": "2024-07-02T23:34:09.459419Z", "relationship_type": "indicates", "source_ref": "indicator--6e9f8685-b5b2-4452-8692-0f02e1c49ef9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf1f081a-d937-4330-b0ad-9b9a1b065533", "created": "2024-07-02T23:34:09.459592Z", "modified": "2024-07-02T23:34:09.459592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8705f071aeea7a4865719e335aa784d37b8e06a0830f4073d0d5b14b41c01d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.459592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08a7c259-db0c-490c-979d-4b2e7c82ce13", "created": "2024-07-02T23:34:09.460397Z", "modified": "2024-07-02T23:34:09.460397Z", "relationship_type": "indicates", "source_ref": "indicator--bf1f081a-d937-4330-b0ad-9b9a1b065533", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7baa60ba-7394-4ce0-99e7-7d36a1b2a803", "created": "2024-07-02T23:34:09.460571Z", "modified": "2024-07-02T23:34:09.460571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37e00b010f093ca48523cdc0efb41a8c488880734f7e5de1b06588ad626d1302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.460571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9358ff1-a917-46c7-990d-fe801302e15a", "created": "2024-07-02T23:34:09.461391Z", "modified": "2024-07-02T23:34:09.461391Z", "relationship_type": "indicates", "source_ref": "indicator--7baa60ba-7394-4ce0-99e7-7d36a1b2a803", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d571ecc-a584-472d-8d71-67247bc0573f", "created": "2024-07-02T23:34:09.461568Z", "modified": "2024-07-02T23:34:09.461568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84ef3a7833d1c8e0fefaffafecec669a56bc534c5ad4e82d88553c8c91252a4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.461568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--860ae869-ed12-4519-a699-6885b3c8b6e2", "created": "2024-07-02T23:34:09.462366Z", "modified": "2024-07-02T23:34:09.462366Z", "relationship_type": "indicates", "source_ref": "indicator--7d571ecc-a584-472d-8d71-67247bc0573f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2273068e-8974-4e89-9e5c-24924510f3de", "created": "2024-07-02T23:34:09.462538Z", "modified": "2024-07-02T23:34:09.462538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0402fac1ebba70be44930201bf46564b2434c771acf606aa6b35b40f07633e97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.462538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a0854c4-7002-4110-826b-3803e4b5628c", "created": "2024-07-02T23:34:09.463349Z", "modified": "2024-07-02T23:34:09.463349Z", "relationship_type": "indicates", "source_ref": "indicator--2273068e-8974-4e89-9e5c-24924510f3de", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef3a2859-98a9-41db-8fdb-589e0010c509", "created": "2024-07-02T23:34:09.463529Z", "modified": "2024-07-02T23:34:09.463529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b97258d931cc4419b8a62f2bbf6ac189f6929d446542c7cc790e82678d464f78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.463529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6c3e0d2-6f99-4fdb-9dca-57d6ec76c888", "created": "2024-07-02T23:34:09.464337Z", "modified": "2024-07-02T23:34:09.464337Z", "relationship_type": "indicates", "source_ref": "indicator--ef3a2859-98a9-41db-8fdb-589e0010c509", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34c0724c-2c04-4dce-aa7e-10b09a91e80b", "created": "2024-07-02T23:34:09.464514Z", "modified": "2024-07-02T23:34:09.464514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='207a9ae2aa59a198ede58839008dc24d8ebf9ba99fe41f732ebdebd79423be18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.464514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b73a36f-6968-458f-b4ef-0d70de0da128", "created": "2024-07-02T23:34:09.465475Z", "modified": "2024-07-02T23:34:09.465475Z", "relationship_type": "indicates", "source_ref": "indicator--34c0724c-2c04-4dce-aa7e-10b09a91e80b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af9c9db5-6db2-4d12-b9ad-9bdc67fe6fba", "created": "2024-07-02T23:34:09.465655Z", "modified": "2024-07-02T23:34:09.465655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baf843b6c8fbf36d586a29ada5722b02e21d6ee885d98e7765eb0c4fc6250dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.465655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e546850c-c950-4875-ad6b-5b0f7f777a16", "created": "2024-07-02T23:34:09.466472Z", "modified": "2024-07-02T23:34:09.466472Z", "relationship_type": "indicates", "source_ref": "indicator--af9c9db5-6db2-4d12-b9ad-9bdc67fe6fba", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19e72a2a-fa27-40c7-af3b-630dcd4a5a8b", "created": "2024-07-02T23:34:09.46665Z", "modified": "2024-07-02T23:34:09.46665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8bb9b83627908b7c5f512ecdceaab5d1d7771dfb0905a4b4bb18e82b77b9c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.46665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836d6ba9-b54e-4393-a99a-04ae77e064ef", "created": "2024-07-02T23:34:09.467455Z", "modified": "2024-07-02T23:34:09.467455Z", "relationship_type": "indicates", "source_ref": "indicator--19e72a2a-fa27-40c7-af3b-630dcd4a5a8b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8538d015-9082-4205-b579-fb3db17fa00f", "created": "2024-07-02T23:34:09.467638Z", "modified": "2024-07-02T23:34:09.467638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c721a94374b54c7fb2b2a61b626eac53a68a208db6e8efdb5c9cf6246f4622b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.467638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f068d8fa-6798-47e1-9333-33a74b892c4d", "created": "2024-07-02T23:34:09.468439Z", "modified": "2024-07-02T23:34:09.468439Z", "relationship_type": "indicates", "source_ref": "indicator--8538d015-9082-4205-b579-fb3db17fa00f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e9ab236-002b-4593-9ce3-5e84a5ccdb4a", "created": "2024-07-02T23:34:09.468616Z", "modified": "2024-07-02T23:34:09.468616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ff41f27d438b69332d45c140c3b838fce4cdc69c90d7f4bace4ee3dae47a50f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.468616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4834178-9f9b-4cc4-9d7d-a6311e420774", "created": "2024-07-02T23:34:09.46944Z", "modified": "2024-07-02T23:34:09.46944Z", "relationship_type": "indicates", "source_ref": "indicator--6e9ab236-002b-4593-9ce3-5e84a5ccdb4a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e932ebbb-5fa9-47d8-afdb-8d61156daa25", "created": "2024-07-02T23:34:09.469618Z", "modified": "2024-07-02T23:34:09.469618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c99e7f942e8299cbb4a652e204b5528904975db3f0db40234ba0b20ea4fd83e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.469618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--249fb0c8-6195-4e77-aaf0-f784d160ece9", "created": "2024-07-02T23:34:09.47042Z", "modified": "2024-07-02T23:34:09.47042Z", "relationship_type": "indicates", "source_ref": "indicator--e932ebbb-5fa9-47d8-afdb-8d61156daa25", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90b0f755-448b-4dcc-92b6-6bba5616b712", "created": "2024-07-02T23:34:09.470594Z", "modified": "2024-07-02T23:34:09.470594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd87a57a655aa415367e2c9717a194f6d3169d58a7983c33464d1f005c8a8b92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.470594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b3c71f4-7357-4ed9-857b-6e7ad4414547", "created": "2024-07-02T23:34:09.471407Z", "modified": "2024-07-02T23:34:09.471407Z", "relationship_type": "indicates", "source_ref": "indicator--90b0f755-448b-4dcc-92b6-6bba5616b712", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0303426-5d15-49f5-a714-c29a4cfe36cb", "created": "2024-07-02T23:34:09.471586Z", "modified": "2024-07-02T23:34:09.471586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8754b595aa85bed501a9f7d084245a4d8040f3f019e42e2d1de02de22cb061f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.471586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0f3bcc4-f675-4060-a30b-43b8d3cdcb95", "created": "2024-07-02T23:34:09.47239Z", "modified": "2024-07-02T23:34:09.47239Z", "relationship_type": "indicates", "source_ref": "indicator--d0303426-5d15-49f5-a714-c29a4cfe36cb", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--802b4cd2-e9ee-420c-9d83-a1235e9551e1", "created": "2024-07-02T23:34:09.472562Z", "modified": "2024-07-02T23:34:09.472562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8828ba55ff66bc703641de3cee4d393bed542e30ef63033c426dffc8d711f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.472562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2a0d15c-3af4-4057-af73-6e826b3fa01f", "created": "2024-07-02T23:34:09.473393Z", "modified": "2024-07-02T23:34:09.473393Z", "relationship_type": "indicates", "source_ref": "indicator--802b4cd2-e9ee-420c-9d83-a1235e9551e1", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b77464c3-8b4b-4165-8951-d3da6acfd48a", "created": "2024-07-02T23:34:09.473569Z", "modified": "2024-07-02T23:34:09.473569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='157c3c266202e4a424c94119d70d6ae15dc0f7604f986e64e8e68530b8e84916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.473569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65b61908-fa78-40f1-87da-5dae7409bb07", "created": "2024-07-02T23:34:09.474493Z", "modified": "2024-07-02T23:34:09.474493Z", "relationship_type": "indicates", "source_ref": "indicator--b77464c3-8b4b-4165-8951-d3da6acfd48a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e553e574-b1b2-49a4-90b1-f1d05fc47688", "created": "2024-07-02T23:34:09.474667Z", "modified": "2024-07-02T23:34:09.474667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80d78ff98b6aeee7b371c8b3609428dcec9b059920748600afc38e7c9c6aa84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.474667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5210f922-6ef9-40d7-8f79-e837b3c82862", "created": "2024-07-02T23:34:09.475469Z", "modified": "2024-07-02T23:34:09.475469Z", "relationship_type": "indicates", "source_ref": "indicator--e553e574-b1b2-49a4-90b1-f1d05fc47688", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ae7ba4-fa1e-4d68-9cb4-aa26f3de1650", "created": "2024-07-02T23:34:09.475645Z", "modified": "2024-07-02T23:34:09.475645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dde982934a97318d1b69a42fd83017cf674e46febb8aa45e9be6e8e50ca4e957']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.475645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e55a05ff-2608-4f68-bba2-5e3f3594cdc4", "created": "2024-07-02T23:34:09.47645Z", "modified": "2024-07-02T23:34:09.47645Z", "relationship_type": "indicates", "source_ref": "indicator--05ae7ba4-fa1e-4d68-9cb4-aa26f3de1650", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8432973f-ff1b-4151-b891-4d2a1e005c7e", "created": "2024-07-02T23:34:09.476625Z", "modified": "2024-07-02T23:34:09.476625Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='908c111d553e75fc8a6cf297fa67a7ab5a4b573ea1a7006dcf943356df272985']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.476625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49515dfd-84e6-4962-b74a-e68a1390ff11", "created": "2024-07-02T23:34:09.47745Z", "modified": "2024-07-02T23:34:09.47745Z", "relationship_type": "indicates", "source_ref": "indicator--8432973f-ff1b-4151-b891-4d2a1e005c7e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0d0c11b-c7d3-4b1d-83a4-d7e687c6134b", "created": "2024-07-02T23:34:09.477626Z", "modified": "2024-07-02T23:34:09.477626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8432579e565fa483359a3c780e111a62f05bb651acf7bcedfd987cc655e9a4ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.477626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac5790b1-5f77-4945-b5a4-495c195a9b3b", "created": "2024-07-02T23:34:09.478431Z", "modified": "2024-07-02T23:34:09.478431Z", "relationship_type": "indicates", "source_ref": "indicator--b0d0c11b-c7d3-4b1d-83a4-d7e687c6134b", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af86f9d8-0300-4f8f-8ccb-d2175cb63ada", "created": "2024-07-02T23:34:09.478609Z", "modified": "2024-07-02T23:34:09.478609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7b0301524262df91b1af8af58fb4472b7faff4d4b651d36ea18b4615ca0df18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.478609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90acc6ad-3ab0-4d94-ba4c-954af89a2f82", "created": "2024-07-02T23:34:09.479404Z", "modified": "2024-07-02T23:34:09.479404Z", "relationship_type": "indicates", "source_ref": "indicator--af86f9d8-0300-4f8f-8ccb-d2175cb63ada", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--645b71f3-237d-4edf-b913-7357dd38865a", "created": "2024-07-02T23:34:09.479577Z", "modified": "2024-07-02T23:34:09.479577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c452916371a86977eb246c6841d87790ecfb73984481b3913335622425d5fc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.479577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a1da5ed-57de-4432-9ce4-8af2225f002d", "created": "2024-07-02T23:34:09.480379Z", "modified": "2024-07-02T23:34:09.480379Z", "relationship_type": "indicates", "source_ref": "indicator--645b71f3-237d-4edf-b913-7357dd38865a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79472682-46c0-4bbb-968e-fb227bd6b25c", "created": "2024-07-02T23:34:09.480556Z", "modified": "2024-07-02T23:34:09.480556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8946aa2f8e12a5752fed44b5b17a45721b2d9bccc80d3c9c7fad56e44a30b2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.480556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc0d8774-00c1-4c51-9bb5-1e3fdf73dd51", "created": "2024-07-02T23:34:09.481379Z", "modified": "2024-07-02T23:34:09.481379Z", "relationship_type": "indicates", "source_ref": "indicator--79472682-46c0-4bbb-968e-fb227bd6b25c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f337173b-fdf4-46e2-9149-adb329e0b026", "created": "2024-07-02T23:34:09.48156Z", "modified": "2024-07-02T23:34:09.48156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='536b024aa90699cae1cdee59cf4702c87a15db20465701a2dccf6ef7a5be5512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.48156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2125148c-c4ef-4a1e-b540-d335155dace1", "created": "2024-07-02T23:34:09.48236Z", "modified": "2024-07-02T23:34:09.48236Z", "relationship_type": "indicates", "source_ref": "indicator--f337173b-fdf4-46e2-9149-adb329e0b026", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f04b9962-6a74-42f7-aadb-1ffdd9068782", "created": "2024-07-02T23:34:09.482533Z", "modified": "2024-07-02T23:34:09.482533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb653f8f7ed32dc607513979c680982f214380e2675daef9b62a1254868b3eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.482533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cf14b96-af7e-4471-a4b7-1abd4621ea65", "created": "2024-07-02T23:34:09.483464Z", "modified": "2024-07-02T23:34:09.483464Z", "relationship_type": "indicates", "source_ref": "indicator--f04b9962-6a74-42f7-aadb-1ffdd9068782", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7d93f41-629f-437e-aad4-4f3ea4d6435c", "created": "2024-07-02T23:34:09.48364Z", "modified": "2024-07-02T23:34:09.48364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc9f6820fdf94d4eb4278d201d6449c896c54c163a90665de4c5b862aed2622e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.48364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d882a9a3-e1e9-4ad1-bb21-58b5b4fb2cc9", "created": "2024-07-02T23:34:09.484439Z", "modified": "2024-07-02T23:34:09.484439Z", "relationship_type": "indicates", "source_ref": "indicator--b7d93f41-629f-437e-aad4-4f3ea4d6435c", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63e50bf1-3382-496c-afb5-3697897f5667", "created": "2024-07-02T23:34:09.484615Z", "modified": "2024-07-02T23:34:09.484615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5423afeaf7793dd1001d883fd5dde713c7fb85ea11df4bbd399471c305485134']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.484615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a1cbdf-2e42-480e-ae92-278cc87bd2dd", "created": "2024-07-02T23:34:09.485427Z", "modified": "2024-07-02T23:34:09.485427Z", "relationship_type": "indicates", "source_ref": "indicator--63e50bf1-3382-496c-afb5-3697897f5667", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd846e7c-8be7-4314-92cf-2f765d5621c6", "created": "2024-07-02T23:34:09.485601Z", "modified": "2024-07-02T23:34:09.485601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f4112d1d0fb449fb1c83ac1644c0b3e5a28439a5ee3ddde5f02d7d96745ec14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.485601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f82b8594-2fdf-4d2d-b3d5-e4c5c96ad3ea", "created": "2024-07-02T23:34:09.48642Z", "modified": "2024-07-02T23:34:09.48642Z", "relationship_type": "indicates", "source_ref": "indicator--dd846e7c-8be7-4314-92cf-2f765d5621c6", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58e1f744-f6e0-40c0-993a-3bc3507b9e89", "created": "2024-07-02T23:34:09.486595Z", "modified": "2024-07-02T23:34:09.486595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9db57d7c719721d797f37a8e7fc31cfbfb2399edff6283610ae84e32cb7e7a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.486595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0168471-b1e2-4221-9655-9ec8418342e6", "created": "2024-07-02T23:34:09.48739Z", "modified": "2024-07-02T23:34:09.48739Z", "relationship_type": "indicates", "source_ref": "indicator--58e1f744-f6e0-40c0-993a-3bc3507b9e89", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--345a0d1e-aeca-41e9-be43-0a18cbe73d3f", "created": "2024-07-02T23:34:09.487561Z", "modified": "2024-07-02T23:34:09.487561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8812752b8cc6f0a5a7b2396a0f0ca4aa1da8e54152b2b009b1d2261ff28c978']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.487561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb634d6-4cb5-465b-bdb2-02ffa6b17d37", "created": "2024-07-02T23:34:09.488358Z", "modified": "2024-07-02T23:34:09.488358Z", "relationship_type": "indicates", "source_ref": "indicator--345a0d1e-aeca-41e9-be43-0a18cbe73d3f", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf49745c-508e-4b82-b668-c9f6be887aa8", "created": "2024-07-02T23:34:09.48853Z", "modified": "2024-07-02T23:34:09.48853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d73ac6f56c008885da798193cf8f35b6bc6d9d1ab11203e75666a67e5741e29d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.48853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--212d67eb-7ab3-4adc-b64d-5f9c99e65681", "created": "2024-07-02T23:34:09.48935Z", "modified": "2024-07-02T23:34:09.48935Z", "relationship_type": "indicates", "source_ref": "indicator--cf49745c-508e-4b82-b668-c9f6be887aa8", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fc97d29-ba21-4f03-928f-816cd94a60b7", "created": "2024-07-02T23:34:09.489525Z", "modified": "2024-07-02T23:34:09.489525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e40293cca0ebac7d6cbb280c108cdd04bfdf5306cb08501f9490c47b6d4255']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.489525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeeca62e-f786-4308-83a7-20d1205ea355", "created": "2024-07-02T23:34:09.490331Z", "modified": "2024-07-02T23:34:09.490331Z", "relationship_type": "indicates", "source_ref": "indicator--8fc97d29-ba21-4f03-928f-816cd94a60b7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddc7e052-689e-46a0-85c2-673007e894db", "created": "2024-07-02T23:34:09.49051Z", "modified": "2024-07-02T23:34:09.49051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ed21d5fd144f23a58c5775472387a0d4fa6647013d948db307143d7a0b20e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.49051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81f3e014-ce06-4db6-9bc8-8997b6935740", "created": "2024-07-02T23:34:09.491444Z", "modified": "2024-07-02T23:34:09.491444Z", "relationship_type": "indicates", "source_ref": "indicator--ddc7e052-689e-46a0-85c2-673007e894db", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28884692-e936-4fdb-a873-6008b1a005fc", "created": "2024-07-02T23:34:09.49162Z", "modified": "2024-07-02T23:34:09.49162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5737fd8755d36b3d0f2cc4e09fa31feee01a27d1ce2c60af072838aeadf33720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.49162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c222413b-12c8-4448-ab42-a464554b3748", "created": "2024-07-02T23:34:09.492416Z", "modified": "2024-07-02T23:34:09.492416Z", "relationship_type": "indicates", "source_ref": "indicator--28884692-e936-4fdb-a873-6008b1a005fc", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c76d7f2b-38a1-44e8-8abc-7c87f22e195a", "created": "2024-07-02T23:34:09.49259Z", "modified": "2024-07-02T23:34:09.49259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a72bafdcbf7635f7128fe0e7490ea5a92f878a38de90e80c166a41732437e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.49259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ed6ff74-bfd3-4f16-8023-0b5b0f35f735", "created": "2024-07-02T23:34:09.493409Z", "modified": "2024-07-02T23:34:09.493409Z", "relationship_type": "indicates", "source_ref": "indicator--c76d7f2b-38a1-44e8-8abc-7c87f22e195a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9d166bc-791a-4858-a7de-69be916d15db", "created": "2024-07-02T23:34:09.493584Z", "modified": "2024-07-02T23:34:09.493584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a87973e7a7452cc63ed855f32511723acc0803b75c68e649cbe62bb4ddbbdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.493584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c75e53bd-a22e-4065-89af-88cd8a121284", "created": "2024-07-02T23:34:09.494392Z", "modified": "2024-07-02T23:34:09.494392Z", "relationship_type": "indicates", "source_ref": "indicator--d9d166bc-791a-4858-a7de-69be916d15db", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1c2e626-24bb-4689-b7f9-faee051220d9", "created": "2024-07-02T23:34:09.494566Z", "modified": "2024-07-02T23:34:09.494566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc65e2ca2bff6cbf5262396fc3d8451a189bb43c2c1054847cf328ef1fce1c09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.494566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac4de7b6-73d4-4186-8893-bcd93da2aba5", "created": "2024-07-02T23:34:09.495365Z", "modified": "2024-07-02T23:34:09.495365Z", "relationship_type": "indicates", "source_ref": "indicator--a1c2e626-24bb-4689-b7f9-faee051220d9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef701e7f-d80c-40e1-80a4-052d9673a48a", "created": "2024-07-02T23:34:09.495538Z", "modified": "2024-07-02T23:34:09.495538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4332a21d82c077b3729d1a2c9cdca62451eec1012a14d7aa6fa6456e48adfd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.495538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a190c364-4223-4575-8d83-9a01e8f21c88", "created": "2024-07-02T23:34:09.496341Z", "modified": "2024-07-02T23:34:09.496341Z", "relationship_type": "indicates", "source_ref": "indicator--ef701e7f-d80c-40e1-80a4-052d9673a48a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e5cbfd0-828a-4c1f-b434-645a16f273e7", "created": "2024-07-02T23:34:09.496514Z", "modified": "2024-07-02T23:34:09.496514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47e560c6631d899abef1851054cc8d560619307c0f8c8360f155e64013fcd624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.496514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3f77985-b070-4956-aa6e-09ea56a26f29", "created": "2024-07-02T23:34:09.497339Z", "modified": "2024-07-02T23:34:09.497339Z", "relationship_type": "indicates", "source_ref": "indicator--2e5cbfd0-828a-4c1f-b434-645a16f273e7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a898cd-5e97-4159-84df-b43311a2123e", "created": "2024-07-02T23:34:09.497515Z", "modified": "2024-07-02T23:34:09.497515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a030b46e6769dbcec4353878f0d53d25fbe97cd3156285163791de4e2a730c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.497515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36f88bff-d1bc-4589-b0bb-63d0fbf89329", "created": "2024-07-02T23:34:09.498322Z", "modified": "2024-07-02T23:34:09.498322Z", "relationship_type": "indicates", "source_ref": "indicator--84a898cd-5e97-4159-84df-b43311a2123e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c547982-e5bd-444c-9cee-71d97f9e9d76", "created": "2024-07-02T23:34:09.498495Z", "modified": "2024-07-02T23:34:09.498495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2ddfb877aa8aa08bb7edfd070a3a0b48983c56f30bc8d51dd9985e8c33e689e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.498495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18821c7c-0ae1-44b5-9423-05e059ab84c2", "created": "2024-07-02T23:34:09.499305Z", "modified": "2024-07-02T23:34:09.499305Z", "relationship_type": "indicates", "source_ref": "indicator--8c547982-e5bd-444c-9cee-71d97f9e9d76", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d7075aa-a1ac-408d-ae73-54e907f6b735", "created": "2024-07-02T23:34:09.499484Z", "modified": "2024-07-02T23:34:09.499484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e96e997112bc9926d393506358909a1026c595bd1032eb88672004ffa5529fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.499484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd08db8d-a064-42c2-87f1-39434a9973ad", "created": "2024-07-02T23:34:09.500411Z", "modified": "2024-07-02T23:34:09.500411Z", "relationship_type": "indicates", "source_ref": "indicator--3d7075aa-a1ac-408d-ae73-54e907f6b735", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6046673-b198-4bb8-93e2-a71f523585dc", "created": "2024-07-02T23:34:09.500585Z", "modified": "2024-07-02T23:34:09.500585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d57febeb66a6fd289604ca3993cbeda26cd67facfe67ff7861380faff1a638de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.500585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a357e8c-19b0-4624-bfa0-50da99b463c0", "created": "2024-07-02T23:34:09.501473Z", "modified": "2024-07-02T23:34:09.501473Z", "relationship_type": "indicates", "source_ref": "indicator--b6046673-b198-4bb8-93e2-a71f523585dc", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--489a99f0-38f7-4a2c-a181-b06dda271daf", "created": "2024-07-02T23:34:09.501655Z", "modified": "2024-07-02T23:34:09.501655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00eed6c09ef87c6a39e7412d835d7a686f9e964d13199390715f2b80bdc31cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.501655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--150de5b8-ed31-4da8-92d7-51e5b07b3e4f", "created": "2024-07-02T23:34:09.502453Z", "modified": "2024-07-02T23:34:09.502453Z", "relationship_type": "indicates", "source_ref": "indicator--489a99f0-38f7-4a2c-a181-b06dda271daf", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b94ee37-1959-4225-a2d8-49e9ccd77ecf", "created": "2024-07-02T23:34:09.502626Z", "modified": "2024-07-02T23:34:09.502626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b427d08be352393ad21a48ff59c2b828e762e3c9601862c8eeba1e14f237e76e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.502626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa755cdd-2894-4de0-ae05-a6d56e82b0e2", "created": "2024-07-02T23:34:09.503421Z", "modified": "2024-07-02T23:34:09.503421Z", "relationship_type": "indicates", "source_ref": "indicator--8b94ee37-1959-4225-a2d8-49e9ccd77ecf", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--353b7149-46c9-4fe4-925f-b7fff086a3fd", "created": "2024-07-02T23:34:09.503594Z", "modified": "2024-07-02T23:34:09.503594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9ddba2c932cac15eac9764baf4d66825bc7e236d09e4fb3a9820bdc667acc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.503594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4a5bda2-6cd4-40e2-9280-a31942c91167", "created": "2024-07-02T23:34:09.504397Z", "modified": "2024-07-02T23:34:09.504397Z", "relationship_type": "indicates", "source_ref": "indicator--353b7149-46c9-4fe4-925f-b7fff086a3fd", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e1892d0-4e37-4a0b-838f-a9c448cafaee", "created": "2024-07-02T23:34:09.504571Z", "modified": "2024-07-02T23:34:09.504571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5884a5df598be76473128c8bf7f92fc1450b794d2cf7db5f3c3a7efef508158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.504571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f97a2b0e-5839-418a-9420-a973fa80027c", "created": "2024-07-02T23:34:09.50539Z", "modified": "2024-07-02T23:34:09.50539Z", "relationship_type": "indicates", "source_ref": "indicator--1e1892d0-4e37-4a0b-838f-a9c448cafaee", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2634f745-709b-4c63-816c-2c2122016394", "created": "2024-07-02T23:34:09.505565Z", "modified": "2024-07-02T23:34:09.505565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12763bd29097d6c09d53656186d11cad0eaf974879d5385ebeff668f67ad9c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.505565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d81ac4c7-286e-43f6-80a4-12558f6c571d", "created": "2024-07-02T23:34:09.506392Z", "modified": "2024-07-02T23:34:09.506392Z", "relationship_type": "indicates", "source_ref": "indicator--2634f745-709b-4c63-816c-2c2122016394", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b3adc31-6f2a-4762-8c8d-6b2324a663aa", "created": "2024-07-02T23:34:09.506572Z", "modified": "2024-07-02T23:34:09.506572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c17d26d205648793ef3033f957bb01695bed7e6d4658fa1ddb8ca32a2c430577']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.506572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c2bf9ca-6712-47d7-9487-b63800b6ab28", "created": "2024-07-02T23:34:09.507379Z", "modified": "2024-07-02T23:34:09.507379Z", "relationship_type": "indicates", "source_ref": "indicator--3b3adc31-6f2a-4762-8c8d-6b2324a663aa", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a7875bb-b35d-49ac-b2e7-efb02705a8f0", "created": "2024-07-02T23:34:09.507557Z", "modified": "2024-07-02T23:34:09.507557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9b38a66424087a0543997fbe518eaaec677e6c726e7449aed61572743c54fbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.507557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95a49d57-ec23-4dcb-8e35-5b95427efc2f", "created": "2024-07-02T23:34:09.508363Z", "modified": "2024-07-02T23:34:09.508363Z", "relationship_type": "indicates", "source_ref": "indicator--1a7875bb-b35d-49ac-b2e7-efb02705a8f0", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6719fac-7873-463d-be85-fe8a3cd65f84", "created": "2024-07-02T23:34:09.508536Z", "modified": "2024-07-02T23:34:09.508536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2eeabe41570f8b997c48fdac5ce1680ec0f9a478db3a2932de5c0a9711bd42ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.508536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--386877a2-f6b7-487f-8690-bab3190e727d", "created": "2024-07-02T23:34:09.509487Z", "modified": "2024-07-02T23:34:09.509487Z", "relationship_type": "indicates", "source_ref": "indicator--a6719fac-7873-463d-be85-fe8a3cd65f84", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b64fad18-220e-44be-acbe-607631363118", "created": "2024-07-02T23:34:09.509663Z", "modified": "2024-07-02T23:34:09.509663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.helper.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.509663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ce616e0-3ec8-41a8-b48c-f9e317100b2f", "created": "2024-07-02T23:34:09.510306Z", "modified": "2024-07-02T23:34:09.510306Z", "relationship_type": "indicates", "source_ref": "indicator--b64fad18-220e-44be-acbe-607631363118", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b15077b0-b101-40a3-8d1c-39dd62e56338", "created": "2024-07-02T23:34:09.51048Z", "modified": "2024-07-02T23:34:09.51048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.sys.process']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.51048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6858da84-0207-4310-9bf5-79a3afb71bae", "created": "2024-07-02T23:34:09.511112Z", "modified": "2024-07-02T23:34:09.511112Z", "relationship_type": "indicates", "source_ref": "indicator--b15077b0-b101-40a3-8d1c-39dd62e56338", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--414f6eb5-4d43-4494-bad6-c573c018c5b9", "created": "2024-07-02T23:34:09.511285Z", "modified": "2024-07-02T23:34:09.511285Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.keyboardhelper']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.511285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f808f79-36df-44bc-b605-598284b88044", "created": "2024-07-02T23:34:09.51193Z", "modified": "2024-07-02T23:34:09.51193Z", "relationship_type": "indicates", "source_ref": "indicator--414f6eb5-4d43-4494-bad6-c573c018c5b9", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b64668ab-71a6-4573-bcbe-d00a1ef4f53d", "created": "2024-07-02T23:34:09.512101Z", "modified": "2024-07-02T23:34:09.512101Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mspy.lite']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.512101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1832b2c6-966d-4342-b18f-caa02a4f8dbd", "created": "2024-07-02T23:34:09.512731Z", "modified": "2024-07-02T23:34:09.512731Z", "relationship_type": "indicates", "source_ref": "indicator--b64668ab-71a6-4573-bcbe-d00a1ef4f53d", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a9e0840-e5c0-4828-aa7f-6d7e6ba0b43a", "created": "2024-07-02T23:34:09.512901Z", "modified": "2024-07-02T23:34:09.512901Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.512901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39a48d7e-d123-42b3-89df-3dabdcafac86", "created": "2024-07-02T23:34:09.513553Z", "modified": "2024-07-02T23:34:09.513553Z", "relationship_type": "indicates", "source_ref": "indicator--6a9e0840-e5c0-4828-aa7f-6d7e6ba0b43a", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--996701b8-6c14-49ff-a858-563f8b9b25a6", "created": "2024-07-02T23:34:09.513726Z", "modified": "2024-07-02T23:34:09.513726Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.eyezy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.513726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3c5c76e-42fb-4152-9235-6c122a9ea118", "created": "2024-07-02T23:34:09.514365Z", "modified": "2024-07-02T23:34:09.514365Z", "relationship_type": "indicates", "source_ref": "indicator--996701b8-6c14-49ff-a858-563f8b9b25a6", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3abe1c4a-6466-402c-9172-ca78c8d5de38", "created": "2024-07-02T23:34:09.514535Z", "modified": "2024-07-02T23:34:09.514535Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.update.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.514535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--597a9304-5022-4a2b-8fca-ce3ff1325f5c", "created": "2024-07-02T23:34:09.515182Z", "modified": "2024-07-02T23:34:09.515182Z", "relationship_type": "indicates", "source_ref": "indicator--3abe1c4a-6466-402c-9172-ca78c8d5de38", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5356b8-949a-453a-8ff7-01784f09b1f7", "created": "2024-07-02T23:34:09.515353Z", "modified": "2024-07-02T23:34:09.515353Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='med.mspy.mspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.515353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99f8d806-d2ca-4797-b238-a288bbaf2b3a", "created": "2024-07-02T23:34:09.516008Z", "modified": "2024-07-02T23:34:09.516008Z", "relationship_type": "indicates", "source_ref": "indicator--1c5356b8-949a-453a-8ff7-01784f09b1f7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21e38223-6b89-476d-953d-e383f1854295", "created": "2024-07-02T23:34:09.516181Z", "modified": "2024-07-02T23:34:09.516181Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='system.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.516181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cccde060-8ba4-4653-9869-318219a3cd70", "created": "2024-07-02T23:34:09.516932Z", "modified": "2024-07-02T23:34:09.516932Z", "relationship_type": "indicates", "source_ref": "indicator--21e38223-6b89-476d-953d-e383f1854295", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85820a04-d654-471f-8e24-398fec9636e7", "created": "2024-07-02T23:34:09.517104Z", "modified": "2024-07-02T23:34:09.517104Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021985CEA754D8E58D538D2FEDFF6B1565A6B45B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.517104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4823a7-dfe8-4bbe-84a3-392fb21c548f", "created": "2024-07-02T23:34:09.517877Z", "modified": "2024-07-02T23:34:09.517877Z", "relationship_type": "indicates", "source_ref": "indicator--85820a04-d654-471f-8e24-398fec9636e7", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9454b586-9a51-42b2-86f9-9c69ce7d710e", "created": "2024-07-02T23:34:09.518056Z", "modified": "2024-07-02T23:34:09.518056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3930B621F30D13D24692CBBBBC67C59F92F1C9BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.518056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76947c89-335d-4b92-8ec6-5ebe03b34d56", "created": "2024-07-02T23:34:09.518806Z", "modified": "2024-07-02T23:34:09.518806Z", "relationship_type": "indicates", "source_ref": "indicator--9454b586-9a51-42b2-86f9-9c69ce7d710e", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba043e16-69f2-4a0f-9811-fd9d7da179a4", "created": "2024-07-02T23:34:09.518979Z", "modified": "2024-07-02T23:34:09.518979Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EEC898F0DBBD70A9B33DD16EE5FF06B6DE26EA6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.518979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a6af743-6635-43e2-918b-7e88e91316c2", "created": "2024-07-02T23:34:09.519726Z", "modified": "2024-07-02T23:34:09.519726Z", "relationship_type": "indicates", "source_ref": "indicator--ba043e16-69f2-4a0f-9811-fd9d7da179a4", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9882edc4-7aec-4aed-aa03-8d557fc32954", "created": "2024-07-02T23:34:09.519896Z", "modified": "2024-07-02T23:34:09.519896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7FFE6DA96346FEE822E1F791176CD6970A1DC770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.519896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e6445ea-3116-48cf-bd19-e6b07d16c079", "created": "2024-07-02T23:34:09.520646Z", "modified": "2024-07-02T23:34:09.520646Z", "relationship_type": "indicates", "source_ref": "indicator--9882edc4-7aec-4aed-aa03-8d557fc32954", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f234b6-372c-443b-ad2a-bdcc83dd4cb5", "created": "2024-07-02T23:34:09.52082Z", "modified": "2024-07-02T23:34:09.52082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E1A6646C93A7423A25104A88DA5BECE2F35EFF0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.52082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b14fe4b-a690-49eb-95a2-4f6597ac83fa", "created": "2024-07-02T23:34:09.521599Z", "modified": "2024-07-02T23:34:09.521599Z", "relationship_type": "indicates", "source_ref": "indicator--23f234b6-372c-443b-ad2a-bdcc83dd4cb5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3814c20b-258b-4a1a-8305-1bcd93f8f476", "created": "2024-07-02T23:34:09.521777Z", "modified": "2024-07-02T23:34:09.521777Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB28ADFD818FBFFDF5542F2EFC5140D596EE957E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.521777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa2a552d-c6de-4f79-ab4a-e01478bf21d9", "created": "2024-07-02T23:34:09.522524Z", "modified": "2024-07-02T23:34:09.522524Z", "relationship_type": "indicates", "source_ref": "indicator--3814c20b-258b-4a1a-8305-1bcd93f8f476", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ef09240-5758-4399-b138-0bfdf319adc5", "created": "2024-07-02T23:34:09.522695Z", "modified": "2024-07-02T23:34:09.522695Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE821A533BDC31822D9EB5F98243EB16917C8EE7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.522695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5cd844b-ad36-4375-9091-00a1d91d671a", "created": "2024-07-02T23:34:09.523456Z", "modified": "2024-07-02T23:34:09.523456Z", "relationship_type": "indicates", "source_ref": "indicator--2ef09240-5758-4399-b138-0bfdf319adc5", "target_ref": "malware--e6d6e8d0-3b39-4742-a302-cf1f1a5dfa61"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e", "created": "2024-07-02T23:34:09.52365Z", "modified": "2024-07-02T23:34:09.52365Z", "name": "MeuSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29c1ccef-bc13-4312-a247-6409ceeb9e5a", "created": "2024-07-02T23:34:09.523825Z", "modified": "2024-07-02T23:34:09.523825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.523825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f38d06-b4f3-41e1-b771-09d9d517164e", "created": "2024-07-02T23:34:09.524486Z", "modified": "2024-07-02T23:34:09.524486Z", "relationship_type": "indicates", "source_ref": "indicator--29c1ccef-bc13-4312-a247-6409ceeb9e5a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0093c7b-0767-46e5-b062-2149f4bdbfb6", "created": "2024-07-02T23:34:09.524658Z", "modified": "2024-07-02T23:34:09.524658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.524658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d694f3-7af4-49ff-85c2-5adb18581a3b", "created": "2024-07-02T23:34:09.525461Z", "modified": "2024-07-02T23:34:09.525461Z", "relationship_type": "indicates", "source_ref": "indicator--a0093c7b-0767-46e5-b062-2149f4bdbfb6", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d00867ea-2b56-4c6a-9f72-d661a98a4c12", "created": "2024-07-02T23:34:09.525637Z", "modified": "2024-07-02T23:34:09.525637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='l.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.525637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fabd164-8333-4cc4-9643-e18a1b315319", "created": "2024-07-02T23:34:09.526294Z", "modified": "2024-07-02T23:34:09.526294Z", "relationship_type": "indicates", "source_ref": "indicator--d00867ea-2b56-4c6a-9f72-d661a98a4c12", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0b93962-5696-42bf-9863-1dafda826cfb", "created": "2024-07-02T23:34:09.526469Z", "modified": "2024-07-02T23:34:09.526469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.526469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7968d2ae-f8cb-47bc-809e-664475fbde10", "created": "2024-07-02T23:34:09.52712Z", "modified": "2024-07-02T23:34:09.52712Z", "relationship_type": "indicates", "source_ref": "indicator--e0b93962-5696-42bf-9863-1dafda826cfb", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe5fcff8-c275-498c-979a-65289aa52e48", "created": "2024-07-02T23:34:09.527294Z", "modified": "2024-07-02T23:34:09.527294Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='play-store-3bb64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.527294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f8cdcbd-5056-41eb-a82c-22f3a8bd9832", "created": "2024-07-02T23:34:09.527967Z", "modified": "2024-07-02T23:34:09.527967Z", "relationship_type": "indicates", "source_ref": "indicator--fe5fcff8-c275-498c-979a-65289aa52e48", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c7a22f0-f083-41d6-bee3-72780320bdc0", "created": "2024-07-02T23:34:09.52814Z", "modified": "2024-07-02T23:34:09.52814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.52814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33f14283-0210-420b-bf38-e5bc1b7b9584", "created": "2024-07-02T23:34:09.528787Z", "modified": "2024-07-02T23:34:09.528787Z", "relationship_type": "indicates", "source_ref": "indicator--1c7a22f0-f083-41d6-bee3-72780320bdc0", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2e6349b-9472-4bc4-8390-85c3dd052be3", "created": "2024-07-02T23:34:09.528964Z", "modified": "2024-07-02T23:34:09.528964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorecell.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.528964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--970d1dc1-f384-4dd6-89d7-0346468973ce", "created": "2024-07-02T23:34:09.52965Z", "modified": "2024-07-02T23:34:09.52965Z", "relationship_type": "indicates", "source_ref": "indicator--d2e6349b-9472-4bc4-8390-85c3dd052be3", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--049133a1-aade-4390-b877-38eae298f648", "created": "2024-07-02T23:34:09.529835Z", "modified": "2024-07-02T23:34:09.529835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiao.meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.529835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73381284-b4a3-4e5e-a55d-cb82e8484360", "created": "2024-07-02T23:34:09.530496Z", "modified": "2024-07-02T23:34:09.530496Z", "relationship_type": "indicates", "source_ref": "indicator--049133a1-aade-4390-b877-38eae298f648", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b59bf51f-a5a2-4788-b53b-d234801c32c2", "created": "2024-07-02T23:34:09.530665Z", "modified": "2024-07-02T23:34:09.530665Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.530665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4c33f54-e956-49fa-ac23-1d35c98bc78b", "created": "2024-07-02T23:34:09.531339Z", "modified": "2024-07-02T23:34:09.531339Z", "relationship_type": "indicates", "source_ref": "indicator--b59bf51f-a5a2-4788-b53b-d234801c32c2", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2073f30-6adc-441e-b92a-eaa01cd40f91", "created": "2024-07-02T23:34:09.531516Z", "modified": "2024-07-02T23:34:09.531516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.531516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9db470b8-074d-4a7f-adfc-68cd8e0e2a2d", "created": "2024-07-02T23:34:09.532196Z", "modified": "2024-07-02T23:34:09.532196Z", "relationship_type": "indicates", "source_ref": "indicator--c2073f30-6adc-441e-b92a-eaa01cd40f91", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63db43f6-4295-4248-aa41-ce17a46e68ca", "created": "2024-07-02T23:34:09.532368Z", "modified": "2024-07-02T23:34:09.532368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.532368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb034826-13e3-467a-ae55-2349e2f4e50f", "created": "2024-07-02T23:34:09.533541Z", "modified": "2024-07-02T23:34:09.533541Z", "relationship_type": "indicates", "source_ref": "indicator--63db43f6-4295-4248-aa41-ce17a46e68ca", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23a1334f-e5f7-416f-8e8e-517f21e95c6a", "created": "2024-07-02T23:34:09.533722Z", "modified": "2024-07-02T23:34:09.533722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3126ef39783b476ecf5ab14d5993afe899edf720638e409226afa23a9dbc384c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.533722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d66581d9-51c8-4d33-9052-eeb0ff906e12", "created": "2024-07-02T23:34:09.534538Z", "modified": "2024-07-02T23:34:09.534538Z", "relationship_type": "indicates", "source_ref": "indicator--23a1334f-e5f7-416f-8e8e-517f21e95c6a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--063aaaac-510c-4a9c-bc3d-51df064c6dea", "created": "2024-07-02T23:34:09.534714Z", "modified": "2024-07-02T23:34:09.534714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fee230123d03d9608afc1d89491dafab4d57b5c68a42315b97efd9ff6d1d8480']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.534714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7634a951-ae42-45ff-a855-ab79b455ccce", "created": "2024-07-02T23:34:09.535515Z", "modified": "2024-07-02T23:34:09.535515Z", "relationship_type": "indicates", "source_ref": "indicator--063aaaac-510c-4a9c-bc3d-51df064c6dea", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80868888-6db5-46a5-a6b3-af60012bc72c", "created": "2024-07-02T23:34:09.53569Z", "modified": "2024-07-02T23:34:09.53569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48fa7886cceccec35236eb219100e55f17a77648617e96f66282489e72c2d0d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.53569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aaf0334-14b5-439a-9993-3b715d4f2543", "created": "2024-07-02T23:34:09.536501Z", "modified": "2024-07-02T23:34:09.536501Z", "relationship_type": "indicates", "source_ref": "indicator--80868888-6db5-46a5-a6b3-af60012bc72c", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67eba7e6-86fa-4db1-9bee-19f9e6be9e49", "created": "2024-07-02T23:34:09.536676Z", "modified": "2024-07-02T23:34:09.536676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87396d68345c4d7825be02221868f3897e11333afd0fb2b4f8070d8ba8765e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.536676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e896948-35dc-4bf3-be49-971a747754d3", "created": "2024-07-02T23:34:09.537508Z", "modified": "2024-07-02T23:34:09.537508Z", "relationship_type": "indicates", "source_ref": "indicator--67eba7e6-86fa-4db1-9bee-19f9e6be9e49", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d5166f0-ad4c-4b3e-a061-73fae319c8df", "created": "2024-07-02T23:34:09.537687Z", "modified": "2024-07-02T23:34:09.537687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b367dc7ebf8f5e8ade0d70c1f24376b3edb133aa6ba539e411dfe55accfc5938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.537687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46046d96-1579-4084-97b6-6ae460a53a3e", "created": "2024-07-02T23:34:09.538497Z", "modified": "2024-07-02T23:34:09.538497Z", "relationship_type": "indicates", "source_ref": "indicator--3d5166f0-ad4c-4b3e-a061-73fae319c8df", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d834b9c3-2a6b-48d9-ac20-b7b6b61dad91", "created": "2024-07-02T23:34:09.538671Z", "modified": "2024-07-02T23:34:09.538671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9803ede6da0685e9a71d2d0b6352d2aec8f0d6480c5b40d2fffbeac4b26cd580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.538671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38dc0018-a716-4d17-9109-3d93dd6872a2", "created": "2024-07-02T23:34:09.53947Z", "modified": "2024-07-02T23:34:09.53947Z", "relationship_type": "indicates", "source_ref": "indicator--d834b9c3-2a6b-48d9-ac20-b7b6b61dad91", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5717ed2b-2333-43df-8994-8ea7fafbfe47", "created": "2024-07-02T23:34:09.539641Z", "modified": "2024-07-02T23:34:09.539641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5de38f37d7b7d8eceeae0909b26c822540fe29fbc9fd0b924b81e41cfbb363e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.539641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3601c01-f137-4434-a48b-1f8439e49792", "created": "2024-07-02T23:34:09.540438Z", "modified": "2024-07-02T23:34:09.540438Z", "relationship_type": "indicates", "source_ref": "indicator--5717ed2b-2333-43df-8994-8ea7fafbfe47", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d831a4c7-6180-4739-a149-462043333032", "created": "2024-07-02T23:34:09.540609Z", "modified": "2024-07-02T23:34:09.540609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0121e555be6023ef689f3f0c1a5c9b1941cff26d391eba2501738988b8ea5c18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.540609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8b4cfb1-b167-4a04-8dd5-2aecb4750dfa", "created": "2024-07-02T23:34:09.541439Z", "modified": "2024-07-02T23:34:09.541439Z", "relationship_type": "indicates", "source_ref": "indicator--d831a4c7-6180-4739-a149-462043333032", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57940c02-70b8-4afc-af71-4e551fb23095", "created": "2024-07-02T23:34:09.541613Z", "modified": "2024-07-02T23:34:09.541613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f302340a037576c7765b24c3dfdc8c30f11275ee2e004c3f28ddf883df9969d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.541613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34dcb50a-42f2-46cb-b57d-ee455bece2f3", "created": "2024-07-02T23:34:09.542549Z", "modified": "2024-07-02T23:34:09.542549Z", "relationship_type": "indicates", "source_ref": "indicator--57940c02-70b8-4afc-af71-4e551fb23095", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b4b9efb-3b36-4097-85ab-f630ecc6b837", "created": "2024-07-02T23:34:09.542727Z", "modified": "2024-07-02T23:34:09.542727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d916c4b0f60c745011b8a5c764cfb444d225339c89517b1a2a8542ac225c80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.542727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98f3ad00-1391-4e5e-b76a-f084f6476f33", "created": "2024-07-02T23:34:09.543532Z", "modified": "2024-07-02T23:34:09.543532Z", "relationship_type": "indicates", "source_ref": "indicator--8b4b9efb-3b36-4097-85ab-f630ecc6b837", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d75fac-e42c-46d5-a8c9-9609990cecf6", "created": "2024-07-02T23:34:09.543706Z", "modified": "2024-07-02T23:34:09.543706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecbfb0d0c7efe637527572f6681e10f727a0ff202061a14267a2ab2f9d1a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.543706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfabb8f1-8ce3-468a-86dd-3b24cce3f008", "created": "2024-07-02T23:34:09.544508Z", "modified": "2024-07-02T23:34:09.544508Z", "relationship_type": "indicates", "source_ref": "indicator--90d75fac-e42c-46d5-a8c9-9609990cecf6", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06a05c20-e544-4654-861d-1ab0bb94a0a4", "created": "2024-07-02T23:34:09.54468Z", "modified": "2024-07-02T23:34:09.54468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9147f641d3a8799e51f2b5164e2a481b2c2b0ef4baae28edbbcc7f7b7536d13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.54468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21aabec0-1c4c-4f31-b43a-6fab6c88fc90", "created": "2024-07-02T23:34:09.545503Z", "modified": "2024-07-02T23:34:09.545503Z", "relationship_type": "indicates", "source_ref": "indicator--06a05c20-e544-4654-861d-1ab0bb94a0a4", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df8f114e-ff39-4b80-8dff-d6dab8f1ebe2", "created": "2024-07-02T23:34:09.545679Z", "modified": "2024-07-02T23:34:09.545679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0447f1679c8a783bb36d89a6e851c8a3b6640eead26994fe9486f027a665959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.545679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb54aba9-76b4-4d5c-9a5e-d73c9693476c", "created": "2024-07-02T23:34:09.546495Z", "modified": "2024-07-02T23:34:09.546495Z", "relationship_type": "indicates", "source_ref": "indicator--df8f114e-ff39-4b80-8dff-d6dab8f1ebe2", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ca222ab-5f5f-4390-8d45-5c5c686b0899", "created": "2024-07-02T23:34:09.546673Z", "modified": "2024-07-02T23:34:09.546673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ea2c19aa256b90129be460a7bb21705b98cb91e8d432dbaeba7124628788e56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.546673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd48c604-9615-43ac-bf0d-8b29a30399c0", "created": "2024-07-02T23:34:09.547476Z", "modified": "2024-07-02T23:34:09.547476Z", "relationship_type": "indicates", "source_ref": "indicator--8ca222ab-5f5f-4390-8d45-5c5c686b0899", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e5c9642-5cf2-4ca7-b060-0466d61733ab", "created": "2024-07-02T23:34:09.547649Z", "modified": "2024-07-02T23:34:09.547649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70c49c4abb40861f9195e17231952f303dfc3203fa8578efadbfcda8cb20c25d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.547649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--359262ec-d7bf-428f-a66e-91a878010556", "created": "2024-07-02T23:34:09.548446Z", "modified": "2024-07-02T23:34:09.548446Z", "relationship_type": "indicates", "source_ref": "indicator--3e5c9642-5cf2-4ca7-b060-0466d61733ab", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56b0f9ac-abb2-4589-b1fd-78979a1109e4", "created": "2024-07-02T23:34:09.548617Z", "modified": "2024-07-02T23:34:09.548617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='051e178449098ea7932917618c7587d54f18eab1d906febc193801d37e2b9caa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.548617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--734359c9-23a0-4e18-acea-153ad029c0a9", "created": "2024-07-02T23:34:09.54945Z", "modified": "2024-07-02T23:34:09.54945Z", "relationship_type": "indicates", "source_ref": "indicator--56b0f9ac-abb2-4589-b1fd-78979a1109e4", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb218ba2-1ad0-432c-bb81-9e014fbe0562", "created": "2024-07-02T23:34:09.549625Z", "modified": "2024-07-02T23:34:09.549625Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0892a28616f3ab5c71f3cef7089f9e361ef9c71355d54cb38fe13bc5feae24c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.549625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f6a608b-26b7-4f23-b5d3-316309154f11", "created": "2024-07-02T23:34:09.550431Z", "modified": "2024-07-02T23:34:09.550431Z", "relationship_type": "indicates", "source_ref": "indicator--fb218ba2-1ad0-432c-bb81-9e014fbe0562", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63372ebd-4db6-4f37-8718-bf15abba9f5c", "created": "2024-07-02T23:34:09.550606Z", "modified": "2024-07-02T23:34:09.550606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7a7aea398c58f4c3fde8c37abbae54be531717932dc16bce84637e7cf5d11b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.550606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c0897ee-8911-4dda-bcff-445993ace3d2", "created": "2024-07-02T23:34:09.551535Z", "modified": "2024-07-02T23:34:09.551535Z", "relationship_type": "indicates", "source_ref": "indicator--63372ebd-4db6-4f37-8718-bf15abba9f5c", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f35a6715-ed86-4707-84e6-cc2fbac3c324", "created": "2024-07-02T23:34:09.55171Z", "modified": "2024-07-02T23:34:09.55171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5acbab149609464f49cb403ca206b2573f479b563b522bf1eb3735b58b757245']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.55171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5344aa8d-db61-4eaf-9762-0a6434d4d548", "created": "2024-07-02T23:34:09.552517Z", "modified": "2024-07-02T23:34:09.552517Z", "relationship_type": "indicates", "source_ref": "indicator--f35a6715-ed86-4707-84e6-cc2fbac3c324", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6abc8d3d-750d-4a7e-8e03-69f21a798832", "created": "2024-07-02T23:34:09.552691Z", "modified": "2024-07-02T23:34:09.552691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6994f6b58f84f5c1cf9dc36edd9a28b846873036372e4ebb2ebb85e91c780e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.552691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f71a2ab0-538a-49a5-b42c-14520d7ad097", "created": "2024-07-02T23:34:09.553528Z", "modified": "2024-07-02T23:34:09.553528Z", "relationship_type": "indicates", "source_ref": "indicator--6abc8d3d-750d-4a7e-8e03-69f21a798832", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec5d81c-35ab-4c00-8843-3ff6ca7d2c58", "created": "2024-07-02T23:34:09.553709Z", "modified": "2024-07-02T23:34:09.553709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34725136b028210b7f852f5dd3dd501aadfad62501bc31a1bcdc891d27b38ab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.553709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--819736af-5132-4dff-b7ae-b91a9d5423be", "created": "2024-07-02T23:34:09.554519Z", "modified": "2024-07-02T23:34:09.554519Z", "relationship_type": "indicates", "source_ref": "indicator--5ec5d81c-35ab-4c00-8843-3ff6ca7d2c58", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15485b06-7ff2-4ac0-815e-4ddf4a6a5f45", "created": "2024-07-02T23:34:09.554701Z", "modified": "2024-07-02T23:34:09.554701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9bc5bb5b7dbe2b4298d419f0e6de987cd270b5c6442e6326b61775ca704ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.554701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fde9fc85-829b-4900-a99b-b2d0b0588696", "created": "2024-07-02T23:34:09.555504Z", "modified": "2024-07-02T23:34:09.555504Z", "relationship_type": "indicates", "source_ref": "indicator--15485b06-7ff2-4ac0-815e-4ddf4a6a5f45", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abbe75ab-d8af-46e0-9184-f2d09a3fe376", "created": "2024-07-02T23:34:09.555677Z", "modified": "2024-07-02T23:34:09.555677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='092608edcf4e1cdf564cc520ec7c4f2c9ccb80a017df2610c3988783269ebff5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.555677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c300f2d-d9ed-4ef1-93b7-1cfcdcfe6713", "created": "2024-07-02T23:34:09.556482Z", "modified": "2024-07-02T23:34:09.556482Z", "relationship_type": "indicates", "source_ref": "indicator--abbe75ab-d8af-46e0-9184-f2d09a3fe376", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71a7adf2-2fc1-4f41-aeb5-c366390f679f", "created": "2024-07-02T23:34:09.556656Z", "modified": "2024-07-02T23:34:09.556656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ead6cfddfe5283c747bc6920d884c8a335722e463a69572b752010d37d499e9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.556656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5aa0c8c-1733-44bd-a76a-b985d64cb0eb", "created": "2024-07-02T23:34:09.557477Z", "modified": "2024-07-02T23:34:09.557477Z", "relationship_type": "indicates", "source_ref": "indicator--71a7adf2-2fc1-4f41-aeb5-c366390f679f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d1ea88a-2d2f-45de-bc85-ac2b6835bcc3", "created": "2024-07-02T23:34:09.557651Z", "modified": "2024-07-02T23:34:09.557651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c76a9f0999854fd7ff0aeeb52fa90a49c206d6d63386f7a4a63bf58119c8db1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.557651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86525a49-ef47-41af-af79-f5ae4aacdb1c", "created": "2024-07-02T23:34:09.558459Z", "modified": "2024-07-02T23:34:09.558459Z", "relationship_type": "indicates", "source_ref": "indicator--5d1ea88a-2d2f-45de-bc85-ac2b6835bcc3", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae441ac-7634-49dc-9d08-a36b96e92bd3", "created": "2024-07-02T23:34:09.558634Z", "modified": "2024-07-02T23:34:09.558634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8dc9a426cc79d3a50cf8349e722dbd568326b24bc2cce3dda286176fc9e24ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.558634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e60c41d0-0cc5-4b6c-9d9f-46b38b74ded8", "created": "2024-07-02T23:34:09.559454Z", "modified": "2024-07-02T23:34:09.559454Z", "relationship_type": "indicates", "source_ref": "indicator--0ae441ac-7634-49dc-9d08-a36b96e92bd3", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5384de3b-1736-4197-b03b-3856a2314d3f", "created": "2024-07-02T23:34:09.559626Z", "modified": "2024-07-02T23:34:09.559626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12880e5a23c20885a76aecf132a3026f6ca05480b1aa3ce8f64616f7a5df552d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.559626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bea4e93-d2df-40ea-8e08-958407ea9b1d", "created": "2024-07-02T23:34:09.560549Z", "modified": "2024-07-02T23:34:09.560549Z", "relationship_type": "indicates", "source_ref": "indicator--5384de3b-1736-4197-b03b-3856a2314d3f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fe973b7-3ad4-43f3-83df-ebe4c78c0315", "created": "2024-07-02T23:34:09.560723Z", "modified": "2024-07-02T23:34:09.560723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66e2e38bd9a88bc47b83f940ddd332ad3da1129f906a511412be00f7f6a9cf92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.560723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a15c8ddd-df8f-43d2-8388-0e284f8b8900", "created": "2024-07-02T23:34:09.56155Z", "modified": "2024-07-02T23:34:09.56155Z", "relationship_type": "indicates", "source_ref": "indicator--4fe973b7-3ad4-43f3-83df-ebe4c78c0315", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed257cc6-4ae6-4b32-9ddb-fac73738eeda", "created": "2024-07-02T23:34:09.561731Z", "modified": "2024-07-02T23:34:09.561731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b06c6e54e7c8ba1ea0579e2751785b554ec0af000d47168483002cdd37878b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.561731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e6b3a9b-4467-4b24-9da8-228adf997d9f", "created": "2024-07-02T23:34:09.562531Z", "modified": "2024-07-02T23:34:09.562531Z", "relationship_type": "indicates", "source_ref": "indicator--ed257cc6-4ae6-4b32-9ddb-fac73738eeda", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7f403ec-5c10-4ef4-b736-960ec23bd913", "created": "2024-07-02T23:34:09.562708Z", "modified": "2024-07-02T23:34:09.562708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01dba4e95ff4afd9938f9f7889c36060722041665d96d1a19ff6a7c40f431dd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.562708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dedb61ac-b465-4a21-9e5c-34410596d354", "created": "2024-07-02T23:34:09.563506Z", "modified": "2024-07-02T23:34:09.563506Z", "relationship_type": "indicates", "source_ref": "indicator--c7f403ec-5c10-4ef4-b736-960ec23bd913", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9eaaa8e1-d96a-44fc-bdbb-c60c4ffed563", "created": "2024-07-02T23:34:09.56368Z", "modified": "2024-07-02T23:34:09.56368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0565a08105be8401c46c73a7966de8cf842785671ab9a60beb2a8828b2ede4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.56368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72f466ae-92fb-4f79-82b9-46174635bbb7", "created": "2024-07-02T23:34:09.564481Z", "modified": "2024-07-02T23:34:09.564481Z", "relationship_type": "indicates", "source_ref": "indicator--9eaaa8e1-d96a-44fc-bdbb-c60c4ffed563", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--357e222e-098b-465a-a1f3-4281cd603a9e", "created": "2024-07-02T23:34:09.564655Z", "modified": "2024-07-02T23:34:09.564655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04f7fe0ec9e58d950f8f36a7eaa80fe9c42449f3cab32ec5dd413fdbf2ae1c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.564655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dded9d2e-7fbe-4766-88b3-96490740f6eb", "created": "2024-07-02T23:34:09.565478Z", "modified": "2024-07-02T23:34:09.565478Z", "relationship_type": "indicates", "source_ref": "indicator--357e222e-098b-465a-a1f3-4281cd603a9e", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f02cdea6-3c17-4f7d-be6c-061d8ed66e9e", "created": "2024-07-02T23:34:09.565652Z", "modified": "2024-07-02T23:34:09.565652Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e9f94fdb423395396c4bebccbeb4543d7d729fe41ade6111693be1112ee8f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.565652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6895e377-13f1-4b35-a277-a064082149bb", "created": "2024-07-02T23:34:09.566476Z", "modified": "2024-07-02T23:34:09.566476Z", "relationship_type": "indicates", "source_ref": "indicator--f02cdea6-3c17-4f7d-be6c-061d8ed66e9e", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c3f24ab-8f3a-4b28-8a01-8a6310398ea2", "created": "2024-07-02T23:34:09.56665Z", "modified": "2024-07-02T23:34:09.56665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b42a90a982744bf601da86e0e938f22f7757367099f39caff40186318621df43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.56665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0be4579b-3f79-41a2-9011-d8c8b804a74b", "created": "2024-07-02T23:34:09.56745Z", "modified": "2024-07-02T23:34:09.56745Z", "relationship_type": "indicates", "source_ref": "indicator--3c3f24ab-8f3a-4b28-8a01-8a6310398ea2", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2e23251-761b-4dfa-91b6-a4362a3f138a", "created": "2024-07-02T23:34:09.567629Z", "modified": "2024-07-02T23:34:09.567629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2e214a5df407cf5bf5b40046f90b545e096d150d1e5d7e95a2f18959cf6f46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.567629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5692e3ef-2263-4106-ae85-e5abeb34408b", "created": "2024-07-02T23:34:09.568552Z", "modified": "2024-07-02T23:34:09.568552Z", "relationship_type": "indicates", "source_ref": "indicator--c2e23251-761b-4dfa-91b6-a4362a3f138a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--837bb559-59c1-4f6a-b5b4-000efbd42c09", "created": "2024-07-02T23:34:09.568725Z", "modified": "2024-07-02T23:34:09.568725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081c92a6b126002c38085eeac0d553c76bed6ba8687f80ea0e760bf6b2f9ad1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.568725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86926cce-6819-445d-a7fb-e8e76bfba966", "created": "2024-07-02T23:34:09.569554Z", "modified": "2024-07-02T23:34:09.569554Z", "relationship_type": "indicates", "source_ref": "indicator--837bb559-59c1-4f6a-b5b4-000efbd42c09", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87ad8b9b-2a2b-40db-b9dc-af8ff570f8e5", "created": "2024-07-02T23:34:09.569729Z", "modified": "2024-07-02T23:34:09.569729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40a209d5a72553f5a22cb14ea642cdec95aea8749189a8aa47d84bac87de530f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.569729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c664abb3-e982-4a0f-87a1-6917bbd27ad0", "created": "2024-07-02T23:34:09.570533Z", "modified": "2024-07-02T23:34:09.570533Z", "relationship_type": "indicates", "source_ref": "indicator--87ad8b9b-2a2b-40db-b9dc-af8ff570f8e5", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1ad3c46-9da7-41ab-a3e3-98056d16d33b", "created": "2024-07-02T23:34:09.570781Z", "modified": "2024-07-02T23:34:09.570781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dffa24c101779b97416f7570f969cd5913cd7e153aa35ae84a20f3302f684101']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.570781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6309a963-96f3-4fb7-a965-ad83430f428e", "created": "2024-07-02T23:34:09.571617Z", "modified": "2024-07-02T23:34:09.571617Z", "relationship_type": "indicates", "source_ref": "indicator--a1ad3c46-9da7-41ab-a3e3-98056d16d33b", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1df38dc-20ac-47c0-a047-05a3bbc8fc49", "created": "2024-07-02T23:34:09.571796Z", "modified": "2024-07-02T23:34:09.571796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d8a447321b65b72b95d1dbb4edf3426bed820952fded12de2faa98562498363']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.571796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79f54ac1-828e-4006-9b4a-67b57fb6b440", "created": "2024-07-02T23:34:09.572601Z", "modified": "2024-07-02T23:34:09.572601Z", "relationship_type": "indicates", "source_ref": "indicator--e1df38dc-20ac-47c0-a047-05a3bbc8fc49", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06b95ebb-af09-4625-a047-c24cb47dc71d", "created": "2024-07-02T23:34:09.572775Z", "modified": "2024-07-02T23:34:09.572775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='762f37796fb724ccff5f38e7f172b2a74803df051d717560930bd2e7033f5238']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.572775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5894383e-eb26-4d67-8bac-c1e39429f472", "created": "2024-07-02T23:34:09.573609Z", "modified": "2024-07-02T23:34:09.573609Z", "relationship_type": "indicates", "source_ref": "indicator--06b95ebb-af09-4625-a047-c24cb47dc71d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d805b31-2c91-4896-b55f-bcddc89f6496", "created": "2024-07-02T23:34:09.573794Z", "modified": "2024-07-02T23:34:09.573794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e83992f9001a6afe25f6bb7537ec13642cece0e697b646156e77c4f83450c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.573794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b44e7d5-c023-4eaa-9160-5040a95de55e", "created": "2024-07-02T23:34:09.574622Z", "modified": "2024-07-02T23:34:09.574622Z", "relationship_type": "indicates", "source_ref": "indicator--8d805b31-2c91-4896-b55f-bcddc89f6496", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9476d1e0-b473-483e-ba86-a53ed87f3290", "created": "2024-07-02T23:34:09.574797Z", "modified": "2024-07-02T23:34:09.574797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d333a05b9c0fe70145ace7656d373fc656a97de35bf1f2bf11783de7fec14274']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.574797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96069375-2730-4975-a487-92c3ea8d96f2", "created": "2024-07-02T23:34:09.575604Z", "modified": "2024-07-02T23:34:09.575604Z", "relationship_type": "indicates", "source_ref": "indicator--9476d1e0-b473-483e-ba86-a53ed87f3290", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e5d2fd6-df04-420e-bfad-0a8e1ada8d38", "created": "2024-07-02T23:34:09.575788Z", "modified": "2024-07-02T23:34:09.575788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8a33d82cb0f981250175e789bc585599b7745565b28fef522451ca6c7b898da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.575788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a813fb00-1b6a-4cd1-bc00-751b67d8b403", "created": "2024-07-02T23:34:09.576603Z", "modified": "2024-07-02T23:34:09.576603Z", "relationship_type": "indicates", "source_ref": "indicator--4e5d2fd6-df04-420e-bfad-0a8e1ada8d38", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02fca75e-283f-4294-aed9-d30c6c8bccd5", "created": "2024-07-02T23:34:09.576784Z", "modified": "2024-07-02T23:34:09.576784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aac13c7dec7b5acb804d4b896245962c395f1cd6dfce79bc9c96edcf65ae8e68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.576784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed172ed6-e114-4227-846c-5e12d9dd2ff1", "created": "2024-07-02T23:34:09.577751Z", "modified": "2024-07-02T23:34:09.577751Z", "relationship_type": "indicates", "source_ref": "indicator--02fca75e-283f-4294-aed9-d30c6c8bccd5", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e25a3e3-dee2-44e8-9bed-47f4181ca2a1", "created": "2024-07-02T23:34:09.577928Z", "modified": "2024-07-02T23:34:09.577928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aede95542d2ddbfaa828586f71e031227f40c98f9b2df7b1025ddb241ad638d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.577928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8da967e-63f9-44f9-824e-9796bedade6d", "created": "2024-07-02T23:34:09.57873Z", "modified": "2024-07-02T23:34:09.57873Z", "relationship_type": "indicates", "source_ref": "indicator--7e25a3e3-dee2-44e8-9bed-47f4181ca2a1", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8773d2f-6a20-45ab-ae71-3f37e5b06591", "created": "2024-07-02T23:34:09.578958Z", "modified": "2024-07-02T23:34:09.578958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fcbc5f3bb8f8aa8a44cec1ce98195e0265389dcc367a6e6e443fa1c42f95bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.578958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c191ae3-8a2d-4547-99ac-63c050d11dd3", "created": "2024-07-02T23:34:09.579788Z", "modified": "2024-07-02T23:34:09.579788Z", "relationship_type": "indicates", "source_ref": "indicator--f8773d2f-6a20-45ab-ae71-3f37e5b06591", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3dca6e6-8106-4fee-9bd8-c019483fd368", "created": "2024-07-02T23:34:09.579966Z", "modified": "2024-07-02T23:34:09.579966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06594c3f7684d633161c99bd53d86d340aaece23f96d3a951fa02dbe8c7061a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.579966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca15c3a-1cf5-47be-bfb6-e17a44e03e5c", "created": "2024-07-02T23:34:09.580771Z", "modified": "2024-07-02T23:34:09.580771Z", "relationship_type": "indicates", "source_ref": "indicator--f3dca6e6-8106-4fee-9bd8-c019483fd368", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d37f00b-05fb-4a2b-9e30-b51347e7d7b4", "created": "2024-07-02T23:34:09.580953Z", "modified": "2024-07-02T23:34:09.580953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb5a23d0a66652f110017a7309578d7f4e79e7f0cd2ea62052bc6cada8bebd59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.580953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ea562f2-5891-4eed-8966-31ddc7a5e232", "created": "2024-07-02T23:34:09.581788Z", "modified": "2024-07-02T23:34:09.581788Z", "relationship_type": "indicates", "source_ref": "indicator--4d37f00b-05fb-4a2b-9e30-b51347e7d7b4", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0c96f4f-922a-4fc9-8c28-e78d549e508d", "created": "2024-07-02T23:34:09.581974Z", "modified": "2024-07-02T23:34:09.581974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ba7505b93e251ea5b32285b0da00ce741ee52472a4277e1321eb6de3c4371f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.581974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2743a1be-5de8-48f3-9a98-707167e958c1", "created": "2024-07-02T23:34:09.582787Z", "modified": "2024-07-02T23:34:09.582787Z", "relationship_type": "indicates", "source_ref": "indicator--b0c96f4f-922a-4fc9-8c28-e78d549e508d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a83a7b5a-cbe9-4e3f-ae6e-3d4b0b8c2a9f", "created": "2024-07-02T23:34:09.582961Z", "modified": "2024-07-02T23:34:09.582961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b77358edbfa99450d2b93fc4860d388f8b235b7e99e5dc04f38840f90fe6d823']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.582961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d54ce228-9e46-41d9-994f-4b4b8955b3d5", "created": "2024-07-02T23:34:09.583762Z", "modified": "2024-07-02T23:34:09.583762Z", "relationship_type": "indicates", "source_ref": "indicator--a83a7b5a-cbe9-4e3f-ae6e-3d4b0b8c2a9f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd5df7d2-6197-4a4d-9604-1af49141477f", "created": "2024-07-02T23:34:09.583933Z", "modified": "2024-07-02T23:34:09.583933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3991e8bd37ec6fc2f03df9fe5f2e5ef8ace526c0d5c0f54cb9dbc99c4e1b9bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.583933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--574da3ee-652b-42e2-be84-ca7620f38db6", "created": "2024-07-02T23:34:09.58473Z", "modified": "2024-07-02T23:34:09.58473Z", "relationship_type": "indicates", "source_ref": "indicator--cd5df7d2-6197-4a4d-9604-1af49141477f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78941382-1c24-4daf-b9b3-7527805ea9b1", "created": "2024-07-02T23:34:09.584901Z", "modified": "2024-07-02T23:34:09.584901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c8d28b5bfb26976a1b02403a8b21a13d73bf3f677c66b77515fa71cdae97dac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.584901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a4929d0-c2a0-4530-8d80-bb1d17f61146", "created": "2024-07-02T23:34:09.585729Z", "modified": "2024-07-02T23:34:09.585729Z", "relationship_type": "indicates", "source_ref": "indicator--78941382-1c24-4daf-b9b3-7527805ea9b1", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c785535-e80f-4782-bb76-a7d221f1919c", "created": "2024-07-02T23:34:09.585911Z", "modified": "2024-07-02T23:34:09.585911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d61488b453037935909bb79aa318f2eb6df007e80e6b3e53014e76630b27b7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.585911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6689ef32-e671-4988-ad6a-460dd682c0c5", "created": "2024-07-02T23:34:09.586832Z", "modified": "2024-07-02T23:34:09.586832Z", "relationship_type": "indicates", "source_ref": "indicator--8c785535-e80f-4782-bb76-a7d221f1919c", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b567771f-d43f-423a-836d-7d2dac97114f", "created": "2024-07-02T23:34:09.587007Z", "modified": "2024-07-02T23:34:09.587007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='851f99ddf2ba43c0a3b09cf43863e25cc707a51558669417663c74c48dc2df0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.587007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76c63894-d28d-4121-b7c6-d34a227d07f0", "created": "2024-07-02T23:34:09.587807Z", "modified": "2024-07-02T23:34:09.587807Z", "relationship_type": "indicates", "source_ref": "indicator--b567771f-d43f-423a-836d-7d2dac97114f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cb6976a-b97d-405f-ae08-7ad7f2137309", "created": "2024-07-02T23:34:09.587982Z", "modified": "2024-07-02T23:34:09.587982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e681b1313af537c0ac807e301692ef4b0177e25fe2e2283776ba752892d47f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.587982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--842b7435-ce63-4c04-9a4f-7fb16a8fb82f", "created": "2024-07-02T23:34:09.588826Z", "modified": "2024-07-02T23:34:09.588826Z", "relationship_type": "indicates", "source_ref": "indicator--8cb6976a-b97d-405f-ae08-7ad7f2137309", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--578fc8c7-eaa5-4062-bdb8-e814cb0dcc02", "created": "2024-07-02T23:34:09.589032Z", "modified": "2024-07-02T23:34:09.589032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66142abed999f8fb22ae48836009508de97a6ccf08634166c5a263121dafd995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.589032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b449509b-7ede-4eca-9b32-9ceaa0f5bb3f", "created": "2024-07-02T23:34:09.589889Z", "modified": "2024-07-02T23:34:09.589889Z", "relationship_type": "indicates", "source_ref": "indicator--578fc8c7-eaa5-4062-bdb8-e814cb0dcc02", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de413445-736e-4c03-861b-558bbedba1cb", "created": "2024-07-02T23:34:09.590069Z", "modified": "2024-07-02T23:34:09.590069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36946639ff7a0edd11857ab93956de4d2efc567c6d9b91f67bfd76972dd89d68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.590069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d77d28fc-121f-4b3e-9024-b840008a9d6a", "created": "2024-07-02T23:34:09.59087Z", "modified": "2024-07-02T23:34:09.59087Z", "relationship_type": "indicates", "source_ref": "indicator--de413445-736e-4c03-861b-558bbedba1cb", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03a1c9d1-f8c8-4b06-9c74-dc83af2f245f", "created": "2024-07-02T23:34:09.591044Z", "modified": "2024-07-02T23:34:09.591044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd5a2f7d4c53b28c6aa43508dfd0d27c8163d57a66f2e2e8c7025aaf8b16ab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.591044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1490f93-053a-40ec-8faa-02c6efcd1807", "created": "2024-07-02T23:34:09.591934Z", "modified": "2024-07-02T23:34:09.591934Z", "relationship_type": "indicates", "source_ref": "indicator--03a1c9d1-f8c8-4b06-9c74-dc83af2f245f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66012f01-2032-4d1a-8c77-a889d0a7b8da", "created": "2024-07-02T23:34:09.592125Z", "modified": "2024-07-02T23:34:09.592125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9619395db1a3eed472b792cc62e216d72f4015c8d1e0de20f50e0aa5b74fb0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.592125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42f74a31-9c62-4b90-86b9-0fb5e3b4f884", "created": "2024-07-02T23:34:09.592938Z", "modified": "2024-07-02T23:34:09.592938Z", "relationship_type": "indicates", "source_ref": "indicator--66012f01-2032-4d1a-8c77-a889d0a7b8da", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16cb1286-b18c-4eae-a63c-07d959081582", "created": "2024-07-02T23:34:09.593112Z", "modified": "2024-07-02T23:34:09.593112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52ad2c5d6ff126e15d37cdf487dd0b1c109df3194fbe0397360d8f841d627f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.593112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307c0c24-0193-456d-99af-969e164672a9", "created": "2024-07-02T23:34:09.593945Z", "modified": "2024-07-02T23:34:09.593945Z", "relationship_type": "indicates", "source_ref": "indicator--16cb1286-b18c-4eae-a63c-07d959081582", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--917dbb66-8c69-4368-8f63-ac5b7bd8d988", "created": "2024-07-02T23:34:09.594121Z", "modified": "2024-07-02T23:34:09.594121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06a58b4d9a363abf3112ac61d74ba02587d80917534de68e6951ecf211f8fe26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.594121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e70579d2-d3e2-42b1-a62e-4939effea06e", "created": "2024-07-02T23:34:09.595064Z", "modified": "2024-07-02T23:34:09.595064Z", "relationship_type": "indicates", "source_ref": "indicator--917dbb66-8c69-4368-8f63-ac5b7bd8d988", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23ce0b93-e53d-4e79-94e4-df98f618e26e", "created": "2024-07-02T23:34:09.595248Z", "modified": "2024-07-02T23:34:09.595248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f56ed465e9c3d0ffa2dc3695367d29d9874717c2d76418b6a78efdb0bf47b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.595248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9329187-6de0-45b1-9b39-535c55644760", "created": "2024-07-02T23:34:09.596067Z", "modified": "2024-07-02T23:34:09.596067Z", "relationship_type": "indicates", "source_ref": "indicator--23ce0b93-e53d-4e79-94e4-df98f618e26e", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--022a7196-53ab-4e6b-aad2-8f6ce88724d8", "created": "2024-07-02T23:34:09.596244Z", "modified": "2024-07-02T23:34:09.596244Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.com.app.com.app.aplintal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.596244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d0543b-c994-4cd1-b5ce-2a2edc0a6949", "created": "2024-07-02T23:34:09.596908Z", "modified": "2024-07-02T23:34:09.596908Z", "relationship_type": "indicates", "source_ref": "indicator--022a7196-53ab-4e6b-aad2-8f6ce88724d8", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c01967c6-8dfc-4cd7-8d1a-a697897e068f", "created": "2024-07-02T23:34:09.597084Z", "modified": "2024-07-02T23:34:09.597084Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.insapp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.597084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5606c2b4-9003-42f1-8017-aa31ebf1d42d", "created": "2024-07-02T23:34:09.597809Z", "modified": "2024-07-02T23:34:09.597809Z", "relationship_type": "indicates", "source_ref": "indicator--c01967c6-8dfc-4cd7-8d1a-a697897e068f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23c19c10-e595-42a0-8708-5fdc7fa7ddca", "created": "2024-07-02T23:34:09.597994Z", "modified": "2024-07-02T23:34:09.597994Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.meuspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.597994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8c6ff5-dcfe-4f9c-a239-eaa67c5207d0", "created": "2024-07-02T23:34:09.598631Z", "modified": "2024-07-02T23:34:09.598631Z", "relationship_type": "indicates", "source_ref": "indicator--23c19c10-e595-42a0-8708-5fdc7fa7ddca", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2dce2d2-5c98-4c55-8837-c5db15ceca75", "created": "2024-07-02T23:34:09.598806Z", "modified": "2024-07-02T23:34:09.598806Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.598806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7ba128e-0f63-40e4-9e5a-e9786a5ca94f", "created": "2024-07-02T23:34:09.599459Z", "modified": "2024-07-02T23:34:09.599459Z", "relationship_type": "indicates", "source_ref": "indicator--a2dce2d2-5c98-4c55-8837-c5db15ceca75", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72855c37-2799-4de1-b9f7-60e2964ada0d", "created": "2024-07-02T23:34:09.599632Z", "modified": "2024-07-02T23:34:09.599632Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.599632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e58c1fed-d633-4b81-8efb-d339a8afbfe7", "created": "2024-07-02T23:34:09.600287Z", "modified": "2024-07-02T23:34:09.600287Z", "relationship_type": "indicates", "source_ref": "indicator--72855c37-2799-4de1-b9f7-60e2964ada0d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d9c3141-e21e-4774-93e0-8e480f398618", "created": "2024-07-02T23:34:09.600464Z", "modified": "2024-07-02T23:34:09.600464Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.600464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b7390fe-5725-4237-8bab-4ad06848bd9c", "created": "2024-07-02T23:34:09.601124Z", "modified": "2024-07-02T23:34:09.601124Z", "relationship_type": "indicates", "source_ref": "indicator--5d9c3141-e21e-4774-93e0-8e480f398618", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c32e07b-fab1-4df0-87a0-b36d3a91f05b", "created": "2024-07-02T23:34:09.601333Z", "modified": "2024-07-02T23:34:09.601333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.toshtec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.601333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aed1059-07ea-46bd-91ce-d3d3ab0442bb", "created": "2024-07-02T23:34:09.601983Z", "modified": "2024-07-02T23:34:09.601983Z", "relationship_type": "indicates", "source_ref": "indicator--8c32e07b-fab1-4df0-87a0-b36d3a91f05b", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2bc540b-a08d-4b0e-8792-e1ee26d0efe8", "created": "2024-07-02T23:34:09.602157Z", "modified": "2024-07-02T23:34:09.602157Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.cloud1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.602157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--461baeac-506a-4c9f-a4b7-529189f1f8f0", "created": "2024-07-02T23:34:09.602944Z", "modified": "2024-07-02T23:34:09.602944Z", "relationship_type": "indicates", "source_ref": "indicator--c2bc540b-a08d-4b0e-8792-e1ee26d0efe8", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46fe7939-516f-4842-a1aa-ed18c0ce6d5e", "created": "2024-07-02T23:34:09.603121Z", "modified": "2024-07-02T23:34:09.603121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.go5ge']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.603121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bce1b398-19e9-46e4-8506-6c02ba18fed3", "created": "2024-07-02T23:34:09.603763Z", "modified": "2024-07-02T23:34:09.603763Z", "relationship_type": "indicates", "source_ref": "indicator--46fe7939-516f-4842-a1aa-ed18c0ce6d5e", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9765a15d-fba5-4b22-8bd0-586f9a9bd6eb", "created": "2024-07-02T23:34:09.603938Z", "modified": "2024-07-02T23:34:09.603938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.603938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--055df567-6240-41b7-8fa4-8d7c5511b080", "created": "2024-07-02T23:34:09.60458Z", "modified": "2024-07-02T23:34:09.60458Z", "relationship_type": "indicates", "source_ref": "indicator--9765a15d-fba5-4b22-8bd0-586f9a9bd6eb", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--230c278d-23e8-45bc-826b-1e7260c28b85", "created": "2024-07-02T23:34:09.604753Z", "modified": "2024-07-02T23:34:09.604753Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.radio']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.604753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e79ef35-0c91-411a-a659-2afba42f474c", "created": "2024-07-02T23:34:09.605429Z", "modified": "2024-07-02T23:34:09.605429Z", "relationship_type": "indicates", "source_ref": "indicator--230c278d-23e8-45bc-826b-1e7260c28b85", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4f9e75b-eb36-4f02-ad7c-8791fefb777d", "created": "2024-07-02T23:34:09.605616Z", "modified": "2024-07-02T23:34:09.605616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.605616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4340a100-f575-4e5c-a810-19a59a1e80b0", "created": "2024-07-02T23:34:09.60628Z", "modified": "2024-07-02T23:34:09.60628Z", "relationship_type": "indicates", "source_ref": "indicator--d4f9e75b-eb36-4f02-ad7c-8791fefb777d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f55e391b-c8f9-43fd-bdc2-8d9f711facf3", "created": "2024-07-02T23:34:09.606453Z", "modified": "2024-07-02T23:34:09.606453Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.sistema.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.606453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--080d0ea9-eaf7-4c27-86e2-80119e988193", "created": "2024-07-02T23:34:09.607109Z", "modified": "2024-07-02T23:34:09.607109Z", "relationship_type": "indicates", "source_ref": "indicator--f55e391b-c8f9-43fd-bdc2-8d9f711facf3", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a24ebaa8-1a98-453b-a5ee-1ba3acd60092", "created": "2024-07-02T23:34:09.607283Z", "modified": "2024-07-02T23:34:09.607283Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.monsthers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.607283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--881fffcb-a427-45c6-8e32-742aec7b363d", "created": "2024-07-02T23:34:09.607936Z", "modified": "2024-07-02T23:34:09.607936Z", "relationship_type": "indicates", "source_ref": "indicator--a24ebaa8-1a98-453b-a5ee-1ba3acd60092", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d37acdc4-ae0c-4a10-b873-660bcd38c110", "created": "2024-07-02T23:34:09.608109Z", "modified": "2024-07-02T23:34:09.608109Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.servidor.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.608109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8924e7c-37f3-48cf-be56-6829adea0ac4", "created": "2024-07-02T23:34:09.608752Z", "modified": "2024-07-02T23:34:09.608752Z", "relationship_type": "indicates", "source_ref": "indicator--d37acdc4-ae0c-4a10-b873-660bcd38c110", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65dc5b69-d35b-4098-b8b1-323a08252f1b", "created": "2024-07-02T23:34:09.608923Z", "modified": "2024-07-02T23:34:09.608923Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.galaxys.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.608923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbecd6c6-84ef-4f33-9ee9-49e47dc71cd5", "created": "2024-07-02T23:34:09.60959Z", "modified": "2024-07-02T23:34:09.60959Z", "relationship_type": "indicates", "source_ref": "indicator--65dc5b69-d35b-4098-b8b1-323a08252f1b", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae0e77c1-041b-4ac6-9746-e1cdf9295ad7", "created": "2024-07-02T23:34:09.609766Z", "modified": "2024-07-02T23:34:09.609766Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.playstart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.609766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--400972e3-2a30-4ace-99c3-36bca93ba653", "created": "2024-07-02T23:34:09.610526Z", "modified": "2024-07-02T23:34:09.610526Z", "relationship_type": "indicates", "source_ref": "indicator--ae0e77c1-041b-4ac6-9746-e1cdf9295ad7", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--580240a0-f1b3-4d14-b5df-ed708b3d1148", "created": "2024-07-02T23:34:09.610702Z", "modified": "2024-07-02T23:34:09.610702Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.cloudv3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.610702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--794bbfd8-6bbb-4a2e-b9dc-a341b762911c", "created": "2024-07-02T23:34:09.611355Z", "modified": "2024-07-02T23:34:09.611355Z", "relationship_type": "indicates", "source_ref": "indicator--580240a0-f1b3-4d14-b5df-ed708b3d1148", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbc65b4b-1565-405e-be40-15cfe50b2bf9", "created": "2024-07-02T23:34:09.611528Z", "modified": "2024-07-02T23:34:09.611528Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tutorial.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.611528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--739287e5-81c8-42e9-9946-83c325519039", "created": "2024-07-02T23:34:09.612181Z", "modified": "2024-07-02T23:34:09.612181Z", "relationship_type": "indicates", "source_ref": "indicator--fbc65b4b-1565-405e-be40-15cfe50b2bf9", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b4f417b-fa47-4cbf-8c33-fd3e16009f5b", "created": "2024-07-02T23:34:09.612355Z", "modified": "2024-07-02T23:34:09.612355Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aisistem.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.612355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51d01617-f0c2-4140-af30-dc1228529ee7", "created": "2024-07-02T23:34:09.613048Z", "modified": "2024-07-02T23:34:09.613048Z", "relationship_type": "indicates", "source_ref": "indicator--9b4f417b-fa47-4cbf-8c33-fd3e16009f5b", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27b7b780-9ef6-464b-8d8d-464c90bb3aea", "created": "2024-07-02T23:34:09.613256Z", "modified": "2024-07-02T23:34:09.613256Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.appfornecedor.legal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.613256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9529c63-c141-4b81-bd27-d6811ea942b0", "created": "2024-07-02T23:34:09.613933Z", "modified": "2024-07-02T23:34:09.613933Z", "relationship_type": "indicates", "source_ref": "indicator--27b7b780-9ef6-464b-8d8d-464c90bb3aea", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161d5050-2ba9-4489-b5d4-fa9595e2a60a", "created": "2024-07-02T23:34:09.614108Z", "modified": "2024-07-02T23:34:09.614108Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77E86A5C583256B5A52A5AEEB70542CD1BE34A99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.614108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ddc47fb-0939-4ef3-b9eb-2ea345e1d4ef", "created": "2024-07-02T23:34:09.614876Z", "modified": "2024-07-02T23:34:09.614876Z", "relationship_type": "indicates", "source_ref": "indicator--161d5050-2ba9-4489-b5d4-fa9595e2a60a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5471d04-081f-4cab-acb8-2b48c1b5968a", "created": "2024-07-02T23:34:09.615049Z", "modified": "2024-07-02T23:34:09.615049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E929DB5941C185EA4FAC2B0D7BA7589D40A379E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.615049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--728bf337-010e-44e2-90ab-f155a96fb8b1", "created": "2024-07-02T23:34:09.615816Z", "modified": "2024-07-02T23:34:09.615816Z", "relationship_type": "indicates", "source_ref": "indicator--d5471d04-081f-4cab-acb8-2b48c1b5968a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37278f6c-a60b-4484-8092-aa2332bf67cb", "created": "2024-07-02T23:34:09.61599Z", "modified": "2024-07-02T23:34:09.61599Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8CA103D22C39282D7A1E8028D93333E481CCA83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.61599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eb4034f-69a5-485f-b5ab-92b9b0dea69e", "created": "2024-07-02T23:34:09.616753Z", "modified": "2024-07-02T23:34:09.616753Z", "relationship_type": "indicates", "source_ref": "indicator--37278f6c-a60b-4484-8092-aa2332bf67cb", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b481f86d-5871-4827-93ce-25a617496cd6", "created": "2024-07-02T23:34:09.616948Z", "modified": "2024-07-02T23:34:09.616948Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='018D06B4A5679892572CB9DA44BA1A8C1E3B68A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.616948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd0e9512-f14f-435e-8571-e41356a91ade", "created": "2024-07-02T23:34:09.61772Z", "modified": "2024-07-02T23:34:09.61772Z", "relationship_type": "indicates", "source_ref": "indicator--b481f86d-5871-4827-93ce-25a617496cd6", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82ab93c9-bd8a-4bef-98e1-8b0d15de2560", "created": "2024-07-02T23:34:09.617907Z", "modified": "2024-07-02T23:34:09.617907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0A100360B029E0B2105F60E2C8EEB9053998A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.617907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02b03321-c928-4bce-95dd-8218b5505be0", "created": "2024-07-02T23:34:09.618802Z", "modified": "2024-07-02T23:34:09.618802Z", "relationship_type": "indicates", "source_ref": "indicator--82ab93c9-bd8a-4bef-98e1-8b0d15de2560", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9edaaeed-c6e1-4114-befd-053cd70776a7", "created": "2024-07-02T23:34:09.618977Z", "modified": "2024-07-02T23:34:09.618977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0E02AD30F042E096A7A5654217B846EA08C02D1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.618977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4230338d-0558-48cc-afae-cfe5ccca8c9f", "created": "2024-07-02T23:34:09.619728Z", "modified": "2024-07-02T23:34:09.619728Z", "relationship_type": "indicates", "source_ref": "indicator--9edaaeed-c6e1-4114-befd-053cd70776a7", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--395c4c74-2159-4518-a70a-98eb97ef5741", "created": "2024-07-02T23:34:09.619903Z", "modified": "2024-07-02T23:34:09.619903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='493812991A9A1CC7BEEFD45F2180CD2FC0AF8913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.619903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11b1105b-f102-45e3-aee0-ae447a7cdb9f", "created": "2024-07-02T23:34:09.620658Z", "modified": "2024-07-02T23:34:09.620658Z", "relationship_type": "indicates", "source_ref": "indicator--395c4c74-2159-4518-a70a-98eb97ef5741", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ff106f4-11eb-40c0-b099-2d25331ee200", "created": "2024-07-02T23:34:09.620833Z", "modified": "2024-07-02T23:34:09.620833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35B05ACC96D02849E20D9ED3BA9CEA41C2B83FFA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.620833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af903ea7-c295-4a33-b4ca-77d2987751a3", "created": "2024-07-02T23:34:09.621615Z", "modified": "2024-07-02T23:34:09.621615Z", "relationship_type": "indicates", "source_ref": "indicator--4ff106f4-11eb-40c0-b099-2d25331ee200", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed822a35-1ffe-4674-90e5-78728596dc4d", "created": "2024-07-02T23:34:09.621793Z", "modified": "2024-07-02T23:34:09.621793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C0B8CF7F47DB7A82A2C06D410690935FDD912DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.621793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62645b5-5b4e-4b6e-9948-3449b4d056e6", "created": "2024-07-02T23:34:09.622543Z", "modified": "2024-07-02T23:34:09.622543Z", "relationship_type": "indicates", "source_ref": "indicator--ed822a35-1ffe-4674-90e5-78728596dc4d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6a70756-9078-4eca-8987-621be3380317", "created": "2024-07-02T23:34:09.622717Z", "modified": "2024-07-02T23:34:09.622717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18C94FAB82F77F89546600F84D2D2B48A0C0B927']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.622717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af7ebb16-f76e-4e9a-9871-1cf9d2cd0b3a", "created": "2024-07-02T23:34:09.62348Z", "modified": "2024-07-02T23:34:09.62348Z", "relationship_type": "indicates", "source_ref": "indicator--e6a70756-9078-4eca-8987-621be3380317", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f56864ad-621e-4384-b8b2-ea4b41173d3d", "created": "2024-07-02T23:34:09.623654Z", "modified": "2024-07-02T23:34:09.623654Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AF3219D3A9525CB4A618215DB7A29CBFD9FFE78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.623654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--766a8044-be19-4e45-8b26-7c43669dc0e1", "created": "2024-07-02T23:34:09.624413Z", "modified": "2024-07-02T23:34:09.624413Z", "relationship_type": "indicates", "source_ref": "indicator--f56864ad-621e-4384-b8b2-ea4b41173d3d", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa7bd2c5-2ab1-43a6-ba53-13ec6cf207be", "created": "2024-07-02T23:34:09.624586Z", "modified": "2024-07-02T23:34:09.624586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B1DC3EAE0E8C59E7769A6E0A1BAA1938620A191']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.624586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4a5ed45-567f-4c93-a632-f05d3799e77f", "created": "2024-07-02T23:34:09.62536Z", "modified": "2024-07-02T23:34:09.62536Z", "relationship_type": "indicates", "source_ref": "indicator--fa7bd2c5-2ab1-43a6-ba53-13ec6cf207be", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99e8dd3c-13b4-4556-83d2-08a46dbc56e7", "created": "2024-07-02T23:34:09.625541Z", "modified": "2024-07-02T23:34:09.625541Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8508603AE680C3BCDE91E6F909BF400F6DC878B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.625541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76830b64-cd05-422a-a87f-51929634f402", "created": "2024-07-02T23:34:09.626329Z", "modified": "2024-07-02T23:34:09.626329Z", "relationship_type": "indicates", "source_ref": "indicator--99e8dd3c-13b4-4556-83d2-08a46dbc56e7", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85678be4-8855-4a4c-9caf-d852ea2feec3", "created": "2024-07-02T23:34:09.626504Z", "modified": "2024-07-02T23:34:09.626504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DD34B4E5125F07BA50738192FBE7B745785FC15A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.626504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38f5e25b-46e1-4bb9-b8a3-bf6d58826f95", "created": "2024-07-02T23:34:09.62741Z", "modified": "2024-07-02T23:34:09.62741Z", "relationship_type": "indicates", "source_ref": "indicator--85678be4-8855-4a4c-9caf-d852ea2feec3", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40675410-7039-4100-b41b-da1c02f93a26", "created": "2024-07-02T23:34:09.627585Z", "modified": "2024-07-02T23:34:09.627585Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF113D18054A6B8DE74644BCE3F0AE41206B16AC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.627585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8597d212-d831-416c-bf4d-3e45275a5444", "created": "2024-07-02T23:34:09.628361Z", "modified": "2024-07-02T23:34:09.628361Z", "relationship_type": "indicates", "source_ref": "indicator--40675410-7039-4100-b41b-da1c02f93a26", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf580106-11b0-4dcc-882b-12b6629460c2", "created": "2024-07-02T23:34:09.628537Z", "modified": "2024-07-02T23:34:09.628537Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A7E75010B3709D54D52CCE914AF06946744F5F67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.628537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb19cd50-5010-4d97-9dd0-3a26faffeb21", "created": "2024-07-02T23:34:09.629315Z", "modified": "2024-07-02T23:34:09.629315Z", "relationship_type": "indicates", "source_ref": "indicator--bf580106-11b0-4dcc-882b-12b6629460c2", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--681e4c1f-fafd-4033-af81-f92330f47e3f", "created": "2024-07-02T23:34:09.629499Z", "modified": "2024-07-02T23:34:09.629499Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53486B8F8790D1848E0842F37B5C6DFA15CD3EBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.629499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bca1ef6-57fd-4f90-8459-c812452862c8", "created": "2024-07-02T23:34:09.630258Z", "modified": "2024-07-02T23:34:09.630258Z", "relationship_type": "indicates", "source_ref": "indicator--681e4c1f-fafd-4033-af81-f92330f47e3f", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce56fb58-23dd-409c-bb5a-24795752c17a", "created": "2024-07-02T23:34:09.630433Z", "modified": "2024-07-02T23:34:09.630433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='114C4DC0F254EFD81F0AC7F41DBE882FFDB2E127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.630433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82960639-a04c-4494-a8e6-447afe73fbe6", "created": "2024-07-02T23:34:09.631182Z", "modified": "2024-07-02T23:34:09.631182Z", "relationship_type": "indicates", "source_ref": "indicator--ce56fb58-23dd-409c-bb5a-24795752c17a", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--065f8064-5796-49c4-90bd-3acbcd4b5d0c", "created": "2024-07-02T23:34:09.631354Z", "modified": "2024-07-02T23:34:09.631354Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='50CADBA5487E7C00D67C8FF0D3A952D7B62BEE9A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.631354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3948a512-c5cd-416e-a7a9-df563af0db96", "created": "2024-07-02T23:34:09.632116Z", "modified": "2024-07-02T23:34:09.632116Z", "relationship_type": "indicates", "source_ref": "indicator--065f8064-5796-49c4-90bd-3acbcd4b5d0c", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86c3903-fa02-44f3-a0fa-b47cdb1186c1", "created": "2024-07-02T23:34:09.632327Z", "modified": "2024-07-02T23:34:09.632327Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9F546776987F0F2FF893325D2CCDF7F62F0D56E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.632327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--350bba13-2899-4226-bb0a-e4b510ebf53b", "created": "2024-07-02T23:34:09.633078Z", "modified": "2024-07-02T23:34:09.633078Z", "relationship_type": "indicates", "source_ref": "indicator--e86c3903-fa02-44f3-a0fa-b47cdb1186c1", "target_ref": "malware--9c591fca-9a19-495f-af8e-5a42c16a934e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d", "created": "2024-07-02T23:34:09.633272Z", "modified": "2024-07-02T23:34:09.633272Z", "name": "AppSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f412f6f-25b9-4208-9738-ababa76665c4", "created": "2024-07-02T23:34:09.633461Z", "modified": "2024-07-02T23:34:09.633461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.633461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eecf3171-e877-42ab-ac09-755908a24958", "created": "2024-07-02T23:34:09.634127Z", "modified": "2024-07-02T23:34:09.634127Z", "relationship_type": "indicates", "source_ref": "indicator--0f412f6f-25b9-4208-9738-ababa76665c4", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87004768-de0e-4589-a964-6673c3408a7d", "created": "2024-07-02T23:34:09.634301Z", "modified": "2024-07-02T23:34:09.634301Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.634301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0033ddaa-9e2e-470e-bd46-71c31e9d9e69", "created": "2024-07-02T23:34:09.634967Z", "modified": "2024-07-02T23:34:09.634967Z", "relationship_type": "indicates", "source_ref": "indicator--87004768-de0e-4589-a964-6673c3408a7d", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a33a7fe-46b7-4d64-a41f-d9bedaa91acc", "created": "2024-07-02T23:34:09.63514Z", "modified": "2024-07-02T23:34:09.63514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy-net.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.63514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26e75dd0-ff7d-4ad0-97fa-24602659fdc4", "created": "2024-07-02T23:34:09.636299Z", "modified": "2024-07-02T23:34:09.636299Z", "relationship_type": "indicates", "source_ref": "indicator--9a33a7fe-46b7-4d64-a41f-d9bedaa91acc", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8922cbf7-1f57-4fe6-a464-a85913affbcb", "created": "2024-07-02T23:34:09.636475Z", "modified": "2024-07-02T23:34:09.636475Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.636475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3e4a6bd-1fca-451f-b3ce-390de3258328", "created": "2024-07-02T23:34:09.637129Z", "modified": "2024-07-02T23:34:09.637129Z", "relationship_type": "indicates", "source_ref": "indicator--8922cbf7-1f57-4fe6-a464-a85913affbcb", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8adb4cc5-ff28-4e24-8365-369a36ad5a94", "created": "2024-07-02T23:34:09.637324Z", "modified": "2024-07-02T23:34:09.637324Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.637324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00c8a63b-58dd-4548-b21b-7b87688adff5", "created": "2024-07-02T23:34:09.637988Z", "modified": "2024-07-02T23:34:09.637988Z", "relationship_type": "indicates", "source_ref": "indicator--8adb4cc5-ff28-4e24-8365-369a36ad5a94", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--193aef01-89b9-46e5-ac80-67b192b1fb7d", "created": "2024-07-02T23:34:09.638164Z", "modified": "2024-07-02T23:34:09.638164Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.638164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9579fdb-0424-4488-99f3-ce295d09945b", "created": "2024-07-02T23:34:09.638817Z", "modified": "2024-07-02T23:34:09.638817Z", "relationship_type": "indicates", "source_ref": "indicator--193aef01-89b9-46e5-ac80-67b192b1fb7d", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299fb3fb-b666-4d1f-9024-12a06a58769b", "created": "2024-07-02T23:34:09.638991Z", "modified": "2024-07-02T23:34:09.638991Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.638991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6904c57a-c53c-4356-96b0-4e648c28cf40", "created": "2024-07-02T23:34:09.639645Z", "modified": "2024-07-02T23:34:09.639645Z", "relationship_type": "indicates", "source_ref": "indicator--299fb3fb-b666-4d1f-9024-12a06a58769b", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--310e9344-7fd7-4524-bce9-c9263914baf7", "created": "2024-07-02T23:34:09.639816Z", "modified": "2024-07-02T23:34:09.639816Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.639816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fef8fac3-48cd-4db5-9ff0-c1f53398a35a", "created": "2024-07-02T23:34:09.640472Z", "modified": "2024-07-02T23:34:09.640472Z", "relationship_type": "indicates", "source_ref": "indicator--310e9344-7fd7-4524-bce9-c9263914baf7", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f581a066-faed-4f54-adc1-71d39e7b67dc", "created": "2024-07-02T23:34:09.640643Z", "modified": "2024-07-02T23:34:09.640643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.640643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f8ddf81-5740-4b01-b8a4-024949c306e2", "created": "2024-07-02T23:34:09.641339Z", "modified": "2024-07-02T23:34:09.641339Z", "relationship_type": "indicates", "source_ref": "indicator--f581a066-faed-4f54-adc1-71d39e7b67dc", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fcbedcb-dd1a-4a6b-be0b-ecf5488d6fbd", "created": "2024-07-02T23:34:09.641524Z", "modified": "2024-07-02T23:34:09.641524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.641524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92200c27-83fe-4cca-851b-788e5c255f87", "created": "2024-07-02T23:34:09.64217Z", "modified": "2024-07-02T23:34:09.64217Z", "relationship_type": "indicates", "source_ref": "indicator--8fcbedcb-dd1a-4a6b-be0b-ecf5488d6fbd", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73864653-83fd-47d9-ab20-3acf32d48b9a", "created": "2024-07-02T23:34:09.642341Z", "modified": "2024-07-02T23:34:09.642341Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.642341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a40abf4-aefe-42af-8d95-38c7ab129fa4", "created": "2024-07-02T23:34:09.642984Z", "modified": "2024-07-02T23:34:09.642984Z", "relationship_type": "indicates", "source_ref": "indicator--73864653-83fd-47d9-ab20-3acf32d48b9a", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80362604-2977-4377-9825-a11834fd538e", "created": "2024-07-02T23:34:09.643153Z", "modified": "2024-07-02T23:34:09.643153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.643153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6334fa1-9e1f-48dc-a644-c8e9868991aa", "created": "2024-07-02T23:34:09.643933Z", "modified": "2024-07-02T23:34:09.643933Z", "relationship_type": "indicates", "source_ref": "indicator--80362604-2977-4377-9825-a11834fd538e", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0961c2b-5d7b-4c84-8f1f-dbdd1ee70253", "created": "2024-07-02T23:34:09.644109Z", "modified": "2024-07-02T23:34:09.644109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.644109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8dd7c1-37a5-4980-9369-83dc2dedd6d5", "created": "2024-07-02T23:34:09.644764Z", "modified": "2024-07-02T23:34:09.644764Z", "relationship_type": "indicates", "source_ref": "indicator--a0961c2b-5d7b-4c84-8f1f-dbdd1ee70253", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4deeb800-c824-44fa-a140-27434633975b", "created": "2024-07-02T23:34:09.644939Z", "modified": "2024-07-02T23:34:09.644939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.644939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6c3719-3b44-46a9-848c-dade9d7115c7", "created": "2024-07-02T23:34:09.645621Z", "modified": "2024-07-02T23:34:09.645621Z", "relationship_type": "indicates", "source_ref": "indicator--4deeb800-c824-44fa-a140-27434633975b", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77d4634b-885d-47d7-9fe6-74ac611e98c5", "created": "2024-07-02T23:34:09.6458Z", "modified": "2024-07-02T23:34:09.6458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.6458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73de961e-278f-4af6-b861-bca740c131e2", "created": "2024-07-02T23:34:09.646445Z", "modified": "2024-07-02T23:34:09.646445Z", "relationship_type": "indicates", "source_ref": "indicator--77d4634b-885d-47d7-9fe6-74ac611e98c5", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65da1a29-acc1-4a4f-82eb-4653789599b9", "created": "2024-07-02T23:34:09.646617Z", "modified": "2024-07-02T23:34:09.646617Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.646617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc8a5067-92e0-4e6b-9208-3a4c572b9f9c", "created": "2024-07-02T23:34:09.647278Z", "modified": "2024-07-02T23:34:09.647278Z", "relationship_type": "indicates", "source_ref": "indicator--65da1a29-acc1-4a4f-82eb-4653789599b9", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cb0ef25-74ef-4b8f-9ae4-9d2ec0f3f086", "created": "2024-07-02T23:34:09.64745Z", "modified": "2024-07-02T23:34:09.64745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.64745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--829f23dc-7802-4294-8d0c-83e031f3ea5b", "created": "2024-07-02T23:34:09.648105Z", "modified": "2024-07-02T23:34:09.648105Z", "relationship_type": "indicates", "source_ref": "indicator--8cb0ef25-74ef-4b8f-9ae4-9d2ec0f3f086", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87791df5-5e95-4769-ad74-1beb28dc45e7", "created": "2024-07-02T23:34:09.648277Z", "modified": "2024-07-02T23:34:09.648277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.648277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--601d4bbd-f377-4269-8e46-8465208b4fd1", "created": "2024-07-02T23:34:09.648928Z", "modified": "2024-07-02T23:34:09.648928Z", "relationship_type": "indicates", "source_ref": "indicator--87791df5-5e95-4769-ad74-1beb28dc45e7", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d220b79-f47d-46f6-a8dc-60c10908017f", "created": "2024-07-02T23:34:09.649097Z", "modified": "2024-07-02T23:34:09.649097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='justseries.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.649097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a958b23-70e7-4260-a409-12f78d84384b", "created": "2024-07-02T23:34:09.649772Z", "modified": "2024-07-02T23:34:09.649772Z", "relationship_type": "indicates", "source_ref": "indicator--2d220b79-f47d-46f6-a8dc-60c10908017f", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47915845-db80-4ad4-a07f-d1aa87f324ea", "created": "2024-07-02T23:34:09.649946Z", "modified": "2024-07-02T23:34:09.649946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.649946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1af7f6dc-dee6-4aba-9ff1-02785d14b687", "created": "2024-07-02T23:34:09.65061Z", "modified": "2024-07-02T23:34:09.65061Z", "relationship_type": "indicates", "source_ref": "indicator--47915845-db80-4ad4-a07f-d1aa87f324ea", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3f5eff6-3a4e-40ae-b5a2-db1bccf89c54", "created": "2024-07-02T23:34:09.650783Z", "modified": "2024-07-02T23:34:09.650783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.650783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16aec2ac-a1df-4cf6-b12f-452d925104a8", "created": "2024-07-02T23:34:09.65143Z", "modified": "2024-07-02T23:34:09.65143Z", "relationship_type": "indicates", "source_ref": "indicator--d3f5eff6-3a4e-40ae-b5a2-db1bccf89c54", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de8c8e9e-9469-47b4-8836-b0a405b701d7", "created": "2024-07-02T23:34:09.651606Z", "modified": "2024-07-02T23:34:09.651606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.651606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8407d0db-8f9f-4fbe-8df5-e464e9a2c1e6", "created": "2024-07-02T23:34:09.652385Z", "modified": "2024-07-02T23:34:09.652385Z", "relationship_type": "indicates", "source_ref": "indicator--de8c8e9e-9469-47b4-8836-b0a405b701d7", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b18e2fa2-d68b-4175-8eee-7cf7309d8061", "created": "2024-07-02T23:34:09.652558Z", "modified": "2024-07-02T23:34:09.652558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.652558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fe518f9-7507-4deb-b609-98aff61af42a", "created": "2024-07-02T23:34:09.653235Z", "modified": "2024-07-02T23:34:09.653235Z", "relationship_type": "indicates", "source_ref": "indicator--b18e2fa2-d68b-4175-8eee-7cf7309d8061", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24030227-e3af-4b99-a8a2-69d7d6b4023a", "created": "2024-07-02T23:34:09.653416Z", "modified": "2024-07-02T23:34:09.653416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.653416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfa36af3-8398-4165-98f3-ede4681511e6", "created": "2024-07-02T23:34:09.654079Z", "modified": "2024-07-02T23:34:09.654079Z", "relationship_type": "indicates", "source_ref": "indicator--24030227-e3af-4b99-a8a2-69d7d6b4023a", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24c348fa-e296-45da-bd53-bcdabb63f9a6", "created": "2024-07-02T23:34:09.654255Z", "modified": "2024-07-02T23:34:09.654255Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.654255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7368b3b9-e9d8-43a3-b8c8-18413803f939", "created": "2024-07-02T23:34:09.654916Z", "modified": "2024-07-02T23:34:09.654916Z", "relationship_type": "indicates", "source_ref": "indicator--24c348fa-e296-45da-bd53-bcdabb63f9a6", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--734c8fd8-ec2d-44f0-9a32-bc56132927b9", "created": "2024-07-02T23:34:09.655087Z", "modified": "2024-07-02T23:34:09.655087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.655087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1c392b7-eed2-4b69-bd3c-48c02ac81eaa", "created": "2024-07-02T23:34:09.65575Z", "modified": "2024-07-02T23:34:09.65575Z", "relationship_type": "indicates", "source_ref": "indicator--734c8fd8-ec2d-44f0-9a32-bc56132927b9", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d03ff41-b406-475f-9357-afce364545fa", "created": "2024-07-02T23:34:09.655926Z", "modified": "2024-07-02T23:34:09.655926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.655926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c8e220-b5fc-4e02-8dd2-4d6269e63d1d", "created": "2024-07-02T23:34:09.656586Z", "modified": "2024-07-02T23:34:09.656586Z", "relationship_type": "indicates", "source_ref": "indicator--0d03ff41-b406-475f-9357-afce364545fa", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--361cbe4c-8689-4ce8-82b9-dcb236bcd62d", "created": "2024-07-02T23:34:09.656759Z", "modified": "2024-07-02T23:34:09.656759Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.656759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94b81515-c233-4103-b58b-8c0d2170e796", "created": "2024-07-02T23:34:09.657451Z", "modified": "2024-07-02T23:34:09.657451Z", "relationship_type": "indicates", "source_ref": "indicator--361cbe4c-8689-4ce8-82b9-dcb236bcd62d", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdb80a94-1e92-4f01-9c6f-1f0a29c66429", "created": "2024-07-02T23:34:09.657625Z", "modified": "2024-07-02T23:34:09.657625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.657625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10852a77-4167-4750-8274-6af26c90e60d", "created": "2024-07-02T23:34:09.658297Z", "modified": "2024-07-02T23:34:09.658297Z", "relationship_type": "indicates", "source_ref": "indicator--cdb80a94-1e92-4f01-9c6f-1f0a29c66429", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58163d7c-88df-4efb-9004-747f0e9af428", "created": "2024-07-02T23:34:09.65847Z", "modified": "2024-07-02T23:34:09.65847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.65847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21d32c49-a6d0-4c54-a6f4-d58bfcedc4fc", "created": "2024-07-02T23:34:09.659124Z", "modified": "2024-07-02T23:34:09.659124Z", "relationship_type": "indicates", "source_ref": "indicator--58163d7c-88df-4efb-9004-747f0e9af428", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1da2302d-8eb8-483f-ac1e-c92901c2f835", "created": "2024-07-02T23:34:09.659295Z", "modified": "2024-07-02T23:34:09.659295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.659295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde8e407-21bb-4545-9356-ac65bd5be25c", "created": "2024-07-02T23:34:09.660086Z", "modified": "2024-07-02T23:34:09.660086Z", "relationship_type": "indicates", "source_ref": "indicator--1da2302d-8eb8-483f-ac1e-c92901c2f835", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8a5c70a-6436-4550-a057-41ea2d3e3928", "created": "2024-07-02T23:34:09.660258Z", "modified": "2024-07-02T23:34:09.660258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.660258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e98a028a-44aa-4bc9-b441-563737035c09", "created": "2024-07-02T23:34:09.660905Z", "modified": "2024-07-02T23:34:09.660905Z", "relationship_type": "indicates", "source_ref": "indicator--b8a5c70a-6436-4550-a057-41ea2d3e3928", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a190ddc-2048-42f3-9aeb-1ce5715cf9ce", "created": "2024-07-02T23:34:09.661078Z", "modified": "2024-07-02T23:34:09.661078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.661078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbdc45cc-034e-4ea7-8a38-c5cbfa5d1bfe", "created": "2024-07-02T23:34:09.661752Z", "modified": "2024-07-02T23:34:09.661752Z", "relationship_type": "indicates", "source_ref": "indicator--9a190ddc-2048-42f3-9aeb-1ce5715cf9ce", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f6a22fa-759c-440d-a4f5-3b4700dbb2da", "created": "2024-07-02T23:34:09.661927Z", "modified": "2024-07-02T23:34:09.661927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c332a7aa934516020b4736cb1fa92380a6c9aec4fd24b02f3db19d4c7639b1a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.661927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--949bce32-a8b9-4a72-a183-5dd683275f74", "created": "2024-07-02T23:34:09.662748Z", "modified": "2024-07-02T23:34:09.662748Z", "relationship_type": "indicates", "source_ref": "indicator--5f6a22fa-759c-440d-a4f5-3b4700dbb2da", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0cb0aaa-a90c-4cd9-bce4-dc3de63f56cc", "created": "2024-07-02T23:34:09.662922Z", "modified": "2024-07-02T23:34:09.662922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a4f4e4d3d0eea2128f112c759ef7561d4109813c909b5675096a4c4e1fedebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.662922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f64077a3-d6b0-4ce1-bb06-3301dd4a696e", "created": "2024-07-02T23:34:09.663722Z", "modified": "2024-07-02T23:34:09.663722Z", "relationship_type": "indicates", "source_ref": "indicator--d0cb0aaa-a90c-4cd9-bce4-dc3de63f56cc", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56e7dab9-93eb-40c0-9f08-ae5974dc91e0", "created": "2024-07-02T23:34:09.663894Z", "modified": "2024-07-02T23:34:09.663894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6c9b63eda49c6f00b47e4fc1a2320a91378a9e9eadeff5324cc972e59d43046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.663894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8308881-a105-428a-84f8-78deac43a921", "created": "2024-07-02T23:34:09.664689Z", "modified": "2024-07-02T23:34:09.664689Z", "relationship_type": "indicates", "source_ref": "indicator--56e7dab9-93eb-40c0-9f08-ae5974dc91e0", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4912eaac-64b8-456e-bb20-61982cc39b3b", "created": "2024-07-02T23:34:09.664861Z", "modified": "2024-07-02T23:34:09.664861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2986278fb13c2ee360235ca814d3c42c03a41b14bddf0ab222caec30d974b529']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.664861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0f95535-9257-4ef1-bb94-0ef4f5fb693e", "created": "2024-07-02T23:34:09.665741Z", "modified": "2024-07-02T23:34:09.665741Z", "relationship_type": "indicates", "source_ref": "indicator--4912eaac-64b8-456e-bb20-61982cc39b3b", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c557a677-423c-4f69-b4e5-d8eece81abe6", "created": "2024-07-02T23:34:09.665926Z", "modified": "2024-07-02T23:34:09.665926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1a45094b55f6d581c1de2b3267ffa71f717567af493cf3ca953b7c38f4b3a60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.665926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e090ac23-8846-4a01-9155-2722cfe278e7", "created": "2024-07-02T23:34:09.666729Z", "modified": "2024-07-02T23:34:09.666729Z", "relationship_type": "indicates", "source_ref": "indicator--c557a677-423c-4f69-b4e5-d8eece81abe6", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ee05de3-42f4-450e-8074-b8ca424fb06f", "created": "2024-07-02T23:34:09.666904Z", "modified": "2024-07-02T23:34:09.666904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.666904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aee7ebc4-e416-4d64-ab39-38ab40010fa9", "created": "2024-07-02T23:34:09.667546Z", "modified": "2024-07-02T23:34:09.667546Z", "relationship_type": "indicates", "source_ref": "indicator--7ee05de3-42f4-450e-8074-b8ca424fb06f", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4f089a6-d165-4d4d-9535-8403ef0b6015", "created": "2024-07-02T23:34:09.667717Z", "modified": "2024-07-02T23:34:09.667717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.agpstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.667717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98bd2747-7796-4e72-81f2-1cdd00cfb055", "created": "2024-07-02T23:34:09.668478Z", "modified": "2024-07-02T23:34:09.668478Z", "relationship_type": "indicates", "source_ref": "indicator--e4f089a6-d165-4d4d-9535-8403ef0b6015", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b189641-0071-4d7e-82b6-a65319af1a50", "created": "2024-07-02T23:34:09.668652Z", "modified": "2024-07-02T23:34:09.668652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aphonetracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.668652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3b1392a-2dbd-4ddc-9e7b-9fd8f8d7ad67", "created": "2024-07-02T23:34:09.669314Z", "modified": "2024-07-02T23:34:09.669314Z", "relationship_type": "indicates", "source_ref": "indicator--6b189641-0071-4d7e-82b6-a65319af1a50", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b21290a4-9e4e-4e19-8a96-5dbbc1f061f3", "created": "2024-07-02T23:34:09.669492Z", "modified": "2024-07-02T23:34:09.669492Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.afreesmstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.669492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0736aff3-9a4c-4d79-a80d-d9f92d7cbe76", "created": "2024-07-02T23:34:09.670141Z", "modified": "2024-07-02T23:34:09.670141Z", "relationship_type": "indicates", "source_ref": "indicator--b21290a4-9e4e-4e19-8a96-5dbbc1f061f3", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d8a95be-f02e-4c13-8bf1-e568190dea05", "created": "2024-07-02T23:34:09.670316Z", "modified": "2024-07-02T23:34:09.670316Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefindfree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.670316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61605553-5edf-4b80-89e6-d9179b5a95bd", "created": "2024-07-02T23:34:09.670954Z", "modified": "2024-07-02T23:34:09.670954Z", "relationship_type": "indicates", "source_ref": "indicator--4d8a95be-f02e-4c13-8bf1-e568190dea05", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a88c8901-8ea2-41c6-ad01-599e7f03aee6", "created": "2024-07-02T23:34:09.671126Z", "modified": "2024-07-02T23:34:09.671126Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07525D7D2E83CE865F98E1B9C0F6095B1C29D48A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.671126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5333590-bd3e-4ea3-94eb-392f405f7026", "created": "2024-07-02T23:34:09.67189Z", "modified": "2024-07-02T23:34:09.67189Z", "relationship_type": "indicates", "source_ref": "indicator--a88c8901-8ea2-41c6-ad01-599e7f03aee6", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59a54a12-78e2-4261-8cb3-40e3b22c1074", "created": "2024-07-02T23:34:09.672062Z", "modified": "2024-07-02T23:34:09.672062Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AD33649F0D0532B5EB0A36A81712962AA79BF54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.672062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0b92167-7e6b-489e-833d-91812fd6ca3a", "created": "2024-07-02T23:34:09.672807Z", "modified": "2024-07-02T23:34:09.672807Z", "relationship_type": "indicates", "source_ref": "indicator--59a54a12-78e2-4261-8cb3-40e3b22c1074", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a254af9-47be-4a06-9320-fa428ffde4b9", "created": "2024-07-02T23:34:09.672979Z", "modified": "2024-07-02T23:34:09.672979Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='492FF617A79F6C8D80B453815CFE6586E21C5F72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.672979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441b4fb3-5cf8-4e56-a32a-431b6db34a28", "created": "2024-07-02T23:34:09.673757Z", "modified": "2024-07-02T23:34:09.673757Z", "relationship_type": "indicates", "source_ref": "indicator--1a254af9-47be-4a06-9320-fa428ffde4b9", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1a8a7c2-4e19-48e7-a579-aad28da12d8e", "created": "2024-07-02T23:34:09.673934Z", "modified": "2024-07-02T23:34:09.673934Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9E09874197988F20DB51EB6A34BFD908AC42C35B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.673934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bc58075-01ab-442c-984c-d912a2bcecb5", "created": "2024-07-02T23:34:09.674677Z", "modified": "2024-07-02T23:34:09.674677Z", "relationship_type": "indicates", "source_ref": "indicator--e1a8a7c2-4e19-48e7-a579-aad28da12d8e", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933fdb50-d819-49fc-896a-3fc6051d3fab", "created": "2024-07-02T23:34:09.674858Z", "modified": "2024-07-02T23:34:09.674858Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D98C69B50C1092FE21F7CF748DC8B2F91BE56B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.674858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0724661f-4c7a-4880-96a4-8e6e7ed709e9", "created": "2024-07-02T23:34:09.675695Z", "modified": "2024-07-02T23:34:09.675695Z", "relationship_type": "indicates", "source_ref": "indicator--933fdb50-d819-49fc-896a-3fc6051d3fab", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--031e236a-cd82-4dec-9bd1-7b602a6ae7b7", "created": "2024-07-02T23:34:09.675886Z", "modified": "2024-07-02T23:34:09.675886Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB926CF2937331BB8A46E2C5280233C04DA2342E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.675886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d183f2c5-e7e0-4b20-80e5-70609b76c7e8", "created": "2024-07-02T23:34:09.676784Z", "modified": "2024-07-02T23:34:09.676784Z", "relationship_type": "indicates", "source_ref": "indicator--031e236a-cd82-4dec-9bd1-7b602a6ae7b7", "target_ref": "malware--be2e6baf-5ca9-4893-9086-10ebc79ff44d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148", "created": "2024-07-02T23:34:09.676958Z", "modified": "2024-07-02T23:34:09.676958Z", "name": "MobileTrackerFree", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ad974b-e5d9-4ebe-80a8-0aa5607738e7", "created": "2024-07-02T23:34:09.677134Z", "modified": "2024-07-02T23:34:09.677134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api1.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.677134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88511a50-a3bd-4516-bc4f-096ece0fac9f", "created": "2024-07-02T23:34:09.677819Z", "modified": "2024-07-02T23:34:09.677819Z", "relationship_type": "indicates", "source_ref": "indicator--96ad974b-e5d9-4ebe-80a8-0aa5607738e7", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84376b25-2e31-457a-b577-a9cec575aa86", "created": "2024-07-02T23:34:09.677993Z", "modified": "2024-07-02T23:34:09.677993Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api3.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.677993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3827b7-bd4d-49ba-990c-ca9d0c32a13c", "created": "2024-07-02T23:34:09.678653Z", "modified": "2024-07-02T23:34:09.678653Z", "relationship_type": "indicates", "source_ref": "indicator--84376b25-2e31-457a-b577-a9cec575aa86", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--527b793a-87c4-4744-bcb3-caa5f73f51a3", "created": "2024-07-02T23:34:09.678823Z", "modified": "2024-07-02T23:34:09.678823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk.mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.678823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d83a62c0-302b-4077-aa96-2a42670a13de", "created": "2024-07-02T23:34:09.679476Z", "modified": "2024-07-02T23:34:09.679476Z", "relationship_type": "indicates", "source_ref": "indicator--527b793a-87c4-4744-bcb3-caa5f73f51a3", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3a8e267-4a8e-4ad2-ab45-23d74368cb5d", "created": "2024-07-02T23:34:09.67965Z", "modified": "2024-07-02T23:34:09.67965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltrackernew.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.67965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c35b31c4-2288-49a7-b1e5-b57c7ad22570", "created": "2024-07-02T23:34:09.680324Z", "modified": "2024-07-02T23:34:09.680324Z", "relationship_type": "indicates", "source_ref": "indicator--e3a8e267-4a8e-4ad2-ab45-23d74368cb5d", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--453353bc-582c-48dd-9d4e-8162122045dc", "created": "2024-07-02T23:34:09.680496Z", "modified": "2024-07-02T23:34:09.680496Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.680496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0069897-294e-4e27-b732-c7dbaa0db2fc", "created": "2024-07-02T23:34:09.681145Z", "modified": "2024-07-02T23:34:09.681145Z", "relationship_type": "indicates", "source_ref": "indicator--453353bc-582c-48dd-9d4e-8162122045dc", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--595f1b1a-942b-4bf5-bdf1-0a94601ce637", "created": "2024-07-02T23:34:09.681342Z", "modified": "2024-07-02T23:34:09.681342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.681342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ceae8df-fe20-4475-a7cf-a03216796dd2", "created": "2024-07-02T23:34:09.681997Z", "modified": "2024-07-02T23:34:09.681997Z", "relationship_type": "indicates", "source_ref": "indicator--595f1b1a-942b-4bf5-bdf1-0a94601ce637", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da874173-0055-4f54-9840-368aae1cb014", "created": "2024-07-02T23:34:09.682167Z", "modified": "2024-07-02T23:34:09.682167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.682167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--261fb8ba-97e6-4c27-b10c-c6bfc24eeff0", "created": "2024-07-02T23:34:09.682821Z", "modified": "2024-07-02T23:34:09.682821Z", "relationship_type": "indicates", "source_ref": "indicator--da874173-0055-4f54-9840-368aae1cb014", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a2881fa-f867-4c90-9618-3475eef93ff1", "created": "2024-07-02T23:34:09.682993Z", "modified": "2024-07-02T23:34:09.682993Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.682993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d62dff2-1c96-4ac8-97ae-71ec5b33ad2e", "created": "2024-07-02T23:34:09.683663Z", "modified": "2024-07-02T23:34:09.683663Z", "relationship_type": "indicates", "source_ref": "indicator--1a2881fa-f867-4c90-9618-3475eef93ff1", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f22f653-1fc5-4f80-a6d4-f047995bb56c", "created": "2024-07-02T23:34:09.683834Z", "modified": "2024-07-02T23:34:09.683834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-data.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.683834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17c49c93-ec51-4116-8fdb-75ed3cc9399b", "created": "2024-07-02T23:34:09.684633Z", "modified": "2024-07-02T23:34:09.684633Z", "relationship_type": "indicates", "source_ref": "indicator--7f22f653-1fc5-4f80-a6d4-f047995bb56c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3357b8a3-f08c-4973-b670-142359152737", "created": "2024-07-02T23:34:09.684807Z", "modified": "2024-07-02T23:34:09.684807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.684807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6229440-07c8-4991-b860-672ab8a5eadb", "created": "2024-07-02T23:34:09.685473Z", "modified": "2024-07-02T23:34:09.685473Z", "relationship_type": "indicates", "source_ref": "indicator--3357b8a3-f08c-4973-b670-142359152737", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49d398d6-f6a4-4059-9bb8-ecb475c8083b", "created": "2024-07-02T23:34:09.68565Z", "modified": "2024-07-02T23:34:09.68565Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myappmobile-537f7.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.68565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb89dc6f-591f-41e7-9a26-c11a4f39ab65", "created": "2024-07-02T23:34:09.686338Z", "modified": "2024-07-02T23:34:09.686338Z", "relationship_type": "indicates", "source_ref": "indicator--49d398d6-f6a4-4059-9bb8-ecb475c8083b", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ea4a270-3e52-4dff-bc47-1d7e171dd296", "created": "2024-07-02T23:34:09.686513Z", "modified": "2024-07-02T23:34:09.686513Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n6sm2m.celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.686513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4358acb0-0790-4682-a875-403d79662f39", "created": "2024-07-02T23:34:09.687179Z", "modified": "2024-07-02T23:34:09.687179Z", "relationship_type": "indicates", "source_ref": "indicator--9ea4a270-3e52-4dff-bc47-1d7e171dd296", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9b9d3c7-6d31-43ea-8add-85b9c7c143e6", "created": "2024-07-02T23:34:09.687351Z", "modified": "2024-07-02T23:34:09.687351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='olurdaolurdediler.shop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.687351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--047b12d7-2f0d-4c3b-bea6-f44c39d92dee", "created": "2024-07-02T23:34:09.688015Z", "modified": "2024-07-02T23:34:09.688015Z", "relationship_type": "indicates", "source_ref": "indicator--a9b9d3c7-6d31-43ea-8add-85b9c7c143e6", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--276e5828-912c-438e-82c0-bc30c9811fcf", "created": "2024-07-02T23:34:09.688189Z", "modified": "2024-07-02T23:34:09.688189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sapient-flight-837.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.688189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ef47c8c-5b49-434c-8a41-a42669593b67", "created": "2024-07-02T23:34:09.688864Z", "modified": "2024-07-02T23:34:09.688864Z", "relationship_type": "indicates", "source_ref": "indicator--276e5828-912c-438e-82c0-bc30c9811fcf", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea40c95c-4a43-4279-8c89-835856a411c0", "created": "2024-07-02T23:34:09.689042Z", "modified": "2024-07-02T23:34:09.689042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.689042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcf44057-d95c-4cd5-be91-6b70dae51ccc", "created": "2024-07-02T23:34:09.689743Z", "modified": "2024-07-02T23:34:09.689743Z", "relationship_type": "indicates", "source_ref": "indicator--ea40c95c-4a43-4279-8c89-835856a411c0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--972cafee-10a2-49ce-8902-92d79e49cd87", "created": "2024-07-02T23:34:09.689918Z", "modified": "2024-07-02T23:34:09.689918Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.689918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11c99a06-5656-46eb-8b3d-2de905489e38", "created": "2024-07-02T23:34:09.690589Z", "modified": "2024-07-02T23:34:09.690589Z", "relationship_type": "indicates", "source_ref": "indicator--972cafee-10a2-49ce-8902-92d79e49cd87", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--054f7473-2070-4aa6-bef0-41274a5b280a", "created": "2024-07-02T23:34:09.690761Z", "modified": "2024-07-02T23:34:09.690761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.690761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5687b220-9696-47b4-a7ca-04b374825d78", "created": "2024-07-02T23:34:09.69141Z", "modified": "2024-07-02T23:34:09.69141Z", "relationship_type": "indicates", "source_ref": "indicator--054f7473-2070-4aa6-bef0-41274a5b280a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83cf1e93-df51-4ce7-a6fa-22c9a3834fca", "created": "2024-07-02T23:34:09.691584Z", "modified": "2024-07-02T23:34:09.691584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.691584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7eaa5e32-fcc1-4336-85fc-eb9e7bd8bcc3", "created": "2024-07-02T23:34:09.692355Z", "modified": "2024-07-02T23:34:09.692355Z", "relationship_type": "indicates", "source_ref": "indicator--83cf1e93-df51-4ce7-a6fa-22c9a3834fca", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4980a24-32f7-4a14-b05f-0042eb4e58f2", "created": "2024-07-02T23:34:09.692528Z", "modified": "2024-07-02T23:34:09.692528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.692528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4087f849-94ef-4d5f-a623-8c79485e36f5", "created": "2024-07-02T23:34:09.693175Z", "modified": "2024-07-02T23:34:09.693175Z", "relationship_type": "indicates", "source_ref": "indicator--f4980a24-32f7-4a14-b05f-0042eb4e58f2", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8927146b-7030-4916-bff8-bbab6f1c4843", "created": "2024-07-02T23:34:09.693373Z", "modified": "2024-07-02T23:34:09.693373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-family.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.693373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8a68b3b-d570-4b4a-8ea6-f6aa593b70be", "created": "2024-07-02T23:34:09.69404Z", "modified": "2024-07-02T23:34:09.69404Z", "relationship_type": "indicates", "source_ref": "indicator--8927146b-7030-4916-bff8-bbab6f1c4843", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8555bc2b-1b82-40bb-aa41-8c0c79694035", "created": "2024-07-02T23:34:09.694212Z", "modified": "2024-07-02T23:34:09.694212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.694212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--055b807a-a569-425f-9e26-78b9e521e731", "created": "2024-07-02T23:34:09.69487Z", "modified": "2024-07-02T23:34:09.69487Z", "relationship_type": "indicates", "source_ref": "indicator--8555bc2b-1b82-40bb-aa41-8c0c79694035", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e488ddb2-8fc4-407e-97b9-4357a6843dda", "created": "2024-07-02T23:34:09.695041Z", "modified": "2024-07-02T23:34:09.695041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.695041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ffcbf9c-9be1-4a97-895f-177cd83825a6", "created": "2024-07-02T23:34:09.695709Z", "modified": "2024-07-02T23:34:09.695709Z", "relationship_type": "indicates", "source_ref": "indicator--e488ddb2-8fc4-407e-97b9-4357a6843dda", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03508751-faad-45e2-8206-3de0a500238d", "created": "2024-07-02T23:34:09.695888Z", "modified": "2024-07-02T23:34:09.695888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.695888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5548b8a1-07f1-4f4f-a878-fec8774553d8", "created": "2024-07-02T23:34:09.696555Z", "modified": "2024-07-02T23:34:09.696555Z", "relationship_type": "indicates", "source_ref": "indicator--03508751-faad-45e2-8206-3de0a500238d", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb584cb9-12bb-4eb8-9d02-3bccab52eb4d", "created": "2024-07-02T23:34:09.696728Z", "modified": "2024-07-02T23:34:09.696728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.696728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf8aec44-92ab-4a0e-9f98-a4ddc27b2487", "created": "2024-07-02T23:34:09.69746Z", "modified": "2024-07-02T23:34:09.69746Z", "relationship_type": "indicates", "source_ref": "indicator--eb584cb9-12bb-4eb8-9d02-3bccab52eb4d", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff3d24d7-960f-496e-b76c-bce493f2014c", "created": "2024-07-02T23:34:09.697654Z", "modified": "2024-07-02T23:34:09.697654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.697654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6079d5dd-69c9-4772-96fa-28593dcb20c3", "created": "2024-07-02T23:34:09.698329Z", "modified": "2024-07-02T23:34:09.698329Z", "relationship_type": "indicates", "source_ref": "indicator--ff3d24d7-960f-496e-b76c-bce493f2014c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eabfff66-05f6-442b-87ac-457d1c5debef", "created": "2024-07-02T23:34:09.698504Z", "modified": "2024-07-02T23:34:09.698504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.698504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f0388d-53ce-4ed7-b8ec-95a47e2f56b1", "created": "2024-07-02T23:34:09.699198Z", "modified": "2024-07-02T23:34:09.699198Z", "relationship_type": "indicates", "source_ref": "indicator--eabfff66-05f6-442b-87ac-457d1c5debef", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff47de5d-e69b-48fd-97d4-59a4e78e00f0", "created": "2024-07-02T23:34:09.699373Z", "modified": "2024-07-02T23:34:09.699373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.699373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80172f26-73b8-48a7-81af-aaa1b46a3bef", "created": "2024-07-02T23:34:09.700171Z", "modified": "2024-07-02T23:34:09.700171Z", "relationship_type": "indicates", "source_ref": "indicator--ff47de5d-e69b-48fd-97d4-59a4e78e00f0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14240290-4fec-4779-9cc3-cb0f348f3443", "created": "2024-07-02T23:34:09.700348Z", "modified": "2024-07-02T23:34:09.700348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.700348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28d404d8-a970-4582-be00-4062fda519d2", "created": "2024-07-02T23:34:09.701014Z", "modified": "2024-07-02T23:34:09.701014Z", "relationship_type": "indicates", "source_ref": "indicator--14240290-4fec-4779-9cc3-cb0f348f3443", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ee503d6-8fce-46a4-b5ec-99506b8414ff", "created": "2024-07-02T23:34:09.70119Z", "modified": "2024-07-02T23:34:09.70119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.70119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ecc8ed2-6944-461e-9bcb-3e4c8e9a28d8", "created": "2024-07-02T23:34:09.701886Z", "modified": "2024-07-02T23:34:09.701886Z", "relationship_type": "indicates", "source_ref": "indicator--9ee503d6-8fce-46a4-b5ec-99506b8414ff", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--039444bf-c53b-452a-b9db-2297e63ec49f", "created": "2024-07-02T23:34:09.702062Z", "modified": "2024-07-02T23:34:09.702062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.702062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7044515c-c92a-442d-933a-4d1cfe4a269e", "created": "2024-07-02T23:34:09.702728Z", "modified": "2024-07-02T23:34:09.702728Z", "relationship_type": "indicates", "source_ref": "indicator--039444bf-c53b-452a-b9db-2297e63ec49f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e185790b-ebe3-441b-ae4b-2caa080a9ba2", "created": "2024-07-02T23:34:09.702902Z", "modified": "2024-07-02T23:34:09.702902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.702902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a50d86-23b0-4bf9-ac27-0b70ef568848", "created": "2024-07-02T23:34:09.703574Z", "modified": "2024-07-02T23:34:09.703574Z", "relationship_type": "indicates", "source_ref": "indicator--e185790b-ebe3-441b-ae4b-2caa080a9ba2", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f29bd785-8892-4517-af2e-6f2e25f54c32", "created": "2024-07-02T23:34:09.703748Z", "modified": "2024-07-02T23:34:09.703748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.703748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1935136-ae08-41c2-8239-c05bdeed2e22", "created": "2024-07-02T23:34:09.70441Z", "modified": "2024-07-02T23:34:09.70441Z", "relationship_type": "indicates", "source_ref": "indicator--f29bd785-8892-4517-af2e-6f2e25f54c32", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fb33f82-9680-4f67-b727-d111799cd856", "created": "2024-07-02T23:34:09.704581Z", "modified": "2024-07-02T23:34:09.704581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.704581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f74984-ce80-48b4-9a65-a35d82305e3e", "created": "2024-07-02T23:34:09.705259Z", "modified": "2024-07-02T23:34:09.705259Z", "relationship_type": "indicates", "source_ref": "indicator--5fb33f82-9680-4f67-b727-d111799cd856", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6c17248-10ba-4f6f-af70-918bb6dc045d", "created": "2024-07-02T23:34:09.705436Z", "modified": "2024-07-02T23:34:09.705436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.705436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf5b4b7-c27a-4181-a2d9-be8460bdcceb", "created": "2024-07-02T23:34:09.706119Z", "modified": "2024-07-02T23:34:09.706119Z", "relationship_type": "indicates", "source_ref": "indicator--a6c17248-10ba-4f6f-af70-918bb6dc045d", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab00d0d6-51b1-4daf-a52d-ccd19bc1c69b", "created": "2024-07-02T23:34:09.706291Z", "modified": "2024-07-02T23:34:09.706291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.706291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4baace50-bd0a-4569-98a1-0889b4e8aeb1", "created": "2024-07-02T23:34:09.706976Z", "modified": "2024-07-02T23:34:09.706976Z", "relationship_type": "indicates", "source_ref": "indicator--ab00d0d6-51b1-4daf-a52d-ccd19bc1c69b", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86361a8e-879b-45c3-ba92-6a46ff7f5b5f", "created": "2024-07-02T23:34:09.707151Z", "modified": "2024-07-02T23:34:09.707151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.707151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2351f8fa-8aa7-4f9f-8e46-250071d4fc75", "created": "2024-07-02T23:34:09.707938Z", "modified": "2024-07-02T23:34:09.707938Z", "relationship_type": "indicates", "source_ref": "indicator--86361a8e-879b-45c3-ba92-6a46ff7f5b5f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cdbb4c9-b78a-4324-9145-a031ac6d24e5", "created": "2024-07-02T23:34:09.708113Z", "modified": "2024-07-02T23:34:09.708113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.708113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c46791fb-c206-4569-909b-9d68f36a8e10", "created": "2024-07-02T23:34:09.708789Z", "modified": "2024-07-02T23:34:09.708789Z", "relationship_type": "indicates", "source_ref": "indicator--9cdbb4c9-b78a-4324-9145-a031ac6d24e5", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f75968d8-15ae-4444-844f-d14edafc1e0c", "created": "2024-07-02T23:34:09.70896Z", "modified": "2024-07-02T23:34:09.70896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.70896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870486fa-d9c5-4987-a305-5cb6f44eeefb", "created": "2024-07-02T23:34:09.709655Z", "modified": "2024-07-02T23:34:09.709655Z", "relationship_type": "indicates", "source_ref": "indicator--f75968d8-15ae-4444-844f-d14edafc1e0c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32c514f0-0d25-4925-bc80-54ceb140722a", "created": "2024-07-02T23:34:09.70983Z", "modified": "2024-07-02T23:34:09.70983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.70983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fe4ea65-358b-4fc8-b732-37f1f837b569", "created": "2024-07-02T23:34:09.710487Z", "modified": "2024-07-02T23:34:09.710487Z", "relationship_type": "indicates", "source_ref": "indicator--32c514f0-0d25-4925-bc80-54ceb140722a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49492789-7795-4858-b97b-e78b58663cb8", "created": "2024-07-02T23:34:09.710662Z", "modified": "2024-07-02T23:34:09.710662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobitrackapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.710662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53167543-4440-471f-9151-fb1e74125e3f", "created": "2024-07-02T23:34:09.711316Z", "modified": "2024-07-02T23:34:09.711316Z", "relationship_type": "indicates", "source_ref": "indicator--49492789-7795-4858-b97b-e78b58663cb8", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35168bd4-8292-4f22-ad65-3d0ae3cbe81c", "created": "2024-07-02T23:34:09.711487Z", "modified": "2024-07-02T23:34:09.711487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.711487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4837ad0d-c47b-495b-a7e4-b6d7df488a59", "created": "2024-07-02T23:34:09.712164Z", "modified": "2024-07-02T23:34:09.712164Z", "relationship_type": "indicates", "source_ref": "indicator--35168bd4-8292-4f22-ad65-3d0ae3cbe81c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c44c435-af88-4e8b-a488-0baa9d1cbd8e", "created": "2024-07-02T23:34:09.712334Z", "modified": "2024-07-02T23:34:09.712334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3ad1cdef70ce9964f71ae654b3f1ddabc422b2c8bc50048b7c7b1190584bac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.712334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47a9a79e-5a06-4c07-9f09-50945332713c", "created": "2024-07-02T23:34:09.713163Z", "modified": "2024-07-02T23:34:09.713163Z", "relationship_type": "indicates", "source_ref": "indicator--4c44c435-af88-4e8b-a488-0baa9d1cbd8e", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18a694aa-1995-46a5-9da7-3caeaf2281b4", "created": "2024-07-02T23:34:09.713362Z", "modified": "2024-07-02T23:34:09.713362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c002b5ea002542055462150cf5b42e69b6ae34bb7b7b9247113986effe0eef91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.713362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9294ac9d-a51c-480b-8442-0459f956db85", "created": "2024-07-02T23:34:09.714174Z", "modified": "2024-07-02T23:34:09.714174Z", "relationship_type": "indicates", "source_ref": "indicator--18a694aa-1995-46a5-9da7-3caeaf2281b4", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be44bfed-e13c-4fcc-80df-a6d2548a6fbf", "created": "2024-07-02T23:34:09.71435Z", "modified": "2024-07-02T23:34:09.71435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fdb988c774b0499099d1818d8ed5a8b2b9d27880b885211e9a7dbf5c2fe32a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.71435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--987d9f1a-69e2-4457-a83f-21aa12001828", "created": "2024-07-02T23:34:09.715156Z", "modified": "2024-07-02T23:34:09.715156Z", "relationship_type": "indicates", "source_ref": "indicator--be44bfed-e13c-4fcc-80df-a6d2548a6fbf", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed8c61a7-445b-4fc5-af8f-f60718886c4e", "created": "2024-07-02T23:34:09.71533Z", "modified": "2024-07-02T23:34:09.71533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1ce22914b95014469ff80e3d30bf570bb75af97db933c21561767789632859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.71533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2781d626-9462-4feb-a9eb-86f8a300c953", "created": "2024-07-02T23:34:09.71627Z", "modified": "2024-07-02T23:34:09.71627Z", "relationship_type": "indicates", "source_ref": "indicator--ed8c61a7-445b-4fc5-af8f-f60718886c4e", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9318499-5de1-4289-9dbb-94042a41d270", "created": "2024-07-02T23:34:09.716448Z", "modified": "2024-07-02T23:34:09.716448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf73d0d2ad2491b7086fd13ea1378002ca0950a777172f90d320c879ce70753']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.716448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaac64d3-39d9-4b08-9132-8fdb28088f7a", "created": "2024-07-02T23:34:09.717269Z", "modified": "2024-07-02T23:34:09.717269Z", "relationship_type": "indicates", "source_ref": "indicator--d9318499-5de1-4289-9dbb-94042a41d270", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11b3ea1b-adad-44e0-a339-c96e69b534a6", "created": "2024-07-02T23:34:09.717448Z", "modified": "2024-07-02T23:34:09.717448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362affec49bd9735b781cc11a6984ac1dfc018e35a26ca33cde4a64256a4675a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.717448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--808c9d5f-f731-4e58-af6d-0236d3fc3d42", "created": "2024-07-02T23:34:09.718252Z", "modified": "2024-07-02T23:34:09.718252Z", "relationship_type": "indicates", "source_ref": "indicator--11b3ea1b-adad-44e0-a339-c96e69b534a6", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59951fcf-2b0c-44d4-900e-33ea43adbe65", "created": "2024-07-02T23:34:09.718426Z", "modified": "2024-07-02T23:34:09.718426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6db8dfaf7c15c37328fdd30aea6807a38147e1676f259059387af1bcaa1a88b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.718426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a957e5dc-4a93-47e7-98b2-1d7428be4a64", "created": "2024-07-02T23:34:09.719227Z", "modified": "2024-07-02T23:34:09.719227Z", "relationship_type": "indicates", "source_ref": "indicator--59951fcf-2b0c-44d4-900e-33ea43adbe65", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48a596aa-3a6e-4053-9c5a-fe19475a1796", "created": "2024-07-02T23:34:09.719401Z", "modified": "2024-07-02T23:34:09.719401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7e3e1434a7701c49c0d07c88ecaad13df4d03e14a58da3937d0e5e278dc624c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.719401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c12f47ac-c7c6-451f-b50f-c60c2bd1fbd0", "created": "2024-07-02T23:34:09.720207Z", "modified": "2024-07-02T23:34:09.720207Z", "relationship_type": "indicates", "source_ref": "indicator--48a596aa-3a6e-4053-9c5a-fe19475a1796", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36810cc9-d59e-41df-8ccd-2769510f96a0", "created": "2024-07-02T23:34:09.720389Z", "modified": "2024-07-02T23:34:09.720389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e12027382b28c141e0358a6796d3d9dbfb0fc850aa60f656f9864c95a76c412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.720389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--522b2adc-6adf-41d9-af3b-c95ee37e9db4", "created": "2024-07-02T23:34:09.72119Z", "modified": "2024-07-02T23:34:09.72119Z", "relationship_type": "indicates", "source_ref": "indicator--36810cc9-d59e-41df-8ccd-2769510f96a0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec62b7ab-34d1-4011-9aa8-3b6b6cf21f85", "created": "2024-07-02T23:34:09.721392Z", "modified": "2024-07-02T23:34:09.721392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f6d8c0bb4149f2e494caf6ad9f9d120068bc7f33962b3746e89171d1de18c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.721392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cd5220-2103-4b5c-886c-8fd8b3edd021", "created": "2024-07-02T23:34:09.722197Z", "modified": "2024-07-02T23:34:09.722197Z", "relationship_type": "indicates", "source_ref": "indicator--ec62b7ab-34d1-4011-9aa8-3b6b6cf21f85", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f7e828d-563d-42ff-9700-7d4fddf97664", "created": "2024-07-02T23:34:09.722376Z", "modified": "2024-07-02T23:34:09.722376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7ed24a3142962727a2e215c284777a709fd38f3dc6006cd7a802d95f1f14cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.722376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b09f2f8d-d3cb-445f-8e46-58271e2b1a49", "created": "2024-07-02T23:34:09.723179Z", "modified": "2024-07-02T23:34:09.723179Z", "relationship_type": "indicates", "source_ref": "indicator--4f7e828d-563d-42ff-9700-7d4fddf97664", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--135f8cb2-57ca-439f-8dd9-cef00d657820", "created": "2024-07-02T23:34:09.723352Z", "modified": "2024-07-02T23:34:09.723352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1c55e0d5b14d535b09ba8fa7f507a88ef8f08120a49aa333ca4d4a2d8f918c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.723352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--570aa638-53db-437b-b7a6-5364bf72c9b5", "created": "2024-07-02T23:34:09.724159Z", "modified": "2024-07-02T23:34:09.724159Z", "relationship_type": "indicates", "source_ref": "indicator--135f8cb2-57ca-439f-8dd9-cef00d657820", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b8ff162-5c38-48f1-9ab5-799d51056986", "created": "2024-07-02T23:34:09.724332Z", "modified": "2024-07-02T23:34:09.724332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='148032ea08c82329bb4e8faaf0d0eacf161e818286f7d0eacacfa77bcb53c48b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.724332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97aca297-7379-4995-9444-96914a0c61f7", "created": "2024-07-02T23:34:09.725276Z", "modified": "2024-07-02T23:34:09.725276Z", "relationship_type": "indicates", "source_ref": "indicator--1b8ff162-5c38-48f1-9ab5-799d51056986", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdbe3dfc-a314-4e23-9f5e-93f9b7b337ef", "created": "2024-07-02T23:34:09.725456Z", "modified": "2024-07-02T23:34:09.725456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0e47181a540418be8c1d20b295a77768ac5e83f7dccab3ac7f26e30440d1af5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.725456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eae0dcc4-daa3-4f28-a29c-a8cf84594e2a", "created": "2024-07-02T23:34:09.726264Z", "modified": "2024-07-02T23:34:09.726264Z", "relationship_type": "indicates", "source_ref": "indicator--cdbe3dfc-a314-4e23-9f5e-93f9b7b337ef", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23811794-cad2-422b-9329-2f93903b5027", "created": "2024-07-02T23:34:09.726442Z", "modified": "2024-07-02T23:34:09.726442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585ff51e2cb9cd41dd0c0c931f4804ab475cc73cf1aea718883d0e78a891f946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.726442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5739727d-b3ff-4f02-a704-ca49a706c47d", "created": "2024-07-02T23:34:09.72724Z", "modified": "2024-07-02T23:34:09.72724Z", "relationship_type": "indicates", "source_ref": "indicator--23811794-cad2-422b-9329-2f93903b5027", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28941918-10f0-4fd7-8e02-302f483b832a", "created": "2024-07-02T23:34:09.727412Z", "modified": "2024-07-02T23:34:09.727412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08cd793840d56aac534f46fd468cbd6e5209116c006ff046f58ee3018d6fd17d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.727412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23b3ef6c-c3cb-4920-86af-6e7aed7f0409", "created": "2024-07-02T23:34:09.728215Z", "modified": "2024-07-02T23:34:09.728215Z", "relationship_type": "indicates", "source_ref": "indicator--28941918-10f0-4fd7-8e02-302f483b832a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f72f3df-fb84-486b-b4f1-4789bba6ed50", "created": "2024-07-02T23:34:09.728388Z", "modified": "2024-07-02T23:34:09.728388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5cd3375434ab83a9edea2e4828f938cbf5790786dc786074c627e5fb74f8ba3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.728388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fba0eed9-35b6-4c17-8dbd-0562333b3b66", "created": "2024-07-02T23:34:09.729179Z", "modified": "2024-07-02T23:34:09.729179Z", "relationship_type": "indicates", "source_ref": "indicator--5f72f3df-fb84-486b-b4f1-4789bba6ed50", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af4c6f4d-3164-4056-93d2-968265079a14", "created": "2024-07-02T23:34:09.729373Z", "modified": "2024-07-02T23:34:09.729373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da8a66f41d052f78d3a7045776728d3db899a14551cde89c6cf9900d59971ef7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.729373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46aa5e44-30c0-40d1-9fe1-3036c82ab1c5", "created": "2024-07-02T23:34:09.730175Z", "modified": "2024-07-02T23:34:09.730175Z", "relationship_type": "indicates", "source_ref": "indicator--af4c6f4d-3164-4056-93d2-968265079a14", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21279c38-d980-4c6c-a008-eb51c41ddbaf", "created": "2024-07-02T23:34:09.73035Z", "modified": "2024-07-02T23:34:09.73035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11880d737423d29ff7412988f48ba450d32c5be76d264b60e3f4fff4d739c1a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.73035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b90bcddf-82b4-41e3-828a-7256169c2305", "created": "2024-07-02T23:34:09.731156Z", "modified": "2024-07-02T23:34:09.731156Z", "relationship_type": "indicates", "source_ref": "indicator--21279c38-d980-4c6c-a008-eb51c41ddbaf", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf2f4780-09f8-426b-993e-72c4b3333ed1", "created": "2024-07-02T23:34:09.731333Z", "modified": "2024-07-02T23:34:09.731333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91b76ed0a4005d5cbb6e59d454d21368040093f721d07c8f5c3e2abe7ad19ddc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.731333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--880f0e9f-e2c5-4db7-afff-551eee2fd115", "created": "2024-07-02T23:34:09.732132Z", "modified": "2024-07-02T23:34:09.732132Z", "relationship_type": "indicates", "source_ref": "indicator--bf2f4780-09f8-426b-993e-72c4b3333ed1", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9024251-6314-4b12-b887-c39d68061e08", "created": "2024-07-02T23:34:09.732304Z", "modified": "2024-07-02T23:34:09.732304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2de500618c8ba340dbbe615cef8df65d9864e8b6bee7fa78c16421a38b1bd185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.732304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0293a4e5-9581-4775-91d4-a1249c397d9d", "created": "2024-07-02T23:34:09.733107Z", "modified": "2024-07-02T23:34:09.733107Z", "relationship_type": "indicates", "source_ref": "indicator--d9024251-6314-4b12-b887-c39d68061e08", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7acdc31-ed25-46c6-a71b-3291c667c963", "created": "2024-07-02T23:34:09.733303Z", "modified": "2024-07-02T23:34:09.733303Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='a.tck.lvmchi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.733303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fe07082-6d90-4d3b-9ec0-a7087313074c", "created": "2024-07-02T23:34:09.734387Z", "modified": "2024-07-02T23:34:09.734387Z", "relationship_type": "indicates", "source_ref": "indicator--e7acdc31-ed25-46c6-a71b-3291c667c963", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8248ad01-6222-4e6e-8934-6233297d66df", "created": "2024-07-02T23:34:09.734564Z", "modified": "2024-07-02T23:34:09.734564Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androdid.inteernet.aa21111227']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.734564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32468401-c2f0-4f6d-92e2-42bf9c9483e2", "created": "2024-07-02T23:34:09.735222Z", "modified": "2024-07-02T23:34:09.735222Z", "relationship_type": "indicates", "source_ref": "indicator--8248ad01-6222-4e6e-8934-6233297d66df", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbc64991-b33b-40af-9888-5d7f653bd327", "created": "2024-07-02T23:34:09.735397Z", "modified": "2024-07-02T23:34:09.735397Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.jyotin.ct']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.735397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12792c59-408b-49b1-8825-5fda0f50096c", "created": "2024-07-02T23:34:09.736032Z", "modified": "2024-07-02T23:34:09.736032Z", "relationship_type": "indicates", "source_ref": "indicator--fbc64991-b33b-40af-9888-5d7f653bd327", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48028947-6cd0-493d-b4cd-73be5ed4c167", "created": "2024-07-02T23:34:09.736206Z", "modified": "2024-07-02T23:34:09.736206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lrvciyti.unrxnfig']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.736206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dd50a70-ba99-44e2-b652-68a8aad75c75", "created": "2024-07-02T23:34:09.736847Z", "modified": "2024-07-02T23:34:09.736847Z", "relationship_type": "indicates", "source_ref": "indicator--48028947-6cd0-493d-b4cd-73be5ed4c167", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53c10e3b-2624-4fdd-bb35-ff278af7e01e", "created": "2024-07-02T23:34:09.737018Z", "modified": "2024-07-02T23:34:09.737018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.m.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.737018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af27ceeb-167f-4032-af49-72f1a9b76645", "created": "2024-07-02T23:34:09.737679Z", "modified": "2024-07-02T23:34:09.737679Z", "relationship_type": "indicates", "source_ref": "indicator--53c10e3b-2624-4fdd-bb35-ff278af7e01e", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--828e9dd6-d22c-410d-8c97-db77360df73b", "created": "2024-07-02T23:34:09.737855Z", "modified": "2024-07-02T23:34:09.737855Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mob.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.737855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8df3e64-195b-4a4a-9284-359e84ba9f2c", "created": "2024-07-02T23:34:09.738493Z", "modified": "2024-07-02T23:34:09.738493Z", "relationship_type": "indicates", "source_ref": "indicator--828e9dd6-d22c-410d-8c97-db77360df73b", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d69e38f4-c195-4ede-842f-e751e9db37c0", "created": "2024-07-02T23:34:09.738665Z", "modified": "2024-07-02T23:34:09.738665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.738665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c2f0d75-8ae3-4b3a-adf9-f3744f977478", "created": "2024-07-02T23:34:09.739294Z", "modified": "2024-07-02T23:34:09.739294Z", "relationship_type": "indicates", "source_ref": "indicator--d69e38f4-c195-4ede-842f-e751e9db37c0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fae45cd8-bb39-436d-b8ef-207add839324", "created": "2024-07-02T23:34:09.739464Z", "modified": "2024-07-02T23:34:09.739464Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.739464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26b341e2-f8c7-4235-9fc2-90cc0207e1c6", "created": "2024-07-02T23:34:09.740085Z", "modified": "2024-07-02T23:34:09.740085Z", "relationship_type": "indicates", "source_ref": "indicator--fae45cd8-bb39-436d-b8ef-207add839324", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137cc45c-abb1-4e7a-a1f3-e6df2265facd", "created": "2024-07-02T23:34:09.740255Z", "modified": "2024-07-02T23:34:09.740255Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.740255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1de2639e-359d-40a0-9edc-a811f7902a95", "created": "2024-07-02T23:34:09.740894Z", "modified": "2024-07-02T23:34:09.740894Z", "relationship_type": "indicates", "source_ref": "indicator--137cc45c-abb1-4e7a-a1f3-e6df2265facd", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a14aed-d3e1-4c95-80bd-e6a8e41c605a", "created": "2024-07-02T23:34:09.741066Z", "modified": "2024-07-02T23:34:09.741066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.secondapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.741066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3cb527-99b2-43ff-b832-caaae61ba906", "created": "2024-07-02T23:34:09.741862Z", "modified": "2024-07-02T23:34:09.741862Z", "relationship_type": "indicates", "source_ref": "indicator--a0a14aed-d3e1-4c95-80bd-e6a8e41c605a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e328059-605e-4c2c-9e66-9b57071a55bd", "created": "2024-07-02T23:34:09.742037Z", "modified": "2024-07-02T23:34:09.742037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.www']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.742037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b6757e1-5faa-4d7e-86da-485af64106cf", "created": "2024-07-02T23:34:09.742681Z", "modified": "2024-07-02T23:34:09.742681Z", "relationship_type": "indicates", "source_ref": "indicator--5e328059-605e-4c2c-9e66-9b57071a55bd", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5d83b9f-1d18-4022-88d6-51906e5194ce", "created": "2024-07-02T23:34:09.742855Z", "modified": "2024-07-02T23:34:09.742855Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.742855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--745bc6b7-29bb-4f7a-b82b-9fdde179a5e5", "created": "2024-07-02T23:34:09.743477Z", "modified": "2024-07-02T23:34:09.743477Z", "relationship_type": "indicates", "source_ref": "indicator--b5d83b9f-1d18-4022-88d6-51906e5194ce", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c168cd7e-c0dd-4b62-a6b0-e036731c234c", "created": "2024-07-02T23:34:09.743649Z", "modified": "2024-07-02T23:34:09.743649Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.netowrk.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.743649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7585434-08b3-40ac-9f3e-d4e2597326a8", "created": "2024-07-02T23:34:09.744282Z", "modified": "2024-07-02T23:34:09.744282Z", "relationship_type": "indicates", "source_ref": "indicator--c168cd7e-c0dd-4b62-a6b0-e036731c234c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bf69c54-4c82-43c6-95fb-d67257cbe711", "created": "2024-07-02T23:34:09.744452Z", "modified": "2024-07-02T23:34:09.744452Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.services.phone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.744452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e68ba169-b78b-45de-a1f8-956c3ee588db", "created": "2024-07-02T23:34:09.745074Z", "modified": "2024-07-02T23:34:09.745074Z", "relationship_type": "indicates", "source_ref": "indicator--3bf69c54-4c82-43c6-95fb-d67257cbe711", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bb915cd-7217-4a69-aa85-0d3c712c8bb2", "created": "2024-07-02T23:34:09.745271Z", "modified": "2024-07-02T23:34:09.745271Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='g.google.llc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.745271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ec239de-8caa-4169-97bf-5ea0bbfdfe4e", "created": "2024-07-02T23:34:09.745912Z", "modified": "2024-07-02T23:34:09.745912Z", "relationship_type": "indicates", "source_ref": "indicator--9bb915cd-7217-4a69-aa85-0d3c712c8bb2", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1467854c-9418-4ee1-824c-05f47758efab", "created": "2024-07-02T23:34:09.746082Z", "modified": "2024-07-02T23:34:09.746082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.746082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--446099b4-f88b-458a-8790-f2f30b3039a5", "created": "2024-07-02T23:34:09.746721Z", "modified": "2024-07-02T23:34:09.746721Z", "relationship_type": "indicates", "source_ref": "indicator--1467854c-9418-4ee1-824c-05f47758efab", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e5406a7-5b2e-452b-8c51-73eb8c93b35c", "created": "2024-07-02T23:34:09.746892Z", "modified": "2024-07-02T23:34:09.746892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.service2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.746892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30004a91-837e-4841-bd18-a27ba09949b8", "created": "2024-07-02T23:34:09.747522Z", "modified": "2024-07-02T23:34:09.747522Z", "relationship_type": "indicates", "source_ref": "indicator--4e5406a7-5b2e-452b-8c51-73eb8c93b35c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff21bbb7-4ed2-4db4-b098-0bddd86cdf29", "created": "2024-07-02T23:34:09.747691Z", "modified": "2024-07-02T23:34:09.747691Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.phone.control2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.747691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7772c723-aac6-4b7d-80be-80f4be6c4aa2", "created": "2024-07-02T23:34:09.748321Z", "modified": "2024-07-02T23:34:09.748321Z", "relationship_type": "indicates", "source_ref": "indicator--ff21bbb7-4ed2-4db4-b098-0bddd86cdf29", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42d695f3-5ca5-483c-b6a2-a28002b20ce0", "created": "2024-07-02T23:34:09.74849Z", "modified": "2024-07-02T23:34:09.74849Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.74849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30d86cd7-09d6-4d09-b538-71903374eb2a", "created": "2024-07-02T23:34:09.749126Z", "modified": "2024-07-02T23:34:09.749126Z", "relationship_type": "indicates", "source_ref": "indicator--42d695f3-5ca5-483c-b6a2-a28002b20ce0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a4b5325-87a4-4fd9-a417-52f24dfd1d47", "created": "2024-07-02T23:34:09.749319Z", "modified": "2024-07-02T23:34:09.749319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.749319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b1fdf9f-9689-43f5-8668-4bb48bf4f564", "created": "2024-07-02T23:34:09.750072Z", "modified": "2024-07-02T23:34:09.750072Z", "relationship_type": "indicates", "source_ref": "indicator--2a4b5325-87a4-4fd9-a417-52f24dfd1d47", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d00b2dc-3414-4fb4-b364-9a098a6612cd", "created": "2024-07-02T23:34:09.750246Z", "modified": "2024-07-02T23:34:09.750246Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.secu.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.750246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9d5c0b1-f8dd-4914-9d28-a79768812af9", "created": "2024-07-02T23:34:09.750883Z", "modified": "2024-07-02T23:34:09.750883Z", "relationship_type": "indicates", "source_ref": "indicator--1d00b2dc-3414-4fb4-b364-9a098a6612cd", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a344ee40-8bc7-4cf4-9441-317eee13bfd1", "created": "2024-07-02T23:34:09.751088Z", "modified": "2024-07-02T23:34:09.751088Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.security.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.751088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71913c8b-4ff7-470d-a6de-c941288db39c", "created": "2024-07-02T23:34:09.751754Z", "modified": "2024-07-02T23:34:09.751754Z", "relationship_type": "indicates", "source_ref": "indicator--a344ee40-8bc7-4cf4-9441-317eee13bfd1", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fb4ea1b-8dc0-4e91-bdc0-f7be857ce73f", "created": "2024-07-02T23:34:09.751929Z", "modified": "2024-07-02T23:34:09.751929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.751929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b78c24-9b2d-4b67-9c66-a2a777b3997e", "created": "2024-07-02T23:34:09.752575Z", "modified": "2024-07-02T23:34:09.752575Z", "relationship_type": "indicates", "source_ref": "indicator--4fb4ea1b-8dc0-4e91-bdc0-f7be857ce73f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e0a16d-1154-4028-bea5-22eceef51f81", "created": "2024-07-02T23:34:09.752746Z", "modified": "2024-07-02T23:34:09.752746Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.service.parental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.752746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e36488e9-f447-4d54-ac99-20167c7d95ec", "created": "2024-07-02T23:34:09.753419Z", "modified": "2024-07-02T23:34:09.753419Z", "relationship_type": "indicates", "source_ref": "indicator--33e0a16d-1154-4028-bea5-22eceef51f81", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--084706ad-fde9-4de0-90d5-6f449a3a3b9c", "created": "2024-07-02T23:34:09.753593Z", "modified": "2024-07-02T23:34:09.753593Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.controlparental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.753593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0abf648b-71c6-4131-b7c8-fb1d3ba80ec2", "created": "2024-07-02T23:34:09.754245Z", "modified": "2024-07-02T23:34:09.754245Z", "relationship_type": "indicates", "source_ref": "indicator--084706ad-fde9-4de0-90d5-6f449a3a3b9c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d142677c-485d-4e8d-aa8d-7b3334dbc5a6", "created": "2024-07-02T23:34:09.754418Z", "modified": "2024-07-02T23:34:09.754418Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.754418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4bda8c8-dbe4-4be9-852d-ec71a227f41e", "created": "2024-07-02T23:34:09.75507Z", "modified": "2024-07-02T23:34:09.75507Z", "relationship_type": "indicates", "source_ref": "indicator--d142677c-485d-4e8d-aa8d-7b3334dbc5a6", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--539cb16a-78e1-438b-8fec-4376a6b74c18", "created": "2024-07-02T23:34:09.755242Z", "modified": "2024-07-02T23:34:09.755242Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.755242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffdfba70-f6ed-4326-8e1a-b6b2881df93e", "created": "2024-07-02T23:34:09.75589Z", "modified": "2024-07-02T23:34:09.75589Z", "relationship_type": "indicates", "source_ref": "indicator--539cb16a-78e1-438b-8fec-4376a6b74c18", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22550db1-4698-43fe-9bde-b8e421768748", "created": "2024-07-02T23:34:09.756067Z", "modified": "2024-07-02T23:34:09.756067Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.756067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2327821-ee4f-48e0-9563-825c5bf9221c", "created": "2024-07-02T23:34:09.756716Z", "modified": "2024-07-02T23:34:09.756716Z", "relationship_type": "indicates", "source_ref": "indicator--22550db1-4698-43fe-9bde-b8e421768748", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed88bd4b-b50b-4d63-a6a5-47f22d24bf54", "created": "2024-07-02T23:34:09.756892Z", "modified": "2024-07-02T23:34:09.756892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.756892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6493d02-c219-4454-a32d-391c9496d061", "created": "2024-07-02T23:34:09.757691Z", "modified": "2024-07-02T23:34:09.757691Z", "relationship_type": "indicates", "source_ref": "indicator--ed88bd4b-b50b-4d63-a6a5-47f22d24bf54", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--122e6a45-d664-4f89-a7f1-73fe664848f1", "created": "2024-07-02T23:34:09.757866Z", "modified": "2024-07-02T23:34:09.757866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.parental2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.757866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--063709e1-1b62-4d91-9908-1b7a1aed4b66", "created": "2024-07-02T23:34:09.758505Z", "modified": "2024-07-02T23:34:09.758505Z", "relationship_type": "indicates", "source_ref": "indicator--122e6a45-d664-4f89-a7f1-73fe664848f1", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2abb6418-52de-4b4f-bdeb-5ccd654c4bc5", "created": "2024-07-02T23:34:09.758678Z", "modified": "2024-07-02T23:34:09.758678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.758678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd7b1b9f-7448-4037-8220-25ce7b9f1c3d", "created": "2024-07-02T23:34:09.75932Z", "modified": "2024-07-02T23:34:09.75932Z", "relationship_type": "indicates", "source_ref": "indicator--2abb6418-52de-4b4f-bdeb-5ccd654c4bc5", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e04337f-4aac-4f6e-885a-b18ab567d7fc", "created": "2024-07-02T23:34:09.759491Z", "modified": "2024-07-02T23:34:09.759491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.759491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d216ecc-58eb-4771-8ece-2259fc9fcc70", "created": "2024-07-02T23:34:09.760134Z", "modified": "2024-07-02T23:34:09.760134Z", "relationship_type": "indicates", "source_ref": "indicator--4e04337f-4aac-4f6e-885a-b18ab567d7fc", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a37c81be-3eb4-402a-a326-20a5420b4424", "created": "2024-07-02T23:34:09.760303Z", "modified": "2024-07-02T23:34:09.760303Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='security.mobile.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.760303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e816a41-5ae3-4569-b41f-1f22f46b0f9f", "created": "2024-07-02T23:34:09.760942Z", "modified": "2024-07-02T23:34:09.760942Z", "relationship_type": "indicates", "source_ref": "indicator--a37c81be-3eb4-402a-a326-20a5420b4424", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a3e336c-ff6b-4964-abd4-a2e9b66582d4", "created": "2024-07-02T23:34:09.761112Z", "modified": "2024-07-02T23:34:09.761112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='service.download.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.761112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69387abb-0d90-4aaa-9e64-b849e07e35eb", "created": "2024-07-02T23:34:09.761772Z", "modified": "2024-07-02T23:34:09.761772Z", "relationship_type": "indicates", "source_ref": "indicator--0a3e336c-ff6b-4964-abd4-a2e9b66582d4", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b0ac371-f68a-42e9-bc3f-b7fee68d7b28", "created": "2024-07-02T23:34:09.761944Z", "modified": "2024-07-02T23:34:09.761944Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tracker.mob.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.761944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce522f4b-f34d-4359-88bc-7f071bc8d8c3", "created": "2024-07-02T23:34:09.762577Z", "modified": "2024-07-02T23:34:09.762577Z", "relationship_type": "indicates", "source_ref": "indicator--5b0ac371-f68a-42e9-bc3f-b7fee68d7b28", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d126faaa-a46a-4e88-a582-8da80e6af641", "created": "2024-07-02T23:34:09.762785Z", "modified": "2024-07-02T23:34:09.762785Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yogaworkouts.dailyyoga.yogafitness']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.762785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04429a74-bad5-4032-aaf6-8f4a22c1c7a7", "created": "2024-07-02T23:34:09.763461Z", "modified": "2024-07-02T23:34:09.763461Z", "relationship_type": "indicates", "source_ref": "indicator--d126faaa-a46a-4e88-a582-8da80e6af641", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--354fa356-2219-47d5-8044-3815384b11ed", "created": "2024-07-02T23:34:09.76364Z", "modified": "2024-07-02T23:34:09.76364Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.get.mtf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.76364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65995a66-14fd-4f1f-82cd-8cbdb3a860ca", "created": "2024-07-02T23:34:09.764275Z", "modified": "2024-07-02T23:34:09.764275Z", "relationship_type": "indicates", "source_ref": "indicator--354fa356-2219-47d5-8044-3815384b11ed", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9e521ed-89b6-4ee4-b397-50f0e5d585e0", "created": "2024-07-02T23:34:09.764447Z", "modified": "2024-07-02T23:34:09.764447Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.764447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f61a21e1-d10e-476f-a862-fde480b87313", "created": "2024-07-02T23:34:09.765222Z", "modified": "2024-07-02T23:34:09.765222Z", "relationship_type": "indicates", "source_ref": "indicator--c9e521ed-89b6-4ee4-b397-50f0e5d585e0", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a141665-1e66-40e3-8fd6-6e2d22ca008a", "created": "2024-07-02T23:34:09.765405Z", "modified": "2024-07-02T23:34:09.765405Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021A3F097EDA780798DF5ECB16EF338C08236847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.765405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6f3a6c8-aa61-4009-9a23-b97a2d8def51", "created": "2024-07-02T23:34:09.766165Z", "modified": "2024-07-02T23:34:09.766165Z", "relationship_type": "indicates", "source_ref": "indicator--7a141665-1e66-40e3-8fd6-6e2d22ca008a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48ec4316-68db-49fe-8e36-4c1c15ddfc82", "created": "2024-07-02T23:34:09.766343Z", "modified": "2024-07-02T23:34:09.766343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0568E0400308CBFC58E11A324EA233F5B2E923BF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.766343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a26b0a34-a190-4fce-ae07-3b855824a121", "created": "2024-07-02T23:34:09.767091Z", "modified": "2024-07-02T23:34:09.767091Z", "relationship_type": "indicates", "source_ref": "indicator--48ec4316-68db-49fe-8e36-4c1c15ddfc82", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--168793a7-2ca6-4a17-b8b2-5f40c164f302", "created": "2024-07-02T23:34:09.767263Z", "modified": "2024-07-02T23:34:09.767263Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09DCBFDB7C7262F143089C5493435AB07564FD67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.767263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0dddd73-51e3-4cd4-a5c1-0c4e9b8099c9", "created": "2024-07-02T23:34:09.76801Z", "modified": "2024-07-02T23:34:09.76801Z", "relationship_type": "indicates", "source_ref": "indicator--168793a7-2ca6-4a17-b8b2-5f40c164f302", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab6f0082-a225-4759-895e-84f51442461f", "created": "2024-07-02T23:34:09.768184Z", "modified": "2024-07-02T23:34:09.768184Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0FB6108D34289681BA0181ED9A4350514EB07665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.768184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcd0bdc0-51ba-4b9c-ac1f-54e59a6e80bb", "created": "2024-07-02T23:34:09.76893Z", "modified": "2024-07-02T23:34:09.76893Z", "relationship_type": "indicates", "source_ref": "indicator--ab6f0082-a225-4759-895e-84f51442461f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fc28409-a014-418d-93c5-d71144f72a0c", "created": "2024-07-02T23:34:09.769102Z", "modified": "2024-07-02T23:34:09.769102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1128939E0D8B8BAEAB14C41AEBFAA100C319AD8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.769102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d09099e-6177-48a8-b23b-aec30cfcbf1f", "created": "2024-07-02T23:34:09.769879Z", "modified": "2024-07-02T23:34:09.769879Z", "relationship_type": "indicates", "source_ref": "indicator--1fc28409-a014-418d-93c5-d71144f72a0c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab92b156-94a4-4cf5-9446-02c580ebab5c", "created": "2024-07-02T23:34:09.770052Z", "modified": "2024-07-02T23:34:09.770052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16254E7CBDFEC82B6CCE599DFCE6A6E84CF25504']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.770052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f867f6ea-511c-4ddd-aec3-74bd7650b70e", "created": "2024-07-02T23:34:09.770814Z", "modified": "2024-07-02T23:34:09.770814Z", "relationship_type": "indicates", "source_ref": "indicator--ab92b156-94a4-4cf5-9446-02c580ebab5c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--decb66c1-e633-406e-b91e-677558c04d73", "created": "2024-07-02T23:34:09.770986Z", "modified": "2024-07-02T23:34:09.770986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='29FFFE437675D2B55512953759C40776E547592D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.770986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b5761ed-bb7c-43d2-8647-66d5ad1ccd4b", "created": "2024-07-02T23:34:09.771739Z", "modified": "2024-07-02T23:34:09.771739Z", "relationship_type": "indicates", "source_ref": "indicator--decb66c1-e633-406e-b91e-677558c04d73", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbd7ed76-23ce-4774-be7c-54c689eb1eb7", "created": "2024-07-02T23:34:09.771919Z", "modified": "2024-07-02T23:34:09.771919Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2F033070A8CD93CEAC60F9E203BA33C9A9A3D226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.771919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--738024c8-b251-480f-a5af-388855690ab0", "created": "2024-07-02T23:34:09.772665Z", "modified": "2024-07-02T23:34:09.772665Z", "relationship_type": "indicates", "source_ref": "indicator--dbd7ed76-23ce-4774-be7c-54c689eb1eb7", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60d3fc9c-4bc7-4af9-bff9-fbd027b063ac", "created": "2024-07-02T23:34:09.772871Z", "modified": "2024-07-02T23:34:09.772871Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35CD797D1736484786152A231920575FABC5C12A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.772871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--650a6ce2-7c92-450a-93e1-6db8edd9e6c9", "created": "2024-07-02T23:34:09.773795Z", "modified": "2024-07-02T23:34:09.773795Z", "relationship_type": "indicates", "source_ref": "indicator--60d3fc9c-4bc7-4af9-bff9-fbd027b063ac", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e2e8715-4290-412c-b4c3-9a2f06bf3bc8", "created": "2024-07-02T23:34:09.773972Z", "modified": "2024-07-02T23:34:09.773972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='377223C40330F7925BB238E3A2AC6E1BE1A05749']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.773972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ac6bfcb-3c51-4aa8-b1b7-78216b4e6458", "created": "2024-07-02T23:34:09.774842Z", "modified": "2024-07-02T23:34:09.774842Z", "relationship_type": "indicates", "source_ref": "indicator--5e2e8715-4290-412c-b4c3-9a2f06bf3bc8", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b50c29a-4e08-4a0a-8ebb-6391c1c3b282", "created": "2024-07-02T23:34:09.775028Z", "modified": "2024-07-02T23:34:09.775028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3935E474CD6EDACB19F24192809B337D376656F6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.775028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46e57c93-6a37-43f7-920f-9a1c3cd14eeb", "created": "2024-07-02T23:34:09.775785Z", "modified": "2024-07-02T23:34:09.775785Z", "relationship_type": "indicates", "source_ref": "indicator--0b50c29a-4e08-4a0a-8ebb-6391c1c3b282", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ab87536-683d-499e-b771-2d4590007452", "created": "2024-07-02T23:34:09.775966Z", "modified": "2024-07-02T23:34:09.775966Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='457D2470CA3E635178D224C14C0D743B7C7F9F80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.775966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--667e6525-7259-4b39-8bbf-373315f53fa1", "created": "2024-07-02T23:34:09.776742Z", "modified": "2024-07-02T23:34:09.776742Z", "relationship_type": "indicates", "source_ref": "indicator--9ab87536-683d-499e-b771-2d4590007452", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b1eea24-a74c-451c-89cc-7a088a9ce152", "created": "2024-07-02T23:34:09.776919Z", "modified": "2024-07-02T23:34:09.776919Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='57178BA7BE0677C3143C24362FD35A9CF0E311A8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.776919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa1ce59b-c52a-451c-97c2-c1417e86d1a1", "created": "2024-07-02T23:34:09.777736Z", "modified": "2024-07-02T23:34:09.777736Z", "relationship_type": "indicates", "source_ref": "indicator--3b1eea24-a74c-451c-89cc-7a088a9ce152", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f933da0-780d-4b38-8dc5-db11bd59dabe", "created": "2024-07-02T23:34:09.777913Z", "modified": "2024-07-02T23:34:09.777913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575A730BC2411897A318DEB23B3C3CC4F63422F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.777913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968677ee-7fba-4e0d-8c1b-6aeb24e09f71", "created": "2024-07-02T23:34:09.778672Z", "modified": "2024-07-02T23:34:09.778672Z", "relationship_type": "indicates", "source_ref": "indicator--0f933da0-780d-4b38-8dc5-db11bd59dabe", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02075a8c-c730-4390-99b8-d20d36618165", "created": "2024-07-02T23:34:09.778851Z", "modified": "2024-07-02T23:34:09.778851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F43A60BFC663FB37F419A40015495431649310B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.778851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ff6012-7694-4e50-8700-ef038a786d20", "created": "2024-07-02T23:34:09.779606Z", "modified": "2024-07-02T23:34:09.779606Z", "relationship_type": "indicates", "source_ref": "indicator--02075a8c-c730-4390-99b8-d20d36618165", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f87a4738-228a-467e-aef8-cc004fb4eae4", "created": "2024-07-02T23:34:09.779786Z", "modified": "2024-07-02T23:34:09.779786Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6000C3F6A35C81C0AE6ACA73DBF7B7D19DCDB7BC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.779786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ebdbc5c-7e5a-482b-8d81-90121f86e127", "created": "2024-07-02T23:34:09.780544Z", "modified": "2024-07-02T23:34:09.780544Z", "relationship_type": "indicates", "source_ref": "indicator--f87a4738-228a-467e-aef8-cc004fb4eae4", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbe31e06-1292-41db-b1b2-984bf536635c", "created": "2024-07-02T23:34:09.780715Z", "modified": "2024-07-02T23:34:09.780715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1CE95315749AC6F377B310C0B831CF05B04C68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.780715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ec2f107-6920-4aa4-a528-e3413babf1cb", "created": "2024-07-02T23:34:09.781527Z", "modified": "2024-07-02T23:34:09.781527Z", "relationship_type": "indicates", "source_ref": "indicator--fbe31e06-1292-41db-b1b2-984bf536635c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22050474-67fc-4df9-a924-286133caf9f6", "created": "2024-07-02T23:34:09.781708Z", "modified": "2024-07-02T23:34:09.781708Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='845705FB0FE177970768CE3F5241AEBD99F3BEEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.781708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--473a094b-ace1-4e88-89df-be5d0f3e422e", "created": "2024-07-02T23:34:09.782605Z", "modified": "2024-07-02T23:34:09.782605Z", "relationship_type": "indicates", "source_ref": "indicator--22050474-67fc-4df9-a924-286133caf9f6", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cb1ab1e-2550-47ab-a3eb-52252cb09639", "created": "2024-07-02T23:34:09.78278Z", "modified": "2024-07-02T23:34:09.78278Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85F12B25CEB58B8376F83209D8D128841132DC51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.78278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76400ffc-a5f5-4368-ac72-6295a14566e8", "created": "2024-07-02T23:34:09.78353Z", "modified": "2024-07-02T23:34:09.78353Z", "relationship_type": "indicates", "source_ref": "indicator--3cb1ab1e-2550-47ab-a3eb-52252cb09639", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb715943-4518-42f0-8a46-5691c7553aea", "created": "2024-07-02T23:34:09.783705Z", "modified": "2024-07-02T23:34:09.783705Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A718113C6EDE9473FE4BF1F29E2E807B7EB7B56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.783705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8b2f54d-6d6a-4d07-9b6b-abd57e235297", "created": "2024-07-02T23:34:09.784472Z", "modified": "2024-07-02T23:34:09.784472Z", "relationship_type": "indicates", "source_ref": "indicator--bb715943-4518-42f0-8a46-5691c7553aea", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92410b41-a1e3-4f91-9bf2-eb4d0264319f", "created": "2024-07-02T23:34:09.784646Z", "modified": "2024-07-02T23:34:09.784646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A92A4F6F9FC52BC8788F17704944614C744716C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.784646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c73c9d0-7396-441e-b69a-d06582e39881", "created": "2024-07-02T23:34:09.785431Z", "modified": "2024-07-02T23:34:09.785431Z", "relationship_type": "indicates", "source_ref": "indicator--92410b41-a1e3-4f91-9bf2-eb4d0264319f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47141e0-c3b7-452a-8bd3-e777b143be35", "created": "2024-07-02T23:34:09.785609Z", "modified": "2024-07-02T23:34:09.785609Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B9540311C46184984B48BF9CB51F1742A8AFB42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.785609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--014dd02c-dd42-4306-8514-612562308548", "created": "2024-07-02T23:34:09.786376Z", "modified": "2024-07-02T23:34:09.786376Z", "relationship_type": "indicates", "source_ref": "indicator--a47141e0-c3b7-452a-8bd3-e777b143be35", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18b45763-df8f-42ac-b27e-b90f0a9e2e6f", "created": "2024-07-02T23:34:09.786548Z", "modified": "2024-07-02T23:34:09.786548Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CED75E875A2F11B3327A73A6DBD0B25E26533F2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.786548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4e9a91a-a181-4a2e-a441-738f5be2ae77", "created": "2024-07-02T23:34:09.787297Z", "modified": "2024-07-02T23:34:09.787297Z", "relationship_type": "indicates", "source_ref": "indicator--18b45763-df8f-42ac-b27e-b90f0a9e2e6f", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f6235fc-5e72-41f5-8702-0b5ff0900fcc", "created": "2024-07-02T23:34:09.787468Z", "modified": "2024-07-02T23:34:09.787468Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9225C8FD380154467908AE344FBE75CE7EF996B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.787468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37a19e35-c149-43bc-9bc2-bf01f54f747f", "created": "2024-07-02T23:34:09.788234Z", "modified": "2024-07-02T23:34:09.788234Z", "relationship_type": "indicates", "source_ref": "indicator--9f6235fc-5e72-41f5-8702-0b5ff0900fcc", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6bf2cde-eacf-43c0-84ce-e7426032f03a", "created": "2024-07-02T23:34:09.788407Z", "modified": "2024-07-02T23:34:09.788407Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='927CA44949D7788AA86F9D7F04D7FDACECD1DFB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.788407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c7eeedf-3524-45b4-8d7a-4de2a0490f8a", "created": "2024-07-02T23:34:09.789168Z", "modified": "2024-07-02T23:34:09.789168Z", "relationship_type": "indicates", "source_ref": "indicator--c6bf2cde-eacf-43c0-84ce-e7426032f03a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0821ca5-ed31-4d03-9d78-20015fe018d8", "created": "2024-07-02T23:34:09.789373Z", "modified": "2024-07-02T23:34:09.789373Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9442F1D40FBAAD7053D130986C4487D0BA5C079F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.789373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--035ba34a-8f1d-4c8d-bf32-fb9e883f0ad5", "created": "2024-07-02T23:34:09.790256Z", "modified": "2024-07-02T23:34:09.790256Z", "relationship_type": "indicates", "source_ref": "indicator--f0821ca5-ed31-4d03-9d78-20015fe018d8", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aab188e7-55c3-4618-8973-5fd9b6a13499", "created": "2024-07-02T23:34:09.790433Z", "modified": "2024-07-02T23:34:09.790433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A75B340A58545B28B7E837582259C1CC2CE21512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.790433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7ce5d00-7c31-4745-bc11-15d98bf79029", "created": "2024-07-02T23:34:09.791181Z", "modified": "2024-07-02T23:34:09.791181Z", "relationship_type": "indicates", "source_ref": "indicator--aab188e7-55c3-4618-8973-5fd9b6a13499", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47c07e1-dde9-4a7b-81a7-0546d245c2d4", "created": "2024-07-02T23:34:09.791357Z", "modified": "2024-07-02T23:34:09.791357Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0B09157DC34E3D20DF6A92EBA0014D36A27C451']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.791357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d233745-be31-457c-9f43-fa35505666e1", "created": "2024-07-02T23:34:09.792106Z", "modified": "2024-07-02T23:34:09.792106Z", "relationship_type": "indicates", "source_ref": "indicator--a47c07e1-dde9-4a7b-81a7-0546d245c2d4", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac42b8f-4508-4b37-9d6e-ae61924d33df", "created": "2024-07-02T23:34:09.792278Z", "modified": "2024-07-02T23:34:09.792278Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7322B2126B2C4F4DED940D719FE1E63FD233D35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.792278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59900fbf-be42-43f2-9134-3ccc447c2735", "created": "2024-07-02T23:34:09.793022Z", "modified": "2024-07-02T23:34:09.793022Z", "relationship_type": "indicates", "source_ref": "indicator--cac42b8f-4508-4b37-9d6e-ae61924d33df", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9bfbc31-d50a-4ff7-8524-ea9269b9f14b", "created": "2024-07-02T23:34:09.793194Z", "modified": "2024-07-02T23:34:09.793194Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8D8C25B1CFE2829D397C8FB166895A6791A43D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.793194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--663e0630-0a1c-4c59-b332-aa9f514602be", "created": "2024-07-02T23:34:09.793973Z", "modified": "2024-07-02T23:34:09.793973Z", "relationship_type": "indicates", "source_ref": "indicator--c9bfbc31-d50a-4ff7-8524-ea9269b9f14b", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9dc82de-6aa0-42ab-8962-efa53df24f7a", "created": "2024-07-02T23:34:09.794148Z", "modified": "2024-07-02T23:34:09.794148Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C656605BDB536B842319AC008FBB249D8B0A7422']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.794148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d42d06-c723-415b-a730-76f24655b28f", "created": "2024-07-02T23:34:09.7949Z", "modified": "2024-07-02T23:34:09.7949Z", "relationship_type": "indicates", "source_ref": "indicator--e9dc82de-6aa0-42ab-8962-efa53df24f7a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01207394-4af9-4aba-9ba7-0a0d777290e7", "created": "2024-07-02T23:34:09.795077Z", "modified": "2024-07-02T23:34:09.795077Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB6E6DEB296275EDF70DC71A62A75AB7B9C8DB89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.795077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--436fa980-158e-4971-8312-d116d43c0a66", "created": "2024-07-02T23:34:09.795838Z", "modified": "2024-07-02T23:34:09.795838Z", "relationship_type": "indicates", "source_ref": "indicator--01207394-4af9-4aba-9ba7-0a0d777290e7", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032dac39-900c-4179-8218-79b0b82c623a", "created": "2024-07-02T23:34:09.796011Z", "modified": "2024-07-02T23:34:09.796011Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD5724426B602C1CD0BF3BD65EF75B9021C0EC3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.796011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c0c9f3f-faad-42ba-aa98-206e7df9a776", "created": "2024-07-02T23:34:09.79677Z", "modified": "2024-07-02T23:34:09.79677Z", "relationship_type": "indicates", "source_ref": "indicator--032dac39-900c-4179-8218-79b0b82c623a", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6beb8174-b98e-4a03-b47a-ee1f5e22440c", "created": "2024-07-02T23:34:09.796943Z", "modified": "2024-07-02T23:34:09.796943Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE3BB9701274C15D26A92C1D7D34110961EB73F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.796943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0c9d09a-cda8-4115-ba70-b2e908723509", "created": "2024-07-02T23:34:09.797728Z", "modified": "2024-07-02T23:34:09.797728Z", "relationship_type": "indicates", "source_ref": "indicator--6beb8174-b98e-4a03-b47a-ee1f5e22440c", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9c9c8a9-f7cb-4ba4-86c4-07e0cfcae281", "created": "2024-07-02T23:34:09.797902Z", "modified": "2024-07-02T23:34:09.797902Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D244AA1DD3D4296CE875EDA2E1B0332459F7DACE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.797902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d85e2130-174c-449c-8cd6-1a9cc9f20314", "created": "2024-07-02T23:34:09.798782Z", "modified": "2024-07-02T23:34:09.798782Z", "relationship_type": "indicates", "source_ref": "indicator--d9c9c8a9-f7cb-4ba4-86c4-07e0cfcae281", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0db93ab-7a83-48ef-acb6-0bba2ea9ee6e", "created": "2024-07-02T23:34:09.798956Z", "modified": "2024-07-02T23:34:09.798956Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D943998AEC15B3D70DA3BF00FF7BF580A41F6E4B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.798956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38be4bed-b863-425a-a5c5-a504b56764d3", "created": "2024-07-02T23:34:09.799705Z", "modified": "2024-07-02T23:34:09.799705Z", "relationship_type": "indicates", "source_ref": "indicator--f0db93ab-7a83-48ef-acb6-0bba2ea9ee6e", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d253132-8f5f-465d-b244-9171fc2462ae", "created": "2024-07-02T23:34:09.799879Z", "modified": "2024-07-02T23:34:09.799879Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDCF7F1032E7D9DA4E3D245A5145363F69F9C393']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.799879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a07c77c-7a10-4d07-8dea-45b456e58889", "created": "2024-07-02T23:34:09.800624Z", "modified": "2024-07-02T23:34:09.800624Z", "relationship_type": "indicates", "source_ref": "indicator--8d253132-8f5f-465d-b244-9171fc2462ae", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68633f8b-e9df-4138-abaf-28478577ce52", "created": "2024-07-02T23:34:09.800795Z", "modified": "2024-07-02T23:34:09.800795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8395BE2A32B62C1BA21E37663E3BF1583E00FAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.800795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab06b3c-ef88-428d-9640-765a5bb8dabf", "created": "2024-07-02T23:34:09.801625Z", "modified": "2024-07-02T23:34:09.801625Z", "relationship_type": "indicates", "source_ref": "indicator--68633f8b-e9df-4138-abaf-28478577ce52", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--769c68e2-6479-4aee-ad78-ad4aea3d1cb5", "created": "2024-07-02T23:34:09.801812Z", "modified": "2024-07-02T23:34:09.801812Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB2EEA183C183B486B3001EC5FC4E8C906593356']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.801812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cef97be-285d-43e5-b6b0-e87819e3fa52", "created": "2024-07-02T23:34:09.802576Z", "modified": "2024-07-02T23:34:09.802576Z", "relationship_type": "indicates", "source_ref": "indicator--769c68e2-6479-4aee-ad78-ad4aea3d1cb5", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c704775-c8ca-4468-a460-ec7164ac7508", "created": "2024-07-02T23:34:09.802752Z", "modified": "2024-07-02T23:34:09.802752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09273A6004A46078991F3FBA2A4868DA26DBB508']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.802752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7880ff8-3ace-45dd-a1ff-accb8c82dbbd", "created": "2024-07-02T23:34:09.803495Z", "modified": "2024-07-02T23:34:09.803495Z", "relationship_type": "indicates", "source_ref": "indicator--9c704775-c8ca-4468-a460-ec7164ac7508", "target_ref": "malware--6de8471e-36e7-4647-92d4-1f20b9e18148"}, {"type": "malware", "spec_version": "2.1", "id": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee", "created": "2024-07-02T23:34:09.803671Z", "modified": "2024-07-02T23:34:09.803671Z", "name": "iKeyMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01a4bf6d-f0a9-44f2-bb3f-c82bd908c27b", "created": "2024-07-02T23:34:09.803849Z", "modified": "2024-07-02T23:34:09.803849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='83dd4.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.803849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23673985-4827-4007-89e5-2bc320b6260e", "created": "2024-07-02T23:34:09.804511Z", "modified": "2024-07-02T23:34:09.804511Z", "relationship_type": "indicates", "source_ref": "indicator--01a4bf6d-f0a9-44f2-bb3f-c82bd908c27b", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba5c1cd6-e10d-4ce9-83cd-b603394d3df1", "created": "2024-07-02T23:34:09.804683Z", "modified": "2024-07-02T23:34:09.804683Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.804683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66281b6a-b7b1-4185-991b-f826c59f0f0e", "created": "2024-07-02T23:34:09.805353Z", "modified": "2024-07-02T23:34:09.805353Z", "relationship_type": "indicates", "source_ref": "indicator--ba5c1cd6-e10d-4ce9-83cd-b603394d3df1", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d40b81c6-feae-414c-a45c-9bfc3569ff76", "created": "2024-07-02T23:34:09.805528Z", "modified": "2024-07-02T23:34:09.805528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='em.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.805528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f5a515e-8472-4502-8144-a3a6f6dd1359", "created": "2024-07-02T23:34:09.806175Z", "modified": "2024-07-02T23:34:09.806175Z", "relationship_type": "indicates", "source_ref": "indicator--d40b81c6-feae-414c-a45c-9bfc3569ff76", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efe831a8-7d51-4d9d-b748-a5e3871be1dd", "created": "2024-07-02T23:34:09.806351Z", "modified": "2024-07-02T23:34:09.806351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikm.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.806351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b44c6ff-8b1a-4e5e-913a-11e4a6410508", "created": "2024-07-02T23:34:09.80712Z", "modified": "2024-07-02T23:34:09.80712Z", "relationship_type": "indicates", "source_ref": "indicator--efe831a8-7d51-4d9d-b748-a5e3871be1dd", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0ac8747-b790-447b-b57b-5e7cb1003982", "created": "2024-07-02T23:34:09.807293Z", "modified": "2024-07-02T23:34:09.807293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='emcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.807293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72995cdf-5e84-4f2f-91ce-8d654c2774e3", "created": "2024-07-02T23:34:09.80794Z", "modified": "2024-07-02T23:34:09.80794Z", "relationship_type": "indicates", "source_ref": "indicator--b0ac8747-b790-447b-b57b-5e7cb1003982", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c62af646-899d-493d-9631-0a9a1eca5ba5", "created": "2024-07-02T23:34:09.808114Z", "modified": "2024-07-02T23:34:09.808114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.808114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8fbc58d-fb12-414c-b49d-d26534c0ce54", "created": "2024-07-02T23:34:09.808765Z", "modified": "2024-07-02T23:34:09.808765Z", "relationship_type": "indicates", "source_ref": "indicator--c62af646-899d-493d-9631-0a9a1eca5ba5", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0769b2b-7877-47e1-8cc6-10062d431fa8", "created": "2024-07-02T23:34:09.808937Z", "modified": "2024-07-02T23:34:09.808937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.808937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec1b407a-7aa2-4cb4-9ddf-4a32dde055c1", "created": "2024-07-02T23:34:09.809617Z", "modified": "2024-07-02T23:34:09.809617Z", "relationship_type": "indicates", "source_ref": "indicator--d0769b2b-7877-47e1-8cc6-10062d431fa8", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4925541e-28a6-4b88-8ada-2226c60d5c3d", "created": "2024-07-02T23:34:09.809792Z", "modified": "2024-07-02T23:34:09.809792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.809792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35f0a07c-5de9-4fa6-bc2d-feee49c9eba6", "created": "2024-07-02T23:34:09.81044Z", "modified": "2024-07-02T23:34:09.81044Z", "relationship_type": "indicates", "source_ref": "indicator--4925541e-28a6-4b88-8ada-2226c60d5c3d", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cce80ede-a97e-4704-b422-b2e80d4b6e39", "created": "2024-07-02T23:34:09.810614Z", "modified": "2024-07-02T23:34:09.810614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.awosoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.810614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ba736ea-113a-4a7c-985a-6ffc8f78b97b", "created": "2024-07-02T23:34:09.811272Z", "modified": "2024-07-02T23:34:09.811272Z", "relationship_type": "indicates", "source_ref": "indicator--cce80ede-a97e-4704-b422-b2e80d4b6e39", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac49f63c-08d1-4fbc-9705-cb6b6ddab17e", "created": "2024-07-02T23:34:09.811444Z", "modified": "2024-07-02T23:34:09.811444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.811444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ee673a5-bfd5-485b-90ca-a42ea4b171e6", "created": "2024-07-02T23:34:09.812088Z", "modified": "2024-07-02T23:34:09.812088Z", "relationship_type": "indicates", "source_ref": "indicator--ac49f63c-08d1-4fbc-9705-cb6b6ddab17e", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b90cba88-aec6-41af-9ab8-f5b08704bca6", "created": "2024-07-02T23:34:09.812263Z", "modified": "2024-07-02T23:34:09.812263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34eeabc826dc4f8e9aeb981b6f2738572bc8c5b7ae351aef7ecd71899754dc34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.812263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e4d4343-a244-45fb-afc3-2aeb5f966b5f", "created": "2024-07-02T23:34:09.813118Z", "modified": "2024-07-02T23:34:09.813118Z", "relationship_type": "indicates", "source_ref": "indicator--b90cba88-aec6-41af-9ab8-f5b08704bca6", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--363d3810-1741-4e64-9fb6-ea8bd03cc8b6", "created": "2024-07-02T23:34:09.813322Z", "modified": "2024-07-02T23:34:09.813322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1b5e6af98dfa2c8e1ceddf4eb4d8c533db415cbea5047c6bd3ec041ae642a36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.813322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99f8832f-3686-41e6-b3ce-d4091c2188cc", "created": "2024-07-02T23:34:09.814197Z", "modified": "2024-07-02T23:34:09.814197Z", "relationship_type": "indicates", "source_ref": "indicator--363d3810-1741-4e64-9fb6-ea8bd03cc8b6", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5860f75-2425-4d1c-89ad-40c443e2d5e8", "created": "2024-07-02T23:34:09.814384Z", "modified": "2024-07-02T23:34:09.814384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2929f77cd59baf6ea8f759b3c5284075b8daa60b04c5b3333a1be1f857f19ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.814384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b81e161d-6804-4f91-afad-b055ac31ad88", "created": "2024-07-02T23:34:09.815324Z", "modified": "2024-07-02T23:34:09.815324Z", "relationship_type": "indicates", "source_ref": "indicator--d5860f75-2425-4d1c-89ad-40c443e2d5e8", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c861ec72-4509-44a5-9298-3f3c78e0bb4e", "created": "2024-07-02T23:34:09.8155Z", "modified": "2024-07-02T23:34:09.8155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b8190a1d7f54dfc26b73c0915f9cf15df57a7812b805857f6fd6314dfdcb51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.8155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea39cd2e-5902-4de8-ad2c-5392ba8f40da", "created": "2024-07-02T23:34:09.816305Z", "modified": "2024-07-02T23:34:09.816305Z", "relationship_type": "indicates", "source_ref": "indicator--c861ec72-4509-44a5-9298-3f3c78e0bb4e", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10e6c162-09af-4b34-baab-7e60a7681e95", "created": "2024-07-02T23:34:09.81648Z", "modified": "2024-07-02T23:34:09.81648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34be41a01b632ca4b4b011b80cbaf381f0e81e76f94e5024b8fbeb44969df419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.81648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--974c531e-bedd-4042-be0c-20f5c276e675", "created": "2024-07-02T23:34:09.817296Z", "modified": "2024-07-02T23:34:09.817296Z", "relationship_type": "indicates", "source_ref": "indicator--10e6c162-09af-4b34-baab-7e60a7681e95", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74673d78-6c8f-4669-bd68-4262c1259fc6", "created": "2024-07-02T23:34:09.817475Z", "modified": "2024-07-02T23:34:09.817475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b6216005c45b9d12cb12921340bd5db6a9eb7b0684e6db456a02d04ceb9b908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.817475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f961c422-0a10-499e-b24c-8a76eb094173", "created": "2024-07-02T23:34:09.818274Z", "modified": "2024-07-02T23:34:09.818274Z", "relationship_type": "indicates", "source_ref": "indicator--74673d78-6c8f-4669-bd68-4262c1259fc6", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--553cc608-d625-472c-a84c-ba1fe9ac3f6b", "created": "2024-07-02T23:34:09.818446Z", "modified": "2024-07-02T23:34:09.818446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63c22cbd47fccaff2b3ed583cefd694a8f2c64060b0fb83577c8beea35743f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.818446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed555bf4-af23-475a-812d-9a8b684cfde4", "created": "2024-07-02T23:34:09.819246Z", "modified": "2024-07-02T23:34:09.819246Z", "relationship_type": "indicates", "source_ref": "indicator--553cc608-d625-472c-a84c-ba1fe9ac3f6b", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--facb2658-9616-4852-ac39-6e498b304112", "created": "2024-07-02T23:34:09.819421Z", "modified": "2024-07-02T23:34:09.819421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20200817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.819421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3020b15-870d-4480-9c33-c41b240d7bfe", "created": "2024-07-02T23:34:09.820078Z", "modified": "2024-07-02T23:34:09.820078Z", "relationship_type": "indicates", "source_ref": "indicator--facb2658-9616-4852-ac39-6e498b304112", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a84ce5fb-fe1d-4abb-80e4-85dcaaf61c10", "created": "2024-07-02T23:34:09.820254Z", "modified": "2024-07-02T23:34:09.820254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20210916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.820254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38efa412-baa0-403b-8425-ba6ae8c0d495", "created": "2024-07-02T23:34:09.820914Z", "modified": "2024-07-02T23:34:09.820914Z", "relationship_type": "indicates", "source_ref": "indicator--a84ce5fb-fe1d-4abb-80e4-85dcaaf61c10", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3a1acf2-f586-4b3b-ba31-aff87c3c17bc", "created": "2024-07-02T23:34:09.821086Z", "modified": "2024-07-02T23:34:09.821086Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220729']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.821086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d0a1df5-183a-4b76-86ad-456282f2a41c", "created": "2024-07-02T23:34:09.821758Z", "modified": "2024-07-02T23:34:09.821758Z", "relationship_type": "indicates", "source_ref": "indicator--b3a1acf2-f586-4b3b-ba31-aff87c3c17bc", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e080fa03-2d3d-4e89-81db-dd51d695b900", "created": "2024-07-02T23:34:09.821938Z", "modified": "2024-07-02T23:34:09.821938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.821938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c5090b2-6e57-4ddf-999b-20fc76c17540", "created": "2024-07-02T23:34:09.822599Z", "modified": "2024-07-02T23:34:09.822599Z", "relationship_type": "indicates", "source_ref": "indicator--e080fa03-2d3d-4e89-81db-dd51d695b900", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c515503-d1ed-4eb9-9891-36a4715a6c40", "created": "2024-07-02T23:34:09.82277Z", "modified": "2024-07-02T23:34:09.82277Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.82277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--547b296c-41a0-46dd-bba6-06c44ff87997", "created": "2024-07-02T23:34:09.823592Z", "modified": "2024-07-02T23:34:09.823592Z", "relationship_type": "indicates", "source_ref": "indicator--5c515503-d1ed-4eb9-9891-36a4715a6c40", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c7ec901-243e-4c29-aaa6-d2de6984d2f1", "created": "2024-07-02T23:34:09.823767Z", "modified": "2024-07-02T23:34:09.823767Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.823767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f379006-774d-46e1-b474-02bdf7810ab6", "created": "2024-07-02T23:34:09.824448Z", "modified": "2024-07-02T23:34:09.824448Z", "relationship_type": "indicates", "source_ref": "indicator--6c7ec901-243e-4c29-aaa6-d2de6984d2f1", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dd6efa6-595a-4db9-bc8c-7bf2274f98d8", "created": "2024-07-02T23:34:09.824621Z", "modified": "2024-07-02T23:34:09.824621Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.824621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45f87a93-c4f9-4486-a686-9eb494de2ac1", "created": "2024-07-02T23:34:09.825318Z", "modified": "2024-07-02T23:34:09.825318Z", "relationship_type": "indicates", "source_ref": "indicator--1dd6efa6-595a-4db9-bc8c-7bf2274f98d8", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7398cb4-cd00-41e0-94d8-732de6d227b9", "created": "2024-07-02T23:34:09.825496Z", "modified": "2024-07-02T23:34:09.825496Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20210815']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.825496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b452b1da-bddf-49f7-ad36-0d08800a5483", "created": "2024-07-02T23:34:09.826183Z", "modified": "2024-07-02T23:34:09.826183Z", "relationship_type": "indicates", "source_ref": "indicator--a7398cb4-cd00-41e0-94d8-732de6d227b9", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6142165c-bc07-4500-bc51-0db1a68beb44", "created": "2024-07-02T23:34:09.826364Z", "modified": "2024-07-02T23:34:09.826364Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C1D83F5FFE3EC319FF103EC7346CDDF218B5634D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.826364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b466d3e-50d5-4634-bfae-5afc36efbe4a", "created": "2024-07-02T23:34:09.827114Z", "modified": "2024-07-02T23:34:09.827114Z", "relationship_type": "indicates", "source_ref": "indicator--6142165c-bc07-4500-bc51-0db1a68beb44", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7a49dfd-7f67-452b-91e8-51fcaaa5ad0f", "created": "2024-07-02T23:34:09.827294Z", "modified": "2024-07-02T23:34:09.827294Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4DAD108F915E237CA2834FAC70C077AD8105E804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.827294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ef02ba-5516-47d9-a86e-26732b6adfa1", "created": "2024-07-02T23:34:09.828045Z", "modified": "2024-07-02T23:34:09.828045Z", "relationship_type": "indicates", "source_ref": "indicator--b7a49dfd-7f67-452b-91e8-51fcaaa5ad0f", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff6872f7-dc71-4b37-95f3-f0ceb3ef5f43", "created": "2024-07-02T23:34:09.828216Z", "modified": "2024-07-02T23:34:09.828216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8F5FDFAE5920C4CFB6ACE214D39327F299FA76D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.828216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee2c0bba-a1ba-41a6-b699-7990daecc11b", "created": "2024-07-02T23:34:09.828961Z", "modified": "2024-07-02T23:34:09.828961Z", "relationship_type": "indicates", "source_ref": "indicator--ff6872f7-dc71-4b37-95f3-f0ceb3ef5f43", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3acb8467-019e-4b3d-94d3-5f6cbb969d89", "created": "2024-07-02T23:34:09.829133Z", "modified": "2024-07-02T23:34:09.829133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9284CB43B87E9F9C77DA509F1672E884BD6CA876']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.829133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6873a7cf-f350-4b4d-b932-d228eba5afc4", "created": "2024-07-02T23:34:09.829909Z", "modified": "2024-07-02T23:34:09.829909Z", "relationship_type": "indicates", "source_ref": "indicator--3acb8467-019e-4b3d-94d3-5f6cbb969d89", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdc1efe8-6e49-478c-8bea-72d93d7b894c", "created": "2024-07-02T23:34:09.830081Z", "modified": "2024-07-02T23:34:09.830081Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='786325AB3E614F868CA2A7F2F0E75EC76A047311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.830081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--343261f2-f4c3-45e6-8310-c5465a47381d", "created": "2024-07-02T23:34:09.830837Z", "modified": "2024-07-02T23:34:09.830837Z", "relationship_type": "indicates", "source_ref": "indicator--fdc1efe8-6e49-478c-8bea-72d93d7b894c", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d74f0abc-dd6e-4591-bd69-84910ca47608", "created": "2024-07-02T23:34:09.831011Z", "modified": "2024-07-02T23:34:09.831011Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F747F0BBEF33FFEE6AFC4E7CFA03B28215985F24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.831011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--551b4cbe-1466-403e-818a-9f1cdf7a84b4", "created": "2024-07-02T23:34:09.832251Z", "modified": "2024-07-02T23:34:09.832251Z", "relationship_type": "indicates", "source_ref": "indicator--d74f0abc-dd6e-4591-bd69-84910ca47608", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a243772-9435-456f-866e-49e56fb8b195", "created": "2024-07-02T23:34:09.832427Z", "modified": "2024-07-02T23:34:09.832427Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C422F0025F866C311DF61A7549FCD519683898D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.832427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f580ec2a-185e-4608-a164-d2fa42922fcf", "created": "2024-07-02T23:34:09.833182Z", "modified": "2024-07-02T23:34:09.833182Z", "relationship_type": "indicates", "source_ref": "indicator--3a243772-9435-456f-866e-49e56fb8b195", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80db1e87-6e6e-4053-8130-3102d1a243e5", "created": "2024-07-02T23:34:09.833378Z", "modified": "2024-07-02T23:34:09.833378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98ED5841256A44FB1525FE154C0516ACED82FFF3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.833378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f624886-f0be-4623-80d3-09e184c77cb8", "created": "2024-07-02T23:34:09.834133Z", "modified": "2024-07-02T23:34:09.834133Z", "relationship_type": "indicates", "source_ref": "indicator--80db1e87-6e6e-4053-8130-3102d1a243e5", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6f34f65-f274-4b7b-a466-a4721543f54e", "created": "2024-07-02T23:34:09.834307Z", "modified": "2024-07-02T23:34:09.834307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ACB2CA50376456FD81B5C6C19CF6D717CFBB888B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.834307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4eba19a-34e0-43bb-8ad7-643f27450fab", "created": "2024-07-02T23:34:09.835065Z", "modified": "2024-07-02T23:34:09.835065Z", "relationship_type": "indicates", "source_ref": "indicator--e6f34f65-f274-4b7b-a466-a4721543f54e", "target_ref": "malware--16af6365-54b4-4ab0-81db-8ec66d930dee"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9", "created": "2024-07-02T23:34:09.835239Z", "modified": "2024-07-02T23:34:09.835239Z", "name": "PanSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--763519f4-f50e-4c85-9fdf-f6d0b2730ee2", "created": "2024-07-02T23:34:09.835413Z", "modified": "2024-07-02T23:34:09.835413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.835413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dff22d29-f451-46d3-bf05-8e46d76b4c76", "created": "2024-07-02T23:34:09.836067Z", "modified": "2024-07-02T23:34:09.836067Z", "relationship_type": "indicates", "source_ref": "indicator--763519f4-f50e-4c85-9fdf-f6d0b2730ee2", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--984fa30a-b4ff-4e25-81fb-6cf9df1571a2", "created": "2024-07-02T23:34:09.836241Z", "modified": "2024-07-02T23:34:09.836241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.836241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d81d80a-85fb-4be0-840d-923491f276ad", "created": "2024-07-02T23:34:09.836886Z", "modified": "2024-07-02T23:34:09.836886Z", "relationship_type": "indicates", "source_ref": "indicator--984fa30a-b4ff-4e25-81fb-6cf9df1571a2", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fcb1ce6-9d5b-4109-917d-bc56e8c8a3ab", "created": "2024-07-02T23:34:09.837059Z", "modified": "2024-07-02T23:34:09.837059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ali.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.837059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beda3195-fd6c-436a-a74a-66f43c0eebf7", "created": "2024-07-02T23:34:09.837732Z", "modified": "2024-07-02T23:34:09.837732Z", "relationship_type": "indicates", "source_ref": "indicator--2fcb1ce6-9d5b-4109-917d-bc56e8c8a3ab", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9e117f7-c0f4-42e6-96cd-dcb0b3be8012", "created": "2024-07-02T23:34:09.837913Z", "modified": "2024-07-02T23:34:09.837913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.837913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9c3eb0e-ba99-4ff9-a5fa-ac76e52c9281", "created": "2024-07-02T23:34:09.838567Z", "modified": "2024-07-02T23:34:09.838567Z", "relationship_type": "indicates", "source_ref": "indicator--c9e117f7-c0f4-42e6-96cd-dcb0b3be8012", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0667bac7-41ef-48d9-884c-0b79d2b54b2b", "created": "2024-07-02T23:34:09.838741Z", "modified": "2024-07-02T23:34:09.838741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.838741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8219ecc3-2109-4142-8f09-44992e6f64fc", "created": "2024-07-02T23:34:09.8394Z", "modified": "2024-07-02T23:34:09.8394Z", "relationship_type": "indicates", "source_ref": "indicator--0667bac7-41ef-48d9-884c-0b79d2b54b2b", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad887e48-7728-462b-b392-143099b20840", "created": "2024-07-02T23:34:09.839572Z", "modified": "2024-07-02T23:34:09.839572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.839572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34d5755b-5fdf-4c0c-a2f2-f5b8965ffb50", "created": "2024-07-02T23:34:09.840364Z", "modified": "2024-07-02T23:34:09.840364Z", "relationship_type": "indicates", "source_ref": "indicator--ad887e48-7728-462b-b392-143099b20840", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f741d8b-40a8-4ba1-9750-8f252ae658c6", "created": "2024-07-02T23:34:09.840542Z", "modified": "2024-07-02T23:34:09.840542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='u1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.840542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29e5ff5f-36d0-4574-a1b4-08bab79ca424", "created": "2024-07-02T23:34:09.841192Z", "modified": "2024-07-02T23:34:09.841192Z", "relationship_type": "indicates", "source_ref": "indicator--7f741d8b-40a8-4ba1-9750-8f252ae658c6", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a13b69f1-b265-43b2-9f36-2997440e7dd3", "created": "2024-07-02T23:34:09.841395Z", "modified": "2024-07-02T23:34:09.841395Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy-1.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.841395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c803d14-0336-4cd2-a4dc-0e22bd48025d", "created": "2024-07-02T23:34:09.842177Z", "modified": "2024-07-02T23:34:09.842177Z", "relationship_type": "indicates", "source_ref": "indicator--a13b69f1-b265-43b2-9f36-2997440e7dd3", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63135320-235e-4638-980b-eb39fff69d84", "created": "2024-07-02T23:34:09.842362Z", "modified": "2024-07-02T23:34:09.842362Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.842362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02e01564-4645-433f-85ed-f8527e4909ae", "created": "2024-07-02T23:34:09.843029Z", "modified": "2024-07-02T23:34:09.843029Z", "relationship_type": "indicates", "source_ref": "indicator--63135320-235e-4638-980b-eb39fff69d84", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec395a7-d1f0-4689-b742-38d1fe7b6cf1", "created": "2024-07-02T23:34:09.843204Z", "modified": "2024-07-02T23:34:09.843204Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveilstar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.843204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32718242-1271-4fe7-8ca9-57b8ab2e58d6", "created": "2024-07-02T23:34:09.843865Z", "modified": "2024-07-02T23:34:09.843865Z", "relationship_type": "indicates", "source_ref": "indicator--5ec395a7-d1f0-4689-b742-38d1fe7b6cf1", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a29a23e-71f9-41bb-bf37-e474f00725d2", "created": "2024-07-02T23:34:09.844037Z", "modified": "2024-07-02T23:34:09.844037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.844037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec3ba2a7-08c2-41b2-b136-e612aecf35fa", "created": "2024-07-02T23:34:09.844688Z", "modified": "2024-07-02T23:34:09.844688Z", "relationship_type": "indicates", "source_ref": "indicator--2a29a23e-71f9-41bb-bf37-e474f00725d2", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35876b6e-07c0-4c27-81cf-4a716ea9bce3", "created": "2024-07-02T23:34:09.844861Z", "modified": "2024-07-02T23:34:09.844861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc3235263174fe8f05b5db49c36094549a2597e8d57b586fd0374d28d1c0a5c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.844861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7106e6a-84ad-414d-8f72-3237adcf5549", "created": "2024-07-02T23:34:09.845694Z", "modified": "2024-07-02T23:34:09.845694Z", "relationship_type": "indicates", "source_ref": "indicator--35876b6e-07c0-4c27-81cf-4a716ea9bce3", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56593915-4346-4042-a7d0-4f4e002a984e", "created": "2024-07-02T23:34:09.845875Z", "modified": "2024-07-02T23:34:09.845875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aa4fe0c11404baaa2d3ce8fe1b284d66b9020397083616df85aa9c06afe94fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.845875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a562008f-b1da-4837-ac56-e91b2a9cc29f", "created": "2024-07-02T23:34:09.84668Z", "modified": "2024-07-02T23:34:09.84668Z", "relationship_type": "indicates", "source_ref": "indicator--56593915-4346-4042-a7d0-4f4e002a984e", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5adfe6-9d00-46f4-a362-d7d316420f35", "created": "2024-07-02T23:34:09.846853Z", "modified": "2024-07-02T23:34:09.846853Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.panspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.846853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdfe205b-e823-44d7-ba35-15e0283595b9", "created": "2024-07-02T23:34:09.847495Z", "modified": "2024-07-02T23:34:09.847495Z", "relationship_type": "indicates", "source_ref": "indicator--2b5adfe6-9d00-46f4-a362-d7d316420f35", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--047f6749-f0e1-47ff-9d4d-837e050f82da", "created": "2024-07-02T23:34:09.847668Z", "modified": "2024-07-02T23:34:09.847668Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCD5678FF73D6ECF4E74317166422AFE67D77406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.847668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57a97e2e-f723-4547-8709-040985440592", "created": "2024-07-02T23:34:09.848538Z", "modified": "2024-07-02T23:34:09.848538Z", "relationship_type": "indicates", "source_ref": "indicator--047f6749-f0e1-47ff-9d4d-837e050f82da", "target_ref": "malware--b936f004-d989-4158-b0f3-2d7e6b1086f9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0", "created": "2024-07-02T23:34:09.84871Z", "modified": "2024-07-02T23:34:09.84871Z", "name": "AndroidLost", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79bd32b6-6aa6-4fe7-9e36-5d0ba9c9636a", "created": "2024-07-02T23:34:09.848889Z", "modified": "2024-07-02T23:34:09.848889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.848889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc359526-5600-4b56-81e1-894d09f1bbfb", "created": "2024-07-02T23:34:09.84959Z", "modified": "2024-07-02T23:34:09.84959Z", "relationship_type": "indicates", "source_ref": "indicator--79bd32b6-6aa6-4fe7-9e36-5d0ba9c9636a", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9c5daac-95a0-435e-8f1d-11fb08fcac39", "created": "2024-07-02T23:34:09.84977Z", "modified": "2024-07-02T23:34:09.84977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.84977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bf5a51f-6284-4077-9f7b-bcbd4c159f7e", "created": "2024-07-02T23:34:09.850448Z", "modified": "2024-07-02T23:34:09.850448Z", "relationship_type": "indicates", "source_ref": "indicator--d9c5daac-95a0-435e-8f1d-11fb08fcac39", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5a78bbe-22a1-426c-b309-26c20c53fa0a", "created": "2024-07-02T23:34:09.850621Z", "modified": "2024-07-02T23:34:09.850621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.850621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb377c27-9cd6-45b1-aee8-1a3a9789f5fd", "created": "2024-07-02T23:34:09.851277Z", "modified": "2024-07-02T23:34:09.851277Z", "relationship_type": "indicates", "source_ref": "indicator--d5a78bbe-22a1-426c-b309-26c20c53fa0a", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8205772-5aee-4161-87a8-760b276a78bb", "created": "2024-07-02T23:34:09.85145Z", "modified": "2024-07-02T23:34:09.85145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.85145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f52304-fb26-4e8a-a4b2-873c474a1ed6", "created": "2024-07-02T23:34:09.852099Z", "modified": "2024-07-02T23:34:09.852099Z", "relationship_type": "indicates", "source_ref": "indicator--b8205772-5aee-4161-87a8-760b276a78bb", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fb9b730-be43-4028-b149-527b9295c5d9", "created": "2024-07-02T23:34:09.85227Z", "modified": "2024-07-02T23:34:09.85227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.85227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fae52f6-c704-468a-aca1-76278024c531", "created": "2024-07-02T23:34:09.852933Z", "modified": "2024-07-02T23:34:09.852933Z", "relationship_type": "indicates", "source_ref": "indicator--0fb9b730-be43-4028-b149-527b9295c5d9", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aca0d434-30d2-4e48-a24e-053704eb5b84", "created": "2024-07-02T23:34:09.853104Z", "modified": "2024-07-02T23:34:09.853104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='new.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.853104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ea02762-62d1-4740-9db0-2cb7439d8226", "created": "2024-07-02T23:34:09.853792Z", "modified": "2024-07-02T23:34:09.853792Z", "relationship_type": "indicates", "source_ref": "indicator--aca0d434-30d2-4e48-a24e-053704eb5b84", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0561b711-8c4a-4ffa-b6f1-756d3bec742a", "created": "2024-07-02T23:34:09.853966Z", "modified": "2024-07-02T23:34:09.853966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.853966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60491916-2375-4288-97b6-632f7de0e89f", "created": "2024-07-02T23:34:09.854614Z", "modified": "2024-07-02T23:34:09.854614Z", "relationship_type": "indicates", "source_ref": "indicator--0561b711-8c4a-4ffa-b6f1-756d3bec742a", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae8a430a-a09b-4046-9840-3c42d5c41764", "created": "2024-07-02T23:34:09.854789Z", "modified": "2024-07-02T23:34:09.854789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.854789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf47a331-bdd3-44df-9331-90bf2ce34d7a", "created": "2024-07-02T23:34:09.855451Z", "modified": "2024-07-02T23:34:09.855451Z", "relationship_type": "indicates", "source_ref": "indicator--ae8a430a-a09b-4046-9840-3c42d5c41764", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aab567a7-56f7-4b35-b406-02539cc2685e", "created": "2024-07-02T23:34:09.855624Z", "modified": "2024-07-02T23:34:09.855624Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.855624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e389ff64-8e1a-4178-a5b7-ac9a8ee595cc", "created": "2024-07-02T23:34:09.856377Z", "modified": "2024-07-02T23:34:09.856377Z", "relationship_type": "indicates", "source_ref": "indicator--aab567a7-56f7-4b35-b406-02539cc2685e", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2442092e-e0d6-4109-ba9c-619027d45eee", "created": "2024-07-02T23:34:09.85655Z", "modified": "2024-07-02T23:34:09.85655Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost.smshandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.85655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71695933-eb5a-44b1-be40-73e0cfd7eb9c", "created": "2024-07-02T23:34:09.857194Z", "modified": "2024-07-02T23:34:09.857194Z", "relationship_type": "indicates", "source_ref": "indicator--2442092e-e0d6-4109-ba9c-619027d45eee", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea2da39-bd61-4ba0-aaa5-0e9cc9a118b2", "created": "2024-07-02T23:34:09.85739Z", "modified": "2024-07-02T23:34:09.85739Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9EECE9B4ECF4DC0C5981FEACFB271E1C0A2967FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.85739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f608462-0257-43ab-a7ed-2da26b2ece35", "created": "2024-07-02T23:34:09.85814Z", "modified": "2024-07-02T23:34:09.85814Z", "relationship_type": "indicates", "source_ref": "indicator--2ea2da39-bd61-4ba0-aaa5-0e9cc9a118b2", "target_ref": "malware--60ecd7ff-791f-4cbc-850a-dc8b098be5d0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--408a0f54-56db-48a3-980b-2c26599df420", "created": "2024-07-02T23:34:09.85831Z", "modified": "2024-07-02T23:34:09.85831Z", "name": "Metasploit", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15422a70-d35e-4b92-a865-e667c50a0b2a", "created": "2024-07-02T23:34:09.858485Z", "modified": "2024-07-02T23:34:09.858485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.858485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4189e3c7-9d0b-40d6-8679-15fef9879945", "created": "2024-07-02T23:34:09.859138Z", "modified": "2024-07-02T23:34:09.859138Z", "relationship_type": "indicates", "source_ref": "indicator--15422a70-d35e-4b92-a865-e667c50a0b2a", "target_ref": "malware--408a0f54-56db-48a3-980b-2c26599df420"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f94cddf2-3fb0-4e87-bed9-3d67aaefc02d", "created": "2024-07-02T23:34:09.859314Z", "modified": "2024-07-02T23:34:09.859314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.859314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--261e1cd7-6c38-4496-81b9-2c86ab82cf1a", "created": "2024-07-02T23:34:09.85997Z", "modified": "2024-07-02T23:34:09.85997Z", "relationship_type": "indicates", "source_ref": "indicator--f94cddf2-3fb0-4e87-bed9-3d67aaefc02d", "target_ref": "malware--408a0f54-56db-48a3-980b-2c26599df420"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07effa16-6d00-48cb-83ae-cac39ac23184", "created": "2024-07-02T23:34:09.860147Z", "modified": "2024-07-02T23:34:09.860147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.860147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55c07369-e851-44ed-a305-c22c9583e66f", "created": "2024-07-02T23:34:09.860793Z", "modified": "2024-07-02T23:34:09.860793Z", "relationship_type": "indicates", "source_ref": "indicator--07effa16-6d00-48cb-83ae-cac39ac23184", "target_ref": "malware--408a0f54-56db-48a3-980b-2c26599df420"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44a89254-ac55-4095-a278-0d689031fb7f", "created": "2024-07-02T23:34:09.860964Z", "modified": "2024-07-02T23:34:09.860964Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.metasploit.stage']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.860964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8278f913-9198-4a9d-a3d5-b2d0fe9a73f3", "created": "2024-07-02T23:34:09.861628Z", "modified": "2024-07-02T23:34:09.861628Z", "relationship_type": "indicates", "source_ref": "indicator--44a89254-ac55-4095-a278-0d689031fb7f", "target_ref": "malware--408a0f54-56db-48a3-980b-2c26599df420"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c364f219-5b95-427b-9f1e-b7058022650b", "created": "2024-07-02T23:34:09.861802Z", "modified": "2024-07-02T23:34:09.861802Z", "name": "Spy24", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1eca441-8d47-41a4-921c-1cc73802202d", "created": "2024-07-02T23:34:09.861975Z", "modified": "2024-07-02T23:34:09.861975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.861975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec26f1cd-33c8-4480-851b-d8b2662b8b61", "created": "2024-07-02T23:34:09.862621Z", "modified": "2024-07-02T23:34:09.862621Z", "relationship_type": "indicates", "source_ref": "indicator--b1eca441-8d47-41a4-921c-1cc73802202d", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--442e93aa-1bdf-4699-97e6-6e044fa14de2", "created": "2024-07-02T23:34:09.862798Z", "modified": "2024-07-02T23:34:09.862798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.862798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b78e009a-b334-4661-b750-62c2efcd33ba", "created": "2024-07-02T23:34:09.863461Z", "modified": "2024-07-02T23:34:09.863461Z", "relationship_type": "indicates", "source_ref": "indicator--442e93aa-1bdf-4699-97e6-6e044fa14de2", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f42607e-da37-4123-9c9a-4926b1c20de6", "created": "2024-07-02T23:34:09.863632Z", "modified": "2024-07-02T23:34:09.863632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel24.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.863632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4e1f5d3-376c-4b4c-a9b7-ed96ce936d5e", "created": "2024-07-02T23:34:09.864403Z", "modified": "2024-07-02T23:34:09.864403Z", "relationship_type": "indicates", "source_ref": "indicator--1f42607e-da37-4123-9c9a-4926b1c20de6", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70190c0b-3821-42dd-8f1d-87086523f306", "created": "2024-07-02T23:34:09.864574Z", "modified": "2024-07-02T23:34:09.864574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.864574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338dfa32-8427-4de2-b8ab-85daa46389bb", "created": "2024-07-02T23:34:09.865251Z", "modified": "2024-07-02T23:34:09.865251Z", "relationship_type": "indicates", "source_ref": "indicator--70190c0b-3821-42dd-8f1d-87086523f306", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--666c7fe0-afe7-4ece-a410-51b5e5c8532c", "created": "2024-07-02T23:34:09.865427Z", "modified": "2024-07-02T23:34:09.865427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.865427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e62c6ca-2952-47ef-b5f2-93907171922c", "created": "2024-07-02T23:34:09.866083Z", "modified": "2024-07-02T23:34:09.866083Z", "relationship_type": "indicates", "source_ref": "indicator--666c7fe0-afe7-4ece-a410-51b5e5c8532c", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86e400dc-2215-4973-9ee0-00df1b2201b9", "created": "2024-07-02T23:34:09.866254Z", "modified": "2024-07-02T23:34:09.866254Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.866254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e62f722-8058-427b-85bc-885362128a83", "created": "2024-07-02T23:34:09.866895Z", "modified": "2024-07-02T23:34:09.866895Z", "relationship_type": "indicates", "source_ref": "indicator--86e400dc-2215-4973-9ee0-00df1b2201b9", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76bf7c6c-d5ee-4836-99d9-c5cd8bfcff24", "created": "2024-07-02T23:34:09.867066Z", "modified": "2024-07-02T23:34:09.867066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f4c694c0cd43327da1d20781fa2e4a6e4467432b09c6050b0446007576a0f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.867066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--759bf81c-2ec5-4ce0-8a05-f6d5c6299859", "created": "2024-07-02T23:34:09.867871Z", "modified": "2024-07-02T23:34:09.867871Z", "relationship_type": "indicates", "source_ref": "indicator--76bf7c6c-d5ee-4836-99d9-c5cd8bfcff24", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e811edc-c0e9-4397-b6cf-ff70b2e2f201", "created": "2024-07-02T23:34:09.868044Z", "modified": "2024-07-02T23:34:09.868044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='037323bb567391a8d55ce2361942cda125b4fcccd8e559027356f8f7e65d9445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.868044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eca563fe-68dd-4d6c-a51c-654dc0624492", "created": "2024-07-02T23:34:09.86885Z", "modified": "2024-07-02T23:34:09.86885Z", "relationship_type": "indicates", "source_ref": "indicator--2e811edc-c0e9-4397-b6cf-ff70b2e2f201", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6650488f-151e-4448-a39f-2d90a6306202", "created": "2024-07-02T23:34:09.869024Z", "modified": "2024-07-02T23:34:09.869024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='913b6ce2b37b667106287d36f2e675eb177d28a270b3e815e90bdd9d2cc44dcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.869024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b3c6549-fec3-4285-9e09-b41012a038fe", "created": "2024-07-02T23:34:09.869848Z", "modified": "2024-07-02T23:34:09.869848Z", "relationship_type": "indicates", "source_ref": "indicator--6650488f-151e-4448-a39f-2d90a6306202", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bf26f4f-7ca9-4357-b868-a46738d3c002", "created": "2024-07-02T23:34:09.870028Z", "modified": "2024-07-02T23:34:09.870028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77d4f937b2855137ed14dadab49da6e1f0be27b9c032dd9316af97ea3f139893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.870028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--069c7baa-683b-4a86-aa7e-d1e9d06457eb", "created": "2024-07-02T23:34:09.870897Z", "modified": "2024-07-02T23:34:09.870897Z", "relationship_type": "indicates", "source_ref": "indicator--9bf26f4f-7ca9-4357-b868-a46738d3c002", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c019b4d6-bd64-4ec9-85a0-862f2da86ed8", "created": "2024-07-02T23:34:09.871085Z", "modified": "2024-07-02T23:34:09.871085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='780afa15f99c85055f93bff4ad40c5f4a7d7252cbc7dc1716c8db866d2a3ff53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.871085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e02f0ea0-e034-4e04-b963-a1722fadd5af", "created": "2024-07-02T23:34:09.871891Z", "modified": "2024-07-02T23:34:09.871891Z", "relationship_type": "indicates", "source_ref": "indicator--c019b4d6-bd64-4ec9-85a0-862f2da86ed8", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfd0bbb0-5118-4a8b-b7db-d91808adebc3", "created": "2024-07-02T23:34:09.872066Z", "modified": "2024-07-02T23:34:09.872066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e01118a89e9a8bab0a36b93ad15caf1432fc615afa61d7dccd99773debeba818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.872066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf653c64-fda8-41d0-a13c-0214ad31bac7", "created": "2024-07-02T23:34:09.872998Z", "modified": "2024-07-02T23:34:09.872998Z", "relationship_type": "indicates", "source_ref": "indicator--bfd0bbb0-5118-4a8b-b7db-d91808adebc3", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c25d5fd-75c7-4421-95fc-c3e7ba661794", "created": "2024-07-02T23:34:09.873173Z", "modified": "2024-07-02T23:34:09.873173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b264075a58febc9c89a534723c543750e5f1df23aea03eafebba4b0ff8823599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.873173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--035850e0-c6ce-491e-9708-c91ce2cbdc61", "created": "2024-07-02T23:34:09.874003Z", "modified": "2024-07-02T23:34:09.874003Z", "relationship_type": "indicates", "source_ref": "indicator--5c25d5fd-75c7-4421-95fc-c3e7ba661794", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d9258f-c0d4-4465-a77b-a143cb418d6d", "created": "2024-07-02T23:34:09.874182Z", "modified": "2024-07-02T23:34:09.874182Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.874182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4269f09-95c8-458d-a92c-7a69ce192749", "created": "2024-07-02T23:34:09.874813Z", "modified": "2024-07-02T23:34:09.874813Z", "relationship_type": "indicates", "source_ref": "indicator--41d9258f-c0d4-4465-a77b-a143cb418d6d", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0afbd8f-bb9b-4ae2-9253-21a48eb21889", "created": "2024-07-02T23:34:09.874986Z", "modified": "2024-07-02T23:34:09.874986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.openanotherapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.874986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb1b14b9-db26-4aa8-b178-ddf4759f65c0", "created": "2024-07-02T23:34:09.875627Z", "modified": "2024-07-02T23:34:09.875627Z", "relationship_type": "indicates", "source_ref": "indicator--d0afbd8f-bb9b-4ae2-9253-21a48eb21889", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20620358-c8a3-416c-ba63-33fc10c087b9", "created": "2024-07-02T23:34:09.875798Z", "modified": "2024-07-02T23:34:09.875798Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.updater']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.875798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40da5766-41db-41e9-abd2-7325cde68124", "created": "2024-07-02T23:34:09.876441Z", "modified": "2024-07-02T23:34:09.876441Z", "relationship_type": "indicates", "source_ref": "indicator--20620358-c8a3-416c-ba63-33fc10c087b9", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e043354-1335-483f-a9fc-18b1aa7778ff", "created": "2024-07-02T23:34:09.876613Z", "modified": "2024-07-02T23:34:09.876613Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.876613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27cee755-9f5e-4c8b-8111-52f96d846564", "created": "2024-07-02T23:34:09.877269Z", "modified": "2024-07-02T23:34:09.877269Z", "relationship_type": "indicates", "source_ref": "indicator--2e043354-1335-483f-a9fc-18b1aa7778ff", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f0a289d-5b41-46b7-8ad8-f28ca9c2c575", "created": "2024-07-02T23:34:09.877454Z", "modified": "2024-07-02T23:34:09.877454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.systemwifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.877454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--576ff983-899b-4e93-8abc-fe056f2d083c", "created": "2024-07-02T23:34:09.878099Z", "modified": "2024-07-02T23:34:09.878099Z", "relationship_type": "indicates", "source_ref": "indicator--4f0a289d-5b41-46b7-8ad8-f28ca9c2c575", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d26b6008-2056-4e77-a401-0f5f0d23bdb5", "created": "2024-07-02T23:34:09.878272Z", "modified": "2024-07-02T23:34:09.878272Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.spy24installer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.878272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b1f0b40-1b0f-4892-8c06-73515679fa46", "created": "2024-07-02T23:34:09.87892Z", "modified": "2024-07-02T23:34:09.87892Z", "relationship_type": "indicates", "source_ref": "indicator--d26b6008-2056-4e77-a401-0f5f0d23bdb5", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dbbbd18-7b3b-4f1a-b453-33b0cf7d5408", "created": "2024-07-02T23:34:09.879092Z", "modified": "2024-07-02T23:34:09.879092Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='79C395148C34F0826E04B37A6632A53A7977A1AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.879092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d918157e-abac-46f0-9227-4f4a2c3d7f63", "created": "2024-07-02T23:34:09.879846Z", "modified": "2024-07-02T23:34:09.879846Z", "relationship_type": "indicates", "source_ref": "indicator--5dbbbd18-7b3b-4f1a-b453-33b0cf7d5408", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94fa9155-fc10-457d-9d78-9a7c28f34fd1", "created": "2024-07-02T23:34:09.880027Z", "modified": "2024-07-02T23:34:09.880027Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5C25A3B800311E8053295676ADB112753E03F0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.880027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb251a23-5660-4c8f-8d88-7278e92bb077", "created": "2024-07-02T23:34:09.880913Z", "modified": "2024-07-02T23:34:09.880913Z", "relationship_type": "indicates", "source_ref": "indicator--94fa9155-fc10-457d-9d78-9a7c28f34fd1", "target_ref": "malware--c364f219-5b95-427b-9f1e-b7058022650b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0", "created": "2024-07-02T23:34:09.881087Z", "modified": "2024-07-02T23:34:09.881087Z", "name": "CatWatchful", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c43107c-6d6b-4724-905d-52c150d4b392", "created": "2024-07-02T23:34:09.881284Z", "modified": "2024-07-02T23:34:09.881284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.881284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f5f8674-d080-41f7-a1cf-dc8a9f29a16b", "created": "2024-07-02T23:34:09.881947Z", "modified": "2024-07-02T23:34:09.881947Z", "relationship_type": "indicates", "source_ref": "indicator--6c43107c-6d6b-4724-905d-52c150d4b392", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d541923-d249-4b30-81fa-9d06685e698a", "created": "2024-07-02T23:34:09.882122Z", "modified": "2024-07-02T23:34:09.882122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.882122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17d1ba58-3cb0-4626-85e8-6c4e905f5b5a", "created": "2024-07-02T23:34:09.882799Z", "modified": "2024-07-02T23:34:09.882799Z", "relationship_type": "indicates", "source_ref": "indicator--0d541923-d249-4b30-81fa-9d06685e698a", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43a8cab8-1200-4d74-b105-f4a711f3d703", "created": "2024-07-02T23:34:09.882971Z", "modified": "2024-07-02T23:34:09.882971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8-2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.882971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06c2907c-5a29-48f1-a1db-ba4e42bd4494", "created": "2024-07-02T23:34:09.883652Z", "modified": "2024-07-02T23:34:09.883652Z", "relationship_type": "indicates", "source_ref": "indicator--43a8cab8-1200-4d74-b105-f4a711f3d703", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cbbf125-bf8b-4ed2-8a42-0080c92cd735", "created": "2024-07-02T23:34:09.883826Z", "modified": "2024-07-02T23:34:09.883826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-catwatchful-e03b8.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.883826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cdc5cec-1d67-4a5f-89e9-fec0260ecfc3", "created": "2024-07-02T23:34:09.884519Z", "modified": "2024-07-02T23:34:09.884519Z", "relationship_type": "indicates", "source_ref": "indicator--8cbbf125-bf8b-4ed2-8a42-0080c92cd735", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68796d21-7f53-44ff-9ef1-85f49f0ec1fa", "created": "2024-07-02T23:34:09.884691Z", "modified": "2024-07-02T23:34:09.884691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.884691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00e0c456-b007-45aa-b088-688f7630737c", "created": "2024-07-02T23:34:09.885359Z", "modified": "2024-07-02T23:34:09.885359Z", "relationship_type": "indicates", "source_ref": "indicator--68796d21-7f53-44ff-9ef1-85f49f0ec1fa", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c813384-0555-4beb-bb79-d83038594a90", "created": "2024-07-02T23:34:09.885534Z", "modified": "2024-07-02T23:34:09.885534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.885534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99bf642f-35ea-4213-a5d9-21b27b301b2a", "created": "2024-07-02T23:34:09.886195Z", "modified": "2024-07-02T23:34:09.886195Z", "relationship_type": "indicates", "source_ref": "indicator--7c813384-0555-4beb-bb79-d83038594a90", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd374444-a606-4234-94fc-fcc07a31df6c", "created": "2024-07-02T23:34:09.886368Z", "modified": "2024-07-02T23:34:09.886368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a5d1fb355c7b32f0c3a8ab2dd03321ea7b3c77cf3334cf74c790bc038c7cc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.886368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--543d7cfc-132b-4da7-8462-73f3ab0cb3f6", "created": "2024-07-02T23:34:09.88718Z", "modified": "2024-07-02T23:34:09.88718Z", "relationship_type": "indicates", "source_ref": "indicator--bd374444-a606-4234-94fc-fcc07a31df6c", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae7b16f2-01e8-4917-813c-c7b28208cf9e", "created": "2024-07-02T23:34:09.887353Z", "modified": "2024-07-02T23:34:09.887353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b15caf1287b9f15923d30fb853e1b2cb44366c15720c55ce0f4eb90d5f85b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.887353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f1dd1a3-2d62-4be0-84cd-77969d9ac4c2", "created": "2024-07-02T23:34:09.888167Z", "modified": "2024-07-02T23:34:09.888167Z", "relationship_type": "indicates", "source_ref": "indicator--ae7b16f2-01e8-4917-813c-c7b28208cf9e", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dee37a9c-7594-4455-bbf8-0863a0837df7", "created": "2024-07-02T23:34:09.888338Z", "modified": "2024-07-02T23:34:09.888338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a17f2827ae21e9fadd35d2d49a873ed5bf5fd3c004dcd01464580cf956250f87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.888338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b55019-82a8-4960-8dfb-f768e49c8603", "created": "2024-07-02T23:34:09.889286Z", "modified": "2024-07-02T23:34:09.889286Z", "relationship_type": "indicates", "source_ref": "indicator--dee37a9c-7594-4455-bbf8-0863a0837df7", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01de08a2-0d45-4419-b985-c4971f8bfd6e", "created": "2024-07-02T23:34:09.889463Z", "modified": "2024-07-02T23:34:09.889463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dfe44c5acec25511e1307b7bd1ae715fbfd66d2925a286904fc6e483635eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.889463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2bdd993-ed0a-4b32-82e4-49e955570e2a", "created": "2024-07-02T23:34:09.890263Z", "modified": "2024-07-02T23:34:09.890263Z", "relationship_type": "indicates", "source_ref": "indicator--01de08a2-0d45-4419-b985-c4971f8bfd6e", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--870edd7a-b3ab-4b8f-969e-a2effb4e85d3", "created": "2024-07-02T23:34:09.890438Z", "modified": "2024-07-02T23:34:09.890438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd3b233be7017f03139f323f38ff0d049ec9a67fe1b4b1a4989b0ae84b495297']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.890438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa1b8e19-4203-434b-86a3-c6b3d149aee6", "created": "2024-07-02T23:34:09.891234Z", "modified": "2024-07-02T23:34:09.891234Z", "relationship_type": "indicates", "source_ref": "indicator--870edd7a-b3ab-4b8f-969e-a2effb4e85d3", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84003abf-cbfa-4b2c-aef1-8fed70a84214", "created": "2024-07-02T23:34:09.891407Z", "modified": "2024-07-02T23:34:09.891407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2976d9a27f1c6eaa04d08e25209c86cbd856c54afc78134289a05f26823c7963']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.891407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f4bd5d-252d-4095-afd8-5697369b6cc1", "created": "2024-07-02T23:34:09.892206Z", "modified": "2024-07-02T23:34:09.892206Z", "relationship_type": "indicates", "source_ref": "indicator--84003abf-cbfa-4b2c-aef1-8fed70a84214", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb440c97-7cd5-40e7-bd49-bf2720be29d0", "created": "2024-07-02T23:34:09.892378Z", "modified": "2024-07-02T23:34:09.892378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39e8e58f3ff50d1635195d0e671db701325bc2d6114b1545d6feca04c26f074c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.892378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f759d9b-eaae-4e04-a62b-006fffe11c20", "created": "2024-07-02T23:34:09.893179Z", "modified": "2024-07-02T23:34:09.893179Z", "relationship_type": "indicates", "source_ref": "indicator--cb440c97-7cd5-40e7-bd49-bf2720be29d0", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e8d476-3379-4fac-8099-9b2f44bd472d", "created": "2024-07-02T23:34:09.893399Z", "modified": "2024-07-02T23:34:09.893399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47897df4aa0f0533b67381cbc051a75adaae8d2caab10a6d9e31fa6435c09118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.893399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c0c67fa-b553-42a8-86d5-d0ffd5e6f337", "created": "2024-07-02T23:34:09.89422Z", "modified": "2024-07-02T23:34:09.89422Z", "relationship_type": "indicates", "source_ref": "indicator--a0e8d476-3379-4fac-8099-9b2f44bd472d", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6e4f2b4-e16a-4839-ae14-8e4aee1f6720", "created": "2024-07-02T23:34:09.894393Z", "modified": "2024-07-02T23:34:09.894393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe77dd56ebf17341fdf8fee28ce8ddd344fa01542d73ac97284dd5242940573e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.894393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dfcca41-fee6-4097-a28a-fb93c27829db", "created": "2024-07-02T23:34:09.895207Z", "modified": "2024-07-02T23:34:09.895207Z", "relationship_type": "indicates", "source_ref": "indicator--f6e4f2b4-e16a-4839-ae14-8e4aee1f6720", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f77bfa6-0b05-4765-b537-53b43dcb3936", "created": "2024-07-02T23:34:09.895381Z", "modified": "2024-07-02T23:34:09.895381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff34cfc43b9611f1c78f39d062a9e41f98b88ea86568f3480e69f37e772d188']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.895381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1676731e-cc8b-4443-9ffc-cf507069f1ab", "created": "2024-07-02T23:34:09.896215Z", "modified": "2024-07-02T23:34:09.896215Z", "relationship_type": "indicates", "source_ref": "indicator--9f77bfa6-0b05-4765-b537-53b43dcb3936", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91196026-de4d-4f55-a0bd-24e4b2180975", "created": "2024-07-02T23:34:09.89639Z", "modified": "2024-07-02T23:34:09.89639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47a2eeece313d88f73ec09b927c405edb232ba8d6a37b1df3b9990490f993590']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.89639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e778d12f-231e-4c9a-9926-f21b4de659f7", "created": "2024-07-02T23:34:09.897197Z", "modified": "2024-07-02T23:34:09.897197Z", "relationship_type": "indicates", "source_ref": "indicator--91196026-de4d-4f55-a0bd-24e4b2180975", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c64e7b44-c391-4132-b9ae-8fad6e284eda", "created": "2024-07-02T23:34:09.897398Z", "modified": "2024-07-02T23:34:09.897398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3155d15a07478d5ee9e4b6398a0c789e538a90cc3eff88755544f3376fccdc7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.897398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aa5bc95-7da8-4bc0-96ab-e5456e2494a0", "created": "2024-07-02T23:34:09.898326Z", "modified": "2024-07-02T23:34:09.898326Z", "relationship_type": "indicates", "source_ref": "indicator--c64e7b44-c391-4132-b9ae-8fad6e284eda", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db4888c0-133d-4e82-80f3-ba2e4d5b8d1f", "created": "2024-07-02T23:34:09.898503Z", "modified": "2024-07-02T23:34:09.898503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3baadde6121e589205577d8b372c6d10097823c0a14d6d68a9b656dce6750596']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.898503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--122cc0cd-190c-485a-9cb6-b8afd1e6e17e", "created": "2024-07-02T23:34:09.899305Z", "modified": "2024-07-02T23:34:09.899305Z", "relationship_type": "indicates", "source_ref": "indicator--db4888c0-133d-4e82-80f3-ba2e4d5b8d1f", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24ee5dfe-ed32-4362-83b7-ffbef35d3118", "created": "2024-07-02T23:34:09.899482Z", "modified": "2024-07-02T23:34:09.899482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81797af37afe240298962963e764ec4ad7f791a7ba0c4ecc6080898ea26199fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.899482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--021ad71c-42c8-4aea-b40d-18b07c43a5d4", "created": "2024-07-02T23:34:09.900283Z", "modified": "2024-07-02T23:34:09.900283Z", "relationship_type": "indicates", "source_ref": "indicator--24ee5dfe-ed32-4362-83b7-ffbef35d3118", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb42f264-4bbc-4060-ac4e-484d65cb58dd", "created": "2024-07-02T23:34:09.900458Z", "modified": "2024-07-02T23:34:09.900458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc2796d634e3d919ff69a8bce4498d1f2c526dcec5e88259bf7f04e389d2507b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.900458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b67c3358-d3ea-40d5-9b82-2084efcc989f", "created": "2024-07-02T23:34:09.901277Z", "modified": "2024-07-02T23:34:09.901277Z", "relationship_type": "indicates", "source_ref": "indicator--fb42f264-4bbc-4060-ac4e-484d65cb58dd", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d2a26b8-4c5f-48a1-b022-f95490fb7af0", "created": "2024-07-02T23:34:09.901456Z", "modified": "2024-07-02T23:34:09.901456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aee5c850ff5e443f1e4d97a5e248c806b619d55db3769093a7b4723ff96fe1d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.901456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af856bc9-3b98-40cf-a4fe-5b1ce0ff89e3", "created": "2024-07-02T23:34:09.902264Z", "modified": "2024-07-02T23:34:09.902264Z", "relationship_type": "indicates", "source_ref": "indicator--4d2a26b8-4c5f-48a1-b022-f95490fb7af0", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fa2d2cb-f302-4b06-b24b-150097c33ba1", "created": "2024-07-02T23:34:09.902438Z", "modified": "2024-07-02T23:34:09.902438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b08acf93dc801ed4f2622b803f5aa064802fd93c740815e734d6c5f1dd3f1fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.902438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be54ebb-8519-44c8-82a3-5e51e87c8fb2", "created": "2024-07-02T23:34:09.90325Z", "modified": "2024-07-02T23:34:09.90325Z", "relationship_type": "indicates", "source_ref": "indicator--1fa2d2cb-f302-4b06-b24b-150097c33ba1", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52e691e1-322f-4e18-b225-b8f80da739e6", "created": "2024-07-02T23:34:09.903426Z", "modified": "2024-07-02T23:34:09.903426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b85adf22f7d194be044f1150bdc1a8338ebd47c952172c5bf54cfd9e0cb4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.903426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b718a475-059b-4f98-8dd7-38019129c34b", "created": "2024-07-02T23:34:09.904229Z", "modified": "2024-07-02T23:34:09.904229Z", "relationship_type": "indicates", "source_ref": "indicator--52e691e1-322f-4e18-b225-b8f80da739e6", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f76baff1-24a0-4a08-bd11-5e213c8eb38b", "created": "2024-07-02T23:34:09.904404Z", "modified": "2024-07-02T23:34:09.904404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c063bd99b668f3723031f7fd5597e8d55fe2d054038a1c91094fb543e69a04ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.904404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3638f111-424d-4c29-89bb-7f0dce2c5eb6", "created": "2024-07-02T23:34:09.9052Z", "modified": "2024-07-02T23:34:09.9052Z", "relationship_type": "indicates", "source_ref": "indicator--f76baff1-24a0-4a08-bd11-5e213c8eb38b", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee465e43-9beb-42e3-a55f-58254456edcc", "created": "2024-07-02T23:34:09.905396Z", "modified": "2024-07-02T23:34:09.905396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4601c28bb41bcc466c28a4f07d714bd9ee0a40923021ef6f80cffbb52e5b886a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.905396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86ed6bfd-11cb-48b9-bf63-ec7855f0745a", "created": "2024-07-02T23:34:09.906209Z", "modified": "2024-07-02T23:34:09.906209Z", "relationship_type": "indicates", "source_ref": "indicator--ee465e43-9beb-42e3-a55f-58254456edcc", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01fbf982-1ebd-45ee-8925-3024a07d13c8", "created": "2024-07-02T23:34:09.906383Z", "modified": "2024-07-02T23:34:09.906383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb43fedce4110046c24ce5817a4ad498004ef6de6e1aa957394394a9b5fcb4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.906383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e82bb2a-d4bf-4b0d-a4fb-914c2007aa25", "created": "2024-07-02T23:34:09.907307Z", "modified": "2024-07-02T23:34:09.907307Z", "relationship_type": "indicates", "source_ref": "indicator--01fbf982-1ebd-45ee-8925-3024a07d13c8", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2c793c5-51f1-4eec-8ccd-9be66e036f67", "created": "2024-07-02T23:34:09.907486Z", "modified": "2024-07-02T23:34:09.907486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd408a676818c03bac423ed3f6a661a5e68a2160344f8147c10d0552d7a7bfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.907486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a412d51-61bb-40b6-af58-b157ccffcd37", "created": "2024-07-02T23:34:09.908287Z", "modified": "2024-07-02T23:34:09.908287Z", "relationship_type": "indicates", "source_ref": "indicator--b2c793c5-51f1-4eec-8ccd-9be66e036f67", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ff7bc6a-91ac-4ff6-a490-89caeaa977d4", "created": "2024-07-02T23:34:09.908461Z", "modified": "2024-07-02T23:34:09.908461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9eaa5e9c1ac6ca975988d1e0c513e325e8d52f61dc046f56c4f42bcb720827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.908461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34ac0825-9aee-43f1-b96c-d6212cb8109e", "created": "2024-07-02T23:34:09.909277Z", "modified": "2024-07-02T23:34:09.909277Z", "relationship_type": "indicates", "source_ref": "indicator--7ff7bc6a-91ac-4ff6-a490-89caeaa977d4", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07a5a4e6-2b16-4525-9d67-c0e81bc151f6", "created": "2024-07-02T23:34:09.909454Z", "modified": "2024-07-02T23:34:09.909454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='553e5ac25765c2b2761f59f09119ae25776d7b472ebadad202b665ed0e67a9d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.909454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96cad9d7-0b57-4a79-94ab-e0031aa46753", "created": "2024-07-02T23:34:09.910253Z", "modified": "2024-07-02T23:34:09.910253Z", "relationship_type": "indicates", "source_ref": "indicator--07a5a4e6-2b16-4525-9d67-c0e81bc151f6", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d1b8c4c-b0df-452a-9ad4-499473306415", "created": "2024-07-02T23:34:09.910426Z", "modified": "2024-07-02T23:34:09.910426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c797afcca01bcca459de144b6e4f604d320898012745b4f09190e2734e23fd33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.910426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56e7aa11-0b61-428f-ac1f-e955eabea008", "created": "2024-07-02T23:34:09.911227Z", "modified": "2024-07-02T23:34:09.911227Z", "relationship_type": "indicates", "source_ref": "indicator--5d1b8c4c-b0df-452a-9ad4-499473306415", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23c071c9-a846-44ad-94f0-488d22b57c8a", "created": "2024-07-02T23:34:09.911399Z", "modified": "2024-07-02T23:34:09.911399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6194edfac89a1342a122880efa264ff68fff6aafeb9b12796993d7afc0acdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.911399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62f6450d-ee07-46a3-9032-7b231debb0c7", "created": "2024-07-02T23:34:09.912193Z", "modified": "2024-07-02T23:34:09.912193Z", "relationship_type": "indicates", "source_ref": "indicator--23c071c9-a846-44ad-94f0-488d22b57c8a", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c58de2b-0d03-4ad7-b01d-5cd95d1cfab3", "created": "2024-07-02T23:34:09.912364Z", "modified": "2024-07-02T23:34:09.912364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c24fa3a293241cc75638bcc206ccb05291b03c18bccf915df339b232eb083a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.912364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28e84b88-e853-4f6e-97a3-42b390bcece1", "created": "2024-07-02T23:34:09.91317Z", "modified": "2024-07-02T23:34:09.91317Z", "relationship_type": "indicates", "source_ref": "indicator--2c58de2b-0d03-4ad7-b01d-5cd95d1cfab3", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24daa427-4ac5-4ccb-9b81-723eee143680", "created": "2024-07-02T23:34:09.913387Z", "modified": "2024-07-02T23:34:09.913387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be2117b85fe9011bb225757f2b5aa60b37fd2b9e9456b1646fe157e82c151730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.913387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b24704d-e1af-4a19-a556-265e1eb12581", "created": "2024-07-02T23:34:09.91421Z", "modified": "2024-07-02T23:34:09.91421Z", "relationship_type": "indicates", "source_ref": "indicator--24daa427-4ac5-4ccb-9b81-723eee143680", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9679309c-bcd7-44f0-a90f-2b43cffe50a1", "created": "2024-07-02T23:34:09.914387Z", "modified": "2024-07-02T23:34:09.914387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00fa503b424e90e4556e4dadab20293d279bf893c34ca988d76e3d1e540c5d59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.914387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fc5c69a-5212-482f-9a06-a931df0b248d", "created": "2024-07-02T23:34:09.915324Z", "modified": "2024-07-02T23:34:09.915324Z", "relationship_type": "indicates", "source_ref": "indicator--9679309c-bcd7-44f0-a90f-2b43cffe50a1", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68342f37-57d1-47a8-801d-ab5a3e1d7f25", "created": "2024-07-02T23:34:09.9155Z", "modified": "2024-07-02T23:34:09.9155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a41dd50ce93b251a9f3442202389a596766e5c9d5fbf31817a8c68066c57a8d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.9155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--509b6a38-2fb3-49d1-aa02-177ca5024dfb", "created": "2024-07-02T23:34:09.916313Z", "modified": "2024-07-02T23:34:09.916313Z", "relationship_type": "indicates", "source_ref": "indicator--68342f37-57d1-47a8-801d-ab5a3e1d7f25", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e509e9a4-f22b-4cb7-bb07-a9928e2c1688", "created": "2024-07-02T23:34:09.916488Z", "modified": "2024-07-02T23:34:09.916488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e048ff6e9fe5f197ec94399dc832a12f6f614fb8850336e097f86f951dc6478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.916488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2af271a4-1f93-4f3c-8cdb-9f5d58543b5e", "created": "2024-07-02T23:34:09.91731Z", "modified": "2024-07-02T23:34:09.91731Z", "relationship_type": "indicates", "source_ref": "indicator--e509e9a4-f22b-4cb7-bb07-a9928e2c1688", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2314a5cd-06b6-46b1-86f1-e2e868337bc5", "created": "2024-07-02T23:34:09.917485Z", "modified": "2024-07-02T23:34:09.917485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53368734b4a4726c046b686f9cd65f49b3fc974a447e49d12263686969093733']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.917485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60b0990d-f63b-46c9-a1e8-2dbedff93be7", "created": "2024-07-02T23:34:09.918287Z", "modified": "2024-07-02T23:34:09.918287Z", "relationship_type": "indicates", "source_ref": "indicator--2314a5cd-06b6-46b1-86f1-e2e868337bc5", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc7c7dbe-d496-4997-8901-1efc51fc2c5a", "created": "2024-07-02T23:34:09.918461Z", "modified": "2024-07-02T23:34:09.918461Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.918461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5710873-5082-4950-a24e-d962e29ffbe8", "created": "2024-07-02T23:34:09.919087Z", "modified": "2024-07-02T23:34:09.919087Z", "relationship_type": "indicates", "source_ref": "indicator--dc7c7dbe-d496-4997-8901-1efc51fc2c5a", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b1f55f-85c1-49e5-84e7-df4447ee5b91", "created": "2024-07-02T23:34:09.919264Z", "modified": "2024-07-02T23:34:09.919264Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.919264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ec8669-94d1-4e6f-be58-f9e4e7c41b18", "created": "2024-07-02T23:34:09.919886Z", "modified": "2024-07-02T23:34:09.919886Z", "relationship_type": "indicates", "source_ref": "indicator--63b1f55f-85c1-49e5-84e7-df4447ee5b91", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3174f23a-b217-48eb-a3ef-14281f6c14c3", "created": "2024-07-02T23:34:09.920056Z", "modified": "2024-07-02T23:34:09.920056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.wosc.androidclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.920056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4676bc-1d69-4ad4-8507-e364caa2863e", "created": "2024-07-02T23:34:09.92071Z", "modified": "2024-07-02T23:34:09.92071Z", "relationship_type": "indicates", "source_ref": "indicator--3174f23a-b217-48eb-a3ef-14281f6c14c3", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cad1159-7edb-44ea-851f-727ad3ac5c10", "created": "2024-07-02T23:34:09.92088Z", "modified": "2024-07-02T23:34:09.92088Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5037E917539B4F31E0B92EBB7A9089C5DC567518']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.92088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da45e667-d241-44d1-9593-1f87f05152c6", "created": "2024-07-02T23:34:09.921835Z", "modified": "2024-07-02T23:34:09.921835Z", "relationship_type": "indicates", "source_ref": "indicator--2cad1159-7edb-44ea-851f-727ad3ac5c10", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e9dee8-15a2-4472-8c90-2bea9d08f85d", "created": "2024-07-02T23:34:09.922041Z", "modified": "2024-07-02T23:34:09.922041Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68E4A16FD2B8D41E817CC5A06BA95B9CED9BD9F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.922041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--249ff182-70f6-4eaa-9363-ce59bccdf288", "created": "2024-07-02T23:34:09.922841Z", "modified": "2024-07-02T23:34:09.922841Z", "relationship_type": "indicates", "source_ref": "indicator--80e9dee8-15a2-4472-8c90-2bea9d08f85d", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6e7a807-39c3-4cd2-82a1-176b377fb776", "created": "2024-07-02T23:34:09.923018Z", "modified": "2024-07-02T23:34:09.923018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='757DB1C635344324B665BAF056DC3E4B1D0CC39B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.923018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56ca0397-7fce-432a-8e4f-070157702350", "created": "2024-07-02T23:34:09.923931Z", "modified": "2024-07-02T23:34:09.923931Z", "relationship_type": "indicates", "source_ref": "indicator--d6e7a807-39c3-4cd2-82a1-176b377fb776", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933e9425-5cfe-4dc3-8fbc-96ec32d66c43", "created": "2024-07-02T23:34:09.924115Z", "modified": "2024-07-02T23:34:09.924115Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='783B1880ECDC5E75620A4C484E3BDBE08D6D4397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.924115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c94272d9-9167-47a2-b8fb-4500f0c3f4ea", "created": "2024-07-02T23:34:09.924872Z", "modified": "2024-07-02T23:34:09.924872Z", "relationship_type": "indicates", "source_ref": "indicator--933e9425-5cfe-4dc3-8fbc-96ec32d66c43", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c380fee-939b-4ac3-83c6-ea7f025f8629", "created": "2024-07-02T23:34:09.925044Z", "modified": "2024-07-02T23:34:09.925044Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8E352F2EE18054DF97C238915C0375AA13305DEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.925044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a56b578a-657e-41c8-a4ed-bd311d8acc81", "created": "2024-07-02T23:34:09.925827Z", "modified": "2024-07-02T23:34:09.925827Z", "relationship_type": "indicates", "source_ref": "indicator--3c380fee-939b-4ac3-83c6-ea7f025f8629", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60e21de5-55c3-49c3-b25f-224ee9b57126", "created": "2024-07-02T23:34:09.926102Z", "modified": "2024-07-02T23:34:09.926102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92DF71DB15BEEAB77DF36FD879A89E5E0DEF4617']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.926102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b97f8ddf-84b9-4e50-a820-7ef6b5b0e9be", "created": "2024-07-02T23:34:09.926885Z", "modified": "2024-07-02T23:34:09.926885Z", "relationship_type": "indicates", "source_ref": "indicator--60e21de5-55c3-49c3-b25f-224ee9b57126", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b4e6254-c0b5-40fd-aa39-372d69161a2f", "created": "2024-07-02T23:34:09.927062Z", "modified": "2024-07-02T23:34:09.927062Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93135ABA6FF4B6CFE9B06153B9BDF769AEBC1D87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.927062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e1d9cb9-b7a4-4cf6-95d3-d7fbcdca055a", "created": "2024-07-02T23:34:09.927814Z", "modified": "2024-07-02T23:34:09.927814Z", "relationship_type": "indicates", "source_ref": "indicator--9b4e6254-c0b5-40fd-aa39-372d69161a2f", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fad8cf4-a545-45a6-a7ec-75e1db52a1ae", "created": "2024-07-02T23:34:09.927987Z", "modified": "2024-07-02T23:34:09.927987Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9FE876AF76CDCB685102A38528A3A732B0872DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.927987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1c4fff9-8a9d-450a-9046-e821bdccaedb", "created": "2024-07-02T23:34:09.928736Z", "modified": "2024-07-02T23:34:09.928736Z", "relationship_type": "indicates", "source_ref": "indicator--5fad8cf4-a545-45a6-a7ec-75e1db52a1ae", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d93de202-e433-427a-aeb1-adf734f1cfab", "created": "2024-07-02T23:34:09.928915Z", "modified": "2024-07-02T23:34:09.928915Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B927DACA3BB3876523E2E8B1BDB56CE84B0DFFF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.928915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76fc2c65-ada2-4863-9fb8-fc69effe01a6", "created": "2024-07-02T23:34:09.929702Z", "modified": "2024-07-02T23:34:09.929702Z", "relationship_type": "indicates", "source_ref": "indicator--d93de202-e433-427a-aeb1-adf734f1cfab", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6284b4a-a7f6-4e68-8cdf-6a3eada3e5e6", "created": "2024-07-02T23:34:09.929877Z", "modified": "2024-07-02T23:34:09.929877Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F18B3369F152EC3C74EC884BE977B3CA0E0C996D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.929877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a375c1a-20fb-459e-bd37-fe80b41afb95", "created": "2024-07-02T23:34:09.930639Z", "modified": "2024-07-02T23:34:09.930639Z", "relationship_type": "indicates", "source_ref": "indicator--b6284b4a-a7f6-4e68-8cdf-6a3eada3e5e6", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e738512c-d3bc-45d9-ac68-2732dfe1ccd5", "created": "2024-07-02T23:34:09.930814Z", "modified": "2024-07-02T23:34:09.930814Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='523C42BF2F6CBAFC78BE41043E8E3E3BB311CBA2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.930814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e89b828-5bde-4912-b4a5-9fbc1e10306a", "created": "2024-07-02T23:34:09.931557Z", "modified": "2024-07-02T23:34:09.931557Z", "relationship_type": "indicates", "source_ref": "indicator--e738512c-d3bc-45d9-ac68-2732dfe1ccd5", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c849c495-a372-4a09-9b9d-a85141cbc4be", "created": "2024-07-02T23:34:09.931732Z", "modified": "2024-07-02T23:34:09.931732Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77032E80CC0ECEE49B8F2F58F9999330026E0DB3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.931732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec2a8184-48d4-4507-b188-9bab9b8c3381", "created": "2024-07-02T23:34:09.932936Z", "modified": "2024-07-02T23:34:09.932936Z", "relationship_type": "indicates", "source_ref": "indicator--c849c495-a372-4a09-9b9d-a85141cbc4be", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e1a1bd0-d040-4299-a85d-884266be39d5", "created": "2024-07-02T23:34:09.933116Z", "modified": "2024-07-02T23:34:09.933116Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7688EA09EE353ED077E0A90D401881B63F115A3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.933116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a605951-578c-4b68-ac33-3c0f9bede23f", "created": "2024-07-02T23:34:09.933887Z", "modified": "2024-07-02T23:34:09.933887Z", "relationship_type": "indicates", "source_ref": "indicator--9e1a1bd0-d040-4299-a85d-884266be39d5", "target_ref": "malware--0401e8bc-7b56-44cb-95dd-84f12bc756e0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763", "created": "2024-07-02T23:34:09.93406Z", "modified": "2024-07-02T23:34:09.93406Z", "name": "HighsterMobile", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb84c981-1c6e-4abc-a4fc-409747bb90f2", "created": "2024-07-02T23:34:09.934232Z", "modified": "2024-07-02T23:34:09.934232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.934232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5ab29c0-0522-41a7-8624-9b4c16e194e4", "created": "2024-07-02T23:34:09.934894Z", "modified": "2024-07-02T23:34:09.934894Z", "relationship_type": "indicates", "source_ref": "indicator--bb84c981-1c6e-4abc-a4fc-409747bb90f2", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--782a0fc1-8586-4a37-9bb6-ffa021d04fcc", "created": "2024-07-02T23:34:09.935067Z", "modified": "2024-07-02T23:34:09.935067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.935067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66a74c2d-9282-4e32-8e51-f357d1e92aa4", "created": "2024-07-02T23:34:09.935729Z", "modified": "2024-07-02T23:34:09.935729Z", "relationship_type": "indicates", "source_ref": "indicator--782a0fc1-8586-4a37-9bb6-ffa021d04fcc", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecf1d0cd-f827-4104-8606-2b146052caff", "created": "2024-07-02T23:34:09.935908Z", "modified": "2024-07-02T23:34:09.935908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.935908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51d58af8-180b-4303-b4c1-f49209512268", "created": "2024-07-02T23:34:09.936565Z", "modified": "2024-07-02T23:34:09.936565Z", "relationship_type": "indicates", "source_ref": "indicator--ecf1d0cd-f827-4104-8606-2b146052caff", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--966e0ac9-9e3e-4f28-a6b4-4b9f5149e01a", "created": "2024-07-02T23:34:09.93674Z", "modified": "2024-07-02T23:34:09.93674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward-8433d.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.93674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65845247-7afc-4a0c-beee-5593abf23ed7", "created": "2024-07-02T23:34:09.937454Z", "modified": "2024-07-02T23:34:09.937454Z", "relationship_type": "indicates", "source_ref": "indicator--966e0ac9-9e3e-4f28-a6b4-4b9f5149e01a", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c0c898e-ee7a-4e80-8bd8-8be13b8d5479", "created": "2024-07-02T23:34:09.937634Z", "modified": "2024-07-02T23:34:09.937634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backup-a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.937634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--075018d1-5b6f-4431-ba19-5eb781ae579c", "created": "2024-07-02T23:34:09.938308Z", "modified": "2024-07-02T23:34:09.938308Z", "relationship_type": "indicates", "source_ref": "indicator--8c0c898e-ee7a-4e80-8bd8-8be13b8d5479", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0850342-2c86-4e7f-a846-351007bb333a", "created": "2024-07-02T23:34:09.938482Z", "modified": "2024-07-02T23:34:09.938482Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.938482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9db309c-cbe7-4cbc-bbcf-6f409b6f532e", "created": "2024-07-02T23:34:09.939152Z", "modified": "2024-07-02T23:34:09.939152Z", "relationship_type": "indicates", "source_ref": "indicator--a0850342-2c86-4e7f-a846-351007bb333a", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9f5f618-bc45-4ed6-bcbe-f8130a916c92", "created": "2024-07-02T23:34:09.939323Z", "modified": "2024-07-02T23:34:09.939323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.939323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aae6754-5540-45a2-b5bc-bb2ff2b1d1b6", "created": "2024-07-02T23:34:09.939977Z", "modified": "2024-07-02T23:34:09.939977Z", "relationship_type": "indicates", "source_ref": "indicator--a9f5f618-bc45-4ed6-bcbe-f8130a916c92", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82673c09-8509-466c-850f-30b15ee2aad5", "created": "2024-07-02T23:34:09.940147Z", "modified": "2024-07-02T23:34:09.940147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.940147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--716b6038-b564-4de5-ad90-2bf7a465f1fd", "created": "2024-07-02T23:34:09.940941Z", "modified": "2024-07-02T23:34:09.940941Z", "relationship_type": "indicates", "source_ref": "indicator--82673c09-8509-466c-850f-30b15ee2aad5", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8e8e3f2-44a7-402f-9d33-c8768d2a16cc", "created": "2024-07-02T23:34:09.941116Z", "modified": "2024-07-02T23:34:09.941116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.941116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38c8282b-4e63-4a51-8cfb-f24e93e9de5d", "created": "2024-07-02T23:34:09.941812Z", "modified": "2024-07-02T23:34:09.941812Z", "relationship_type": "indicates", "source_ref": "indicator--d8e8e3f2-44a7-402f-9d33-c8768d2a16cc", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ceb3b7e-569f-4a20-be38-84a36d0ce139", "created": "2024-07-02T23:34:09.941987Z", "modified": "2024-07-02T23:34:09.941987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.941987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08b37973-b0ff-4e22-bce0-cc0437ad86a3", "created": "2024-07-02T23:34:09.942635Z", "modified": "2024-07-02T23:34:09.942635Z", "relationship_type": "indicates", "source_ref": "indicator--1ceb3b7e-569f-4a20-be38-84a36d0ce139", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb71c5f3-fbca-4f36-b054-138c0c96e4a4", "created": "2024-07-02T23:34:09.942813Z", "modified": "2024-07-02T23:34:09.942813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ngc77.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.942813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e112cc-c9c9-44a3-aace-4d8895897dd6", "created": "2024-07-02T23:34:09.94346Z", "modified": "2024-07-02T23:34:09.94346Z", "relationship_type": "indicates", "source_ref": "indicator--fb71c5f3-fbca-4f36-b054-138c0c96e4a4", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e18602a5-c22d-4500-9c0f-e59ac39aff9a", "created": "2024-07-02T23:34:09.943632Z", "modified": "2024-07-02T23:34:09.943632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector-b2f13.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.943632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0696cb2-9993-4f50-b397-bf0964d8bbf0", "created": "2024-07-02T23:34:09.944307Z", "modified": "2024-07-02T23:34:09.944307Z", "relationship_type": "indicates", "source_ref": "indicator--e18602a5-c22d-4500-9c0f-e59ac39aff9a", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96bddd77-b795-42c5-a146-dd2e1472aebb", "created": "2024-07-02T23:34:09.944476Z", "modified": "2024-07-02T23:34:09.944476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.944476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce44c88-cdc7-4030-baab-99e67a0d4bac", "created": "2024-07-02T23:34:09.945135Z", "modified": "2024-07-02T23:34:09.945135Z", "relationship_type": "indicates", "source_ref": "indicator--96bddd77-b795-42c5-a146-dd2e1472aebb", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--880133ae-692b-42a7-963a-2cb7a2bfbb49", "created": "2024-07-02T23:34:09.945326Z", "modified": "2024-07-02T23:34:09.945326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.945326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5560df97-b365-44fd-9968-ceb4ae58ae77", "created": "2024-07-02T23:34:09.945985Z", "modified": "2024-07-02T23:34:09.945985Z", "relationship_type": "indicates", "source_ref": "indicator--880133ae-692b-42a7-963a-2cb7a2bfbb49", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0680faad-aa23-4abf-b470-5e729ecb0acc", "created": "2024-07-02T23:34:09.946157Z", "modified": "2024-07-02T23:34:09.946157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.946157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a875b25-c15a-4a8f-b7cb-d945cc9e983a", "created": "2024-07-02T23:34:09.946813Z", "modified": "2024-07-02T23:34:09.946813Z", "relationship_type": "indicates", "source_ref": "indicator--0680faad-aa23-4abf-b470-5e729ecb0acc", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0810176d-699c-40d8-84d0-71a79f5a9c4c", "created": "2024-07-02T23:34:09.946985Z", "modified": "2024-07-02T23:34:09.946985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.946985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6116602-3397-4bb2-8c3d-85df53a0ce08", "created": "2024-07-02T23:34:09.947637Z", "modified": "2024-07-02T23:34:09.947637Z", "relationship_type": "indicates", "source_ref": "indicator--0810176d-699c-40d8-84d0-71a79f5a9c4c", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--330ba1d9-db4f-488b-8ee5-c9eefff8fd31", "created": "2024-07-02T23:34:09.947807Z", "modified": "2024-07-02T23:34:09.947807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestcellphonespyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.947807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5293493b-6861-446f-a87e-3877c3b6946e", "created": "2024-07-02T23:34:09.94847Z", "modified": "2024-07-02T23:34:09.94847Z", "relationship_type": "indicates", "source_ref": "indicator--330ba1d9-db4f-488b-8ee5-c9eefff8fd31", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a47a91d-8469-4f71-b4e2-29a490ffa094", "created": "2024-07-02T23:34:09.948641Z", "modified": "2024-07-02T23:34:09.948641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buyeasyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.948641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0832b91e-091a-4c81-be15-66fccafefe4d", "created": "2024-07-02T23:34:09.949453Z", "modified": "2024-07-02T23:34:09.949453Z", "relationship_type": "indicates", "source_ref": "indicator--0a47a91d-8469-4f71-b4e2-29a490ffa094", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2568cba-bf24-44e0-ba8a-3fb7ab648773", "created": "2024-07-02T23:34:09.949633Z", "modified": "2024-07-02T23:34:09.949633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.949633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44e44f7d-c107-4264-9c33-749b5087ed8c", "created": "2024-07-02T23:34:09.950305Z", "modified": "2024-07-02T23:34:09.950305Z", "relationship_type": "indicates", "source_ref": "indicator--c2568cba-bf24-44e0-ba8a-3fb7ab648773", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d5628b-2bd4-4e69-b527-bb4b75343c8c", "created": "2024-07-02T23:34:09.95048Z", "modified": "2024-07-02T23:34:09.95048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.95048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8904367-0085-487a-a165-ddc199961fe1", "created": "2024-07-02T23:34:09.951133Z", "modified": "2024-07-02T23:34:09.951133Z", "relationship_type": "indicates", "source_ref": "indicator--57d5628b-2bd4-4e69-b527-bb4b75343c8c", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c758b40c-c2ba-4af9-941b-f1a46af7f8c7", "created": "2024-07-02T23:34:09.951311Z", "modified": "2024-07-02T23:34:09.951311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.951311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54f48729-2ae4-40c7-b2f3-324e61392b17", "created": "2024-07-02T23:34:09.951964Z", "modified": "2024-07-02T23:34:09.951964Z", "relationship_type": "indicates", "source_ref": "indicator--c758b40c-c2ba-4af9-941b-f1a46af7f8c7", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fef5a3be-e03a-452e-b6f5-d457efc70269", "created": "2024-07-02T23:34:09.952134Z", "modified": "2024-07-02T23:34:09.952134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='digitalsecurityworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.952134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1214fa58-af35-4557-9f15-0f81095e830e", "created": "2024-07-02T23:34:09.952799Z", "modified": "2024-07-02T23:34:09.952799Z", "relationship_type": "indicates", "source_ref": "indicator--fef5a3be-e03a-452e-b6f5-d457efc70269", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--992def8c-afdb-441d-ba66-4793d91c6c35", "created": "2024-07-02T23:34:09.952972Z", "modified": "2024-07-02T23:34:09.952972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.952972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa7eb0a2-4d65-4002-a4bf-d3be1aed64d8", "created": "2024-07-02T23:34:09.953638Z", "modified": "2024-07-02T23:34:09.953638Z", "relationship_type": "indicates", "source_ref": "indicator--992def8c-afdb-441d-ba66-4793d91c6c35", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54300d50-85e8-4da1-9553-5df75c4413f4", "created": "2024-07-02T23:34:09.953837Z", "modified": "2024-07-02T23:34:09.953837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.953837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2879b053-997f-4630-8ae0-af1227fe1333", "created": "2024-07-02T23:34:09.954504Z", "modified": "2024-07-02T23:34:09.954504Z", "relationship_type": "indicates", "source_ref": "indicator--54300d50-85e8-4da1-9553-5df75c4413f4", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dcad523-d009-4cc3-9fe2-981d30291e5f", "created": "2024-07-02T23:34:09.954681Z", "modified": "2024-07-02T23:34:09.954681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.954681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c35c764-9f34-403d-8b8c-78cefd43655e", "created": "2024-07-02T23:34:09.955343Z", "modified": "2024-07-02T23:34:09.955343Z", "relationship_type": "indicates", "source_ref": "indicator--3dcad523-d009-4cc3-9fe2-981d30291e5f", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0017b81-60f4-4c1c-afb1-d14ab50a7666", "created": "2024-07-02T23:34:09.955522Z", "modified": "2024-07-02T23:34:09.955522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ilfmobileapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.955522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a52ed67f-e115-46d8-998d-451c8b16ecc6", "created": "2024-07-02T23:34:09.956193Z", "modified": "2024-07-02T23:34:09.956193Z", "relationship_type": "indicates", "source_ref": "indicator--f0017b81-60f4-4c1c-afb1-d14ab50a7666", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd43acd1-bcf4-45e9-94be-7b1a7b68a4cb", "created": "2024-07-02T23:34:09.956366Z", "modified": "2024-07-02T23:34:09.956366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.956366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac7d18d6-b958-4880-84a5-df5dadc9d735", "created": "2024-07-02T23:34:09.957164Z", "modified": "2024-07-02T23:34:09.957164Z", "relationship_type": "indicates", "source_ref": "indicator--bd43acd1-bcf4-45e9-94be-7b1a7b68a4cb", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebde4838-0df1-43ad-98cd-059408c746f2", "created": "2024-07-02T23:34:09.95736Z", "modified": "2024-07-02T23:34:09.95736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.95736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5394c05d-c9b5-45d9-91c7-4e49a86ffbc5", "created": "2024-07-02T23:34:09.958014Z", "modified": "2024-07-02T23:34:09.958014Z", "relationship_type": "indicates", "source_ref": "indicator--ebde4838-0df1-43ad-98cd-059408c746f2", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74b65727-edfe-4dc2-9a0f-f5ab7166b112", "created": "2024-07-02T23:34:09.958187Z", "modified": "2024-07-02T23:34:09.958187Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.958187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0de2b466-8551-4509-8e10-5df3a718af46", "created": "2024-07-02T23:34:09.95884Z", "modified": "2024-07-02T23:34:09.95884Z", "relationship_type": "indicates", "source_ref": "indicator--74b65727-edfe-4dc2-9a0f-f5ab7166b112", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e054ed7b-28c3-491b-8d41-ec03e6b20352", "created": "2024-07-02T23:34:09.959018Z", "modified": "2024-07-02T23:34:09.959018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.959018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57b53b04-6935-4a9f-825b-5f1e8c011eed", "created": "2024-07-02T23:34:09.959674Z", "modified": "2024-07-02T23:34:09.959674Z", "relationship_type": "indicates", "source_ref": "indicator--e054ed7b-28c3-491b-8d41-ec03e6b20352", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26c6c79c-cea6-4813-be37-243b91dcbdad", "created": "2024-07-02T23:34:09.959845Z", "modified": "2024-07-02T23:34:09.959845Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thepowerlinegroup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.959845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbee4131-4472-4244-bc96-380273f4dc2c", "created": "2024-07-02T23:34:09.9605Z", "modified": "2024-07-02T23:34:09.9605Z", "relationship_type": "indicates", "source_ref": "indicator--26c6c79c-cea6-4813-be37-243b91dcbdad", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fa1c747-42c1-40d6-aed4-2a55ec75b7e2", "created": "2024-07-02T23:34:09.960671Z", "modified": "2024-07-02T23:34:09.960671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turbophonepsy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.960671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b379089-862b-4936-a4c4-dae344d27e56", "created": "2024-07-02T23:34:09.961367Z", "modified": "2024-07-02T23:34:09.961367Z", "relationship_type": "indicates", "source_ref": "indicator--6fa1c747-42c1-40d6-aed4-2a55ec75b7e2", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41bf2ca2-7464-4b95-b8c0-734251ef850d", "created": "2024-07-02T23:34:09.961544Z", "modified": "2024-07-02T23:34:09.961544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.961544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fd62fc7-7e48-45f4-a7cb-8fd629b24572", "created": "2024-07-02T23:34:09.962201Z", "modified": "2024-07-02T23:34:09.962201Z", "relationship_type": "indicates", "source_ref": "indicator--41bf2ca2-7464-4b95-b8c0-734251ef850d", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9606118d-683b-4c21-83f9-11253ec9bff1", "created": "2024-07-02T23:34:09.96238Z", "modified": "2024-07-02T23:34:09.96238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e3c677ba56be2f662346d707705a8ff3220e8f5f99d9a4b9f4fc650b41de88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.96238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46f8a8ca-34b6-446f-b93c-6bf2b0b10d1f", "created": "2024-07-02T23:34:09.963195Z", "modified": "2024-07-02T23:34:09.963195Z", "relationship_type": "indicates", "source_ref": "indicator--9606118d-683b-4c21-83f9-11253ec9bff1", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3b0f54e-8474-4419-a89b-914f1135008d", "created": "2024-07-02T23:34:09.963373Z", "modified": "2024-07-02T23:34:09.963373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8cdf8f9864c7b47f61308681201eaf08a32d6de08b1b0a1c4219a541b580899']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.963373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fdf68ca-114f-4e65-b696-15ed443c45f1", "created": "2024-07-02T23:34:09.964173Z", "modified": "2024-07-02T23:34:09.964173Z", "relationship_type": "indicates", "source_ref": "indicator--b3b0f54e-8474-4419-a89b-914f1135008d", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05a83077-05e4-4860-8dd1-e2cb0878d781", "created": "2024-07-02T23:34:09.964345Z", "modified": "2024-07-02T23:34:09.964345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e35033a73beba28fe46725093fe91eb5839ca93d59e18b83edb63b85e53a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.964345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1342feb1-0aa2-44b8-bc86-27a391f2a1dd", "created": "2024-07-02T23:34:09.965294Z", "modified": "2024-07-02T23:34:09.965294Z", "relationship_type": "indicates", "source_ref": "indicator--05a83077-05e4-4860-8dd1-e2cb0878d781", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b34696e6-6feb-4165-be49-7f20b43d177a", "created": "2024-07-02T23:34:09.965479Z", "modified": "2024-07-02T23:34:09.965479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50db15ff369972f11e4ced9872c7cb4a00044745f1a666a81b74227e8f3a07fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.965479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--073f8177-485e-4840-a57c-3c2183b84db9", "created": "2024-07-02T23:34:09.966298Z", "modified": "2024-07-02T23:34:09.966298Z", "relationship_type": "indicates", "source_ref": "indicator--b34696e6-6feb-4165-be49-7f20b43d177a", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e3f7904-93ec-4eae-9c7f-9fb76d441251", "created": "2024-07-02T23:34:09.966476Z", "modified": "2024-07-02T23:34:09.966476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1093b4d504fd4909d8487e115826be4461fa0e0ca9b9bdab65039b6b1c8285d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.966476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64aefac8-0937-47f8-ad0d-e1e2a680f710", "created": "2024-07-02T23:34:09.967279Z", "modified": "2024-07-02T23:34:09.967279Z", "relationship_type": "indicates", "source_ref": "indicator--1e3f7904-93ec-4eae-9c7f-9fb76d441251", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efb9c85e-95c7-4e99-9c72-3196461f6f61", "created": "2024-07-02T23:34:09.967454Z", "modified": "2024-07-02T23:34:09.967454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='357f344ce7c6f639f5e55db509d655f11bf88a853cbd01092e13b08460fa1af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.967454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7b4e60f-2abf-4be3-8563-2b181db4dfd2", "created": "2024-07-02T23:34:09.968253Z", "modified": "2024-07-02T23:34:09.968253Z", "relationship_type": "indicates", "source_ref": "indicator--efb9c85e-95c7-4e99-9c72-3196461f6f61", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5e1b04b-6816-41d1-a3fe-0a89e86a6749", "created": "2024-07-02T23:34:09.968426Z", "modified": "2024-07-02T23:34:09.968426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0f84fc8159f08475d560fa458317cad5140bde80d5798a92ba6e1ae9364eff1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.968426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b6697bc-7074-4c7e-a512-0a109137dc32", "created": "2024-07-02T23:34:09.969247Z", "modified": "2024-07-02T23:34:09.969247Z", "relationship_type": "indicates", "source_ref": "indicator--b5e1b04b-6816-41d1-a3fe-0a89e86a6749", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c548df6e-18fb-4bee-9de4-344e23a8702c", "created": "2024-07-02T23:34:09.969426Z", "modified": "2024-07-02T23:34:09.969426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28808594b8679d9646d31a999575d78131195209487c084187142c0db8ac4338']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.969426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6b31a3f-d993-46d3-bf20-09cef5d6379a", "created": "2024-07-02T23:34:09.970242Z", "modified": "2024-07-02T23:34:09.970242Z", "relationship_type": "indicates", "source_ref": "indicator--c548df6e-18fb-4bee-9de4-344e23a8702c", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--653ac466-032d-415f-8c5d-a10f5f755b5d", "created": "2024-07-02T23:34:09.970417Z", "modified": "2024-07-02T23:34:09.970417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163b206a7f9cc0e53b1a889b612090e1215535dee162be42bb09d4b47afde461']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.970417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--063468fe-ca30-49e8-9c80-b07ae9748799", "created": "2024-07-02T23:34:09.971212Z", "modified": "2024-07-02T23:34:09.971212Z", "relationship_type": "indicates", "source_ref": "indicator--653ac466-032d-415f-8c5d-a10f5f755b5d", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42497b03-5662-48fe-996f-c268b5b620c0", "created": "2024-07-02T23:34:09.97139Z", "modified": "2024-07-02T23:34:09.97139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acc61d9b97eb173ec23a4aeda6765b02830a6a47bcd3c16fa6d18f26c8b2abbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.97139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1321bf08-1211-445f-be68-e290c842d632", "created": "2024-07-02T23:34:09.972193Z", "modified": "2024-07-02T23:34:09.972193Z", "relationship_type": "indicates", "source_ref": "indicator--42497b03-5662-48fe-996f-c268b5b620c0", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ceaf9904-219c-4f13-8ed5-fcca2c127c16", "created": "2024-07-02T23:34:09.972366Z", "modified": "2024-07-02T23:34:09.972366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daad66a7133509b7947973e2936def4451a0ecf5782fde3f3b0cfa0a9756cc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.972366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c553293-c470-4532-a275-b31f1e230118", "created": "2024-07-02T23:34:09.973187Z", "modified": "2024-07-02T23:34:09.973187Z", "relationship_type": "indicates", "source_ref": "indicator--ceaf9904-219c-4f13-8ed5-fcca2c127c16", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2e82212-238a-470a-b272-02f9f5d5376e", "created": "2024-07-02T23:34:09.973388Z", "modified": "2024-07-02T23:34:09.973388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51d3969fc75c16c92eff45e851196b7e78f882bd798f1fc0431818b619e1470e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.973388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3e30be2-f444-4688-aecc-ad25faf9a0d1", "created": "2024-07-02T23:34:09.974334Z", "modified": "2024-07-02T23:34:09.974334Z", "relationship_type": "indicates", "source_ref": "indicator--e2e82212-238a-470a-b272-02f9f5d5376e", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0580b531-1d56-429f-931a-cbee15b969a5", "created": "2024-07-02T23:34:09.974513Z", "modified": "2024-07-02T23:34:09.974513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e05f2a8472efcbb340841ea6bc6b3345d63ba867db5435bc2b4d9fc5f2ae92d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.974513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8786a4b0-66aa-42d2-8aff-7ad1b9a94f38", "created": "2024-07-02T23:34:09.975319Z", "modified": "2024-07-02T23:34:09.975319Z", "relationship_type": "indicates", "source_ref": "indicator--0580b531-1d56-429f-931a-cbee15b969a5", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22341b48-694f-4f3a-8c7b-5a9ccd0f1493", "created": "2024-07-02T23:34:09.975495Z", "modified": "2024-07-02T23:34:09.975495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f991701ef188d167a860c3696cb3ced8dbbebfa7008c695a345fb90005bf4c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.975495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c408afd-5c10-4f07-9416-cc583c856dcc", "created": "2024-07-02T23:34:09.976311Z", "modified": "2024-07-02T23:34:09.976311Z", "relationship_type": "indicates", "source_ref": "indicator--22341b48-694f-4f3a-8c7b-5a9ccd0f1493", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5774ff2-d9d2-423c-b3ff-d70d4f0d3e0a", "created": "2024-07-02T23:34:09.976487Z", "modified": "2024-07-02T23:34:09.976487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61d6a412c8082fbaa7781accc8c830a422d182a94ff8a6b0cde8611d4c2c097d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.976487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f5a8641-beaf-4abc-a7e8-a093925e68ed", "created": "2024-07-02T23:34:09.977321Z", "modified": "2024-07-02T23:34:09.977321Z", "relationship_type": "indicates", "source_ref": "indicator--d5774ff2-d9d2-423c-b3ff-d70d4f0d3e0a", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56703ba4-6225-4dad-97c1-13dcbf0327db", "created": "2024-07-02T23:34:09.977502Z", "modified": "2024-07-02T23:34:09.977502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b38a9a7142daa7db2c9f919435efe3cb9297e5e0ac1367dd8b5a958664eec360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.977502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--810790b7-0519-4bb8-8a20-ad81f51f84ef", "created": "2024-07-02T23:34:09.978308Z", "modified": "2024-07-02T23:34:09.978308Z", "relationship_type": "indicates", "source_ref": "indicator--56703ba4-6225-4dad-97c1-13dcbf0327db", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c061597d-3577-491a-97b2-f602b05f7335", "created": "2024-07-02T23:34:09.978482Z", "modified": "2024-07-02T23:34:09.978482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='364596f30e98e90233470aa5fb647fb57c412ac103bbf09ab63938e2dcfa8f35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.978482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8369fd3b-7c9e-4b75-8589-7eedeebc3914", "created": "2024-07-02T23:34:09.979292Z", "modified": "2024-07-02T23:34:09.979292Z", "relationship_type": "indicates", "source_ref": "indicator--c061597d-3577-491a-97b2-f602b05f7335", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b088a45-3fa1-457f-98db-08aa7778cc19", "created": "2024-07-02T23:34:09.979464Z", "modified": "2024-07-02T23:34:09.979464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e13d931a2ae1e85361f90230cd3cde659a547a5b2685bfb4e2bf131b9adea5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.979464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d66bda9-a659-4b64-a914-988b1d56bab7", "created": "2024-07-02T23:34:09.980291Z", "modified": "2024-07-02T23:34:09.980291Z", "relationship_type": "indicates", "source_ref": "indicator--6b088a45-3fa1-457f-98db-08aa7778cc19", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a251f929-0701-4aa8-9ee1-cfeff713de85", "created": "2024-07-02T23:34:09.980464Z", "modified": "2024-07-02T23:34:09.980464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e7bdf0f6386de43c6a4e6373988919035c331dd447210db3ec24f59253d8f98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.980464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56d3f115-0e3c-459c-89e3-ec2d1386214c", "created": "2024-07-02T23:34:09.981308Z", "modified": "2024-07-02T23:34:09.981308Z", "relationship_type": "indicates", "source_ref": "indicator--a251f929-0701-4aa8-9ee1-cfeff713de85", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7bc520d-4f1a-497c-b34b-db96c3a8183b", "created": "2024-07-02T23:34:09.981486Z", "modified": "2024-07-02T23:34:09.981486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ee68050c19f9f23e5c670e9c219c1a8d1e45be5f1b378152a9e9d9858e55b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.981486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cd96d8a-3773-4e8b-97e1-b59d1ccd0d0c", "created": "2024-07-02T23:34:09.982293Z", "modified": "2024-07-02T23:34:09.982293Z", "relationship_type": "indicates", "source_ref": "indicator--c7bc520d-4f1a-497c-b34b-db96c3a8183b", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f4922bb-aec6-41c1-a9c1-429a02b20073", "created": "2024-07-02T23:34:09.982468Z", "modified": "2024-07-02T23:34:09.982468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63023f964f51fd8f401a23dccadf848cd80777406baeb3f63ec54f2821a2179']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.982468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34d05da0-22e0-4af9-a4ad-044fd7b87cf3", "created": "2024-07-02T23:34:09.983426Z", "modified": "2024-07-02T23:34:09.983426Z", "relationship_type": "indicates", "source_ref": "indicator--5f4922bb-aec6-41c1-a9c1-429a02b20073", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79f80a21-98bd-4940-97d2-bf816f0470f4", "created": "2024-07-02T23:34:09.983602Z", "modified": "2024-07-02T23:34:09.983602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e792db1d59f079d73c7792aead58eceefe0d05a063810a8403be9009a88b7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.983602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--916d4f7f-c231-4c02-b0d2-2891b6958de9", "created": "2024-07-02T23:34:09.984398Z", "modified": "2024-07-02T23:34:09.984398Z", "relationship_type": "indicates", "source_ref": "indicator--79f80a21-98bd-4940-97d2-bf816f0470f4", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--884e1309-7245-4d7f-b581-06e6285457e1", "created": "2024-07-02T23:34:09.984572Z", "modified": "2024-07-02T23:34:09.984572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effd675d65adcaa283d2832e3f60c3c4c678c46aaf219fa4569ea116cfe3b463']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.984572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--471183f2-7ff7-456e-be3d-17c5802b5c44", "created": "2024-07-02T23:34:09.98542Z", "modified": "2024-07-02T23:34:09.98542Z", "relationship_type": "indicates", "source_ref": "indicator--884e1309-7245-4d7f-b581-06e6285457e1", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71edb76a-910a-4d2e-a65e-49be58d302e2", "created": "2024-07-02T23:34:09.9856Z", "modified": "2024-07-02T23:34:09.9856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='528eede62b2e0ebe848717e72fd68fcbaa5fc473941c8012e6f064dae32f9967']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.9856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0775ad2d-9792-4cb7-84a9-6050e9d89c30", "created": "2024-07-02T23:34:09.986412Z", "modified": "2024-07-02T23:34:09.986412Z", "relationship_type": "indicates", "source_ref": "indicator--71edb76a-910a-4d2e-a65e-49be58d302e2", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efb8042a-af50-41ee-81c5-bf55a3eea1f7", "created": "2024-07-02T23:34:09.986588Z", "modified": "2024-07-02T23:34:09.986588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='938db24aae3b4af828f8cea815c01535e0ea8bb759560d66544097aba4262624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.986588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49326349-10c9-46bd-b5be-e84b2251d876", "created": "2024-07-02T23:34:09.987389Z", "modified": "2024-07-02T23:34:09.987389Z", "relationship_type": "indicates", "source_ref": "indicator--efb8042a-af50-41ee-81c5-bf55a3eea1f7", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f23f68fa-3bd6-4593-acf1-7bb6043272bb", "created": "2024-07-02T23:34:09.987564Z", "modified": "2024-07-02T23:34:09.987564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2155b7bd208559e5839fe74feba9044ee4d548b6775b3cd49eda3fbd4fbc4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.987564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e31e6bb0-d0ae-432a-8a42-9dad86cd3b68", "created": "2024-07-02T23:34:09.988362Z", "modified": "2024-07-02T23:34:09.988362Z", "relationship_type": "indicates", "source_ref": "indicator--f23f68fa-3bd6-4593-acf1-7bb6043272bb", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60e0712-d3b9-4434-b9f3-e606543e102b", "created": "2024-07-02T23:34:09.988535Z", "modified": "2024-07-02T23:34:09.988535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b0e9ab177668fce3385a9d8f5eaa30b23d1057e926240d062b1632d4fd820f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.988535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8811941c-2156-4b6b-9503-d49f53bf91e2", "created": "2024-07-02T23:34:09.989358Z", "modified": "2024-07-02T23:34:09.989358Z", "relationship_type": "indicates", "source_ref": "indicator--f60e0712-d3b9-4434-b9f3-e606543e102b", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3b2017f-1e38-4df1-bffa-a39811bc6f28", "created": "2024-07-02T23:34:09.989535Z", "modified": "2024-07-02T23:34:09.989535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217c1440567b34d8d37f2ae3f7a9166c5c4d0315ef912bea44c4e8e62c2e1db7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.989535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bed621b-d06e-4b2d-b2a9-d6ed7e8db0b2", "created": "2024-07-02T23:34:09.990348Z", "modified": "2024-07-02T23:34:09.990348Z", "relationship_type": "indicates", "source_ref": "indicator--e3b2017f-1e38-4df1-bffa-a39811bc6f28", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81288db2-5246-429b-8f24-71df213779bb", "created": "2024-07-02T23:34:09.990528Z", "modified": "2024-07-02T23:34:09.990528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c330a8c09c63297153a5cfcff81eb41712ed1c8da3c8c654e4443f17ae461da9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.990528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--756c915a-5196-48f7-91f7-ea83ebb5597b", "created": "2024-07-02T23:34:09.991456Z", "modified": "2024-07-02T23:34:09.991456Z", "relationship_type": "indicates", "source_ref": "indicator--81288db2-5246-429b-8f24-71df213779bb", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eebf1cbf-640f-478b-9d8a-694311ff1fd5", "created": "2024-07-02T23:34:09.991635Z", "modified": "2024-07-02T23:34:09.991635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ab873c0b420b224fc1df482eec9d59a1309bec4afd675f5010a162d17998b59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.991635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3339609b-adb7-4792-84d0-d6452802ee91", "created": "2024-07-02T23:34:09.992434Z", "modified": "2024-07-02T23:34:09.992434Z", "relationship_type": "indicates", "source_ref": "indicator--eebf1cbf-640f-478b-9d8a-694311ff1fd5", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01eaca0d-bbf2-4a76-bd52-fdbefe58f2dd", "created": "2024-07-02T23:34:09.992612Z", "modified": "2024-07-02T23:34:09.992612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef5e17260944003fa58ecc3d3032ae86bb332f666cb4cb3d8b0d8940ba97d790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.992612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--012359d8-d904-4b36-bf80-a21d189c651e", "created": "2024-07-02T23:34:09.99344Z", "modified": "2024-07-02T23:34:09.99344Z", "relationship_type": "indicates", "source_ref": "indicator--01eaca0d-bbf2-4a76-bd52-fdbefe58f2dd", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9474ef6-3591-4f56-9361-ac18e78fcc97", "created": "2024-07-02T23:34:09.993619Z", "modified": "2024-07-02T23:34:09.993619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa6bdc2d66e9842bde47c8c79010106966a2f0dc24dbe62a51a5e0314994fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.993619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a53d0f94-f453-4180-bf51-7306d939c6cc", "created": "2024-07-02T23:34:09.994414Z", "modified": "2024-07-02T23:34:09.994414Z", "relationship_type": "indicates", "source_ref": "indicator--a9474ef6-3591-4f56-9361-ac18e78fcc97", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caadc399-644f-4ac5-93a5-a47f79a1a360", "created": "2024-07-02T23:34:09.994587Z", "modified": "2024-07-02T23:34:09.994587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3122101efc547ef00c2a784526daef090db876148d36d5588bd6513b079ffa0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.994587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f469007-fa53-420b-ae07-70a8040bdeb3", "created": "2024-07-02T23:34:09.995378Z", "modified": "2024-07-02T23:34:09.995378Z", "relationship_type": "indicates", "source_ref": "indicator--caadc399-644f-4ac5-93a5-a47f79a1a360", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc636a6a-35e9-4274-8f97-614122684a92", "created": "2024-07-02T23:34:09.995548Z", "modified": "2024-07-02T23:34:09.995548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b17d433953f3add4788c5a12e08af94a286c9464f219db4fcd7d13a115ade']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.995548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abef7bf9-7ca8-4581-bfcf-13e947f8c8ae", "created": "2024-07-02T23:34:09.996367Z", "modified": "2024-07-02T23:34:09.996367Z", "relationship_type": "indicates", "source_ref": "indicator--fc636a6a-35e9-4274-8f97-614122684a92", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca942a60-72b9-44ee-80f9-acf777f05bf4", "created": "2024-07-02T23:34:09.996549Z", "modified": "2024-07-02T23:34:09.996549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf9ce377ecb808318dc1737d38ec56283183ae8512ef3f9af10870c0c2efa3f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.996549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--918917df-4c4e-4e87-9d25-65a93847460c", "created": "2024-07-02T23:34:09.997375Z", "modified": "2024-07-02T23:34:09.997375Z", "relationship_type": "indicates", "source_ref": "indicator--ca942a60-72b9-44ee-80f9-acf777f05bf4", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf93b3c7-da0a-47c8-b348-31fe05d1a561", "created": "2024-07-02T23:34:09.997558Z", "modified": "2024-07-02T23:34:09.997558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0257b232b9293dd72ce7b8db1c460d54f7fb2b52e452a3dd639e1cd66e1dab9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.997558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9897dd9-4148-407a-a6c8-64600b33cdea", "created": "2024-07-02T23:34:09.998359Z", "modified": "2024-07-02T23:34:09.998359Z", "relationship_type": "indicates", "source_ref": "indicator--cf93b3c7-da0a-47c8-b348-31fe05d1a561", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ac33115-0100-4b14-8395-0401a838fb4d", "created": "2024-07-02T23:34:09.998531Z", "modified": "2024-07-02T23:34:09.998531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b94bd72ec7d64f8a9e213837c38e26c328d3d3f8be47ea720029a050b5244990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.998531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bede2b0b-3b92-4c64-929f-73e5ee005e45", "created": "2024-07-02T23:34:09.999344Z", "modified": "2024-07-02T23:34:09.999344Z", "relationship_type": "indicates", "source_ref": "indicator--3ac33115-0100-4b14-8395-0401a838fb4d", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e05f7138-6c89-4a14-953e-b6160a7392f7", "created": "2024-07-02T23:34:09.999519Z", "modified": "2024-07-02T23:34:09.999519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce378d29e5529337bdd4ae34220529c240a4f56f1bd6904559d34d0d21ab4443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:09.999519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b4a3189-85f9-4d47-b072-7dcd14d07f9e", "created": "2024-07-02T23:34:10.000461Z", "modified": "2024-07-02T23:34:10.000461Z", "relationship_type": "indicates", "source_ref": "indicator--e05f7138-6c89-4a14-953e-b6160a7392f7", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80096baa-125b-4fae-8e9f-faf4dce788fd", "created": "2024-07-02T23:34:10.000634Z", "modified": "2024-07-02T23:34:10.000634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d49a80d2fa2033c9cb7e1534b36f9632b9f19078c5bd81e16abb70cd4bf66d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.000634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a603bfd9-aa39-424d-8ba7-171dc48811c5", "created": "2024-07-02T23:34:10.001508Z", "modified": "2024-07-02T23:34:10.001508Z", "relationship_type": "indicates", "source_ref": "indicator--80096baa-125b-4fae-8e9f-faf4dce788fd", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fa4f295-8e90-4382-beb4-531340f0ac38", "created": "2024-07-02T23:34:10.001696Z", "modified": "2024-07-02T23:34:10.001696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e55858f1aee6a230f9459ffa50e018b4b12222c7fb66843c1658a2419726db99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.001696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c66fac11-0466-497f-837f-142d9a348d5f", "created": "2024-07-02T23:34:10.002505Z", "modified": "2024-07-02T23:34:10.002505Z", "relationship_type": "indicates", "source_ref": "indicator--2fa4f295-8e90-4382-beb4-531340f0ac38", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e434203-4a65-4043-b31b-845473020c9e", "created": "2024-07-02T23:34:10.00268Z", "modified": "2024-07-02T23:34:10.00268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca4345795db838ac77809cb0037ea792b0d0f5ac0ad804a0ff0523309010e34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.00268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10ec71b5-eef3-436c-9e69-0dbe00addb5d", "created": "2024-07-02T23:34:10.003515Z", "modified": "2024-07-02T23:34:10.003515Z", "relationship_type": "indicates", "source_ref": "indicator--6e434203-4a65-4043-b31b-845473020c9e", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d1f9cfb-d810-4c14-b041-33f4d043889b", "created": "2024-07-02T23:34:10.003692Z", "modified": "2024-07-02T23:34:10.003692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653b02c2a96033605a7c6d896053c8b7ad8fad4a2ab383acb08613ea0f75e41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.003692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--666a81a9-965c-4180-9d3a-7ebcdf5c79b0", "created": "2024-07-02T23:34:10.004504Z", "modified": "2024-07-02T23:34:10.004504Z", "relationship_type": "indicates", "source_ref": "indicator--2d1f9cfb-d810-4c14-b041-33f4d043889b", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7604176-ad2c-42b9-8949-dcc82a893351", "created": "2024-07-02T23:34:10.004679Z", "modified": "2024-07-02T23:34:10.004679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f35d0b6c48b3392791ac52edec41ff8f770967fb8c120a933e2c5bb08675b40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.004679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c39bfc5-570f-4f4a-86fd-0cd11f268a0d", "created": "2024-07-02T23:34:10.005585Z", "modified": "2024-07-02T23:34:10.005585Z", "relationship_type": "indicates", "source_ref": "indicator--e7604176-ad2c-42b9-8949-dcc82a893351", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af48fe18-766b-46d8-b88d-d261326bc682", "created": "2024-07-02T23:34:10.005785Z", "modified": "2024-07-02T23:34:10.005785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71481a24df261719216803424bd209a2456e7e79d2dda74849bab907e44d8b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.005785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0072f8a8-7dbd-43e1-afdc-49344de77c50", "created": "2024-07-02T23:34:10.006613Z", "modified": "2024-07-02T23:34:10.006613Z", "relationship_type": "indicates", "source_ref": "indicator--af48fe18-766b-46d8-b88d-d261326bc682", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a0db770-91cd-4f0d-9526-2e27e1e9aa64", "created": "2024-07-02T23:34:10.006789Z", "modified": "2024-07-02T23:34:10.006789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b183e8c52ad4b6ed725d0dc13c995ea8981b7d8e06578b1c00485a3a615003b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.006789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8ea15e-1a49-4e6e-9838-4a2eec64f49b", "created": "2024-07-02T23:34:10.007633Z", "modified": "2024-07-02T23:34:10.007633Z", "relationship_type": "indicates", "source_ref": "indicator--3a0db770-91cd-4f0d-9526-2e27e1e9aa64", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f955fee7-2856-4184-b5f4-ddef67c9006c", "created": "2024-07-02T23:34:10.007813Z", "modified": "2024-07-02T23:34:10.007813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d90b0da4c46c19a853a0c91869b925a414bf5a99c9cf157cd8cf158fa02c840']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.007813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5c201be-7ec8-4c59-bba1-164445795741", "created": "2024-07-02T23:34:10.008625Z", "modified": "2024-07-02T23:34:10.008625Z", "relationship_type": "indicates", "source_ref": "indicator--f955fee7-2856-4184-b5f4-ddef67c9006c", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40ba2c12-fa26-406d-993c-c81b76f6ba08", "created": "2024-07-02T23:34:10.008799Z", "modified": "2024-07-02T23:34:10.008799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c23327f795fe4f5eba98d0fa5d74dc925fa0e1d223236d8f5729d0a6b116401f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.008799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdd5a64b-fb09-49a6-a918-ff5ce255714c", "created": "2024-07-02T23:34:10.00977Z", "modified": "2024-07-02T23:34:10.00977Z", "relationship_type": "indicates", "source_ref": "indicator--40ba2c12-fa26-406d-993c-c81b76f6ba08", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37cca803-40a7-4a9d-89f2-f8f05e096403", "created": "2024-07-02T23:34:10.00996Z", "modified": "2024-07-02T23:34:10.00996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51380dc4104bb6172a5a1402de4e69d9271a1ba87177a2c217c795f36d468f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.00996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbba46a7-99e8-4a3f-b0f4-a232f42d27ee", "created": "2024-07-02T23:34:10.010804Z", "modified": "2024-07-02T23:34:10.010804Z", "relationship_type": "indicates", "source_ref": "indicator--37cca803-40a7-4a9d-89f2-f8f05e096403", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2177ecc-2ea2-42f7-bd21-787ea755978f", "created": "2024-07-02T23:34:10.010982Z", "modified": "2024-07-02T23:34:10.010982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e690fbf9a7d02cf2430c7b323c09ba4e00ddccee1befd00c428bb89c9628ef37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.010982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5840fb8a-2876-46aa-97a9-f56fd9eb02d1", "created": "2024-07-02T23:34:10.011792Z", "modified": "2024-07-02T23:34:10.011792Z", "relationship_type": "indicates", "source_ref": "indicator--b2177ecc-2ea2-42f7-bd21-787ea755978f", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5f08c50-53a1-4c20-96f3-73d4f2dbe9e8", "created": "2024-07-02T23:34:10.011968Z", "modified": "2024-07-02T23:34:10.011968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bbb8e87b338a26a035b922225ae1f6f57fcfc749495185268d12318886a292']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.011968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--976248db-b09e-49cd-a9b5-ab4d3e74ce32", "created": "2024-07-02T23:34:10.012802Z", "modified": "2024-07-02T23:34:10.012802Z", "relationship_type": "indicates", "source_ref": "indicator--f5f08c50-53a1-4c20-96f3-73d4f2dbe9e8", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8625e9-6b38-4a1a-aba7-f150c31fd3e2", "created": "2024-07-02T23:34:10.013017Z", "modified": "2024-07-02T23:34:10.013017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1dc9a39d44f210312b5f9ef2c70f5857ca5522e056180b490c70fc7a27e7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.013017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb0bae37-84da-47f6-917f-42eac3e00820", "created": "2024-07-02T23:34:10.013878Z", "modified": "2024-07-02T23:34:10.013878Z", "relationship_type": "indicates", "source_ref": "indicator--0d8625e9-6b38-4a1a-aba7-f150c31fd3e2", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d03530e-70e5-46ac-be28-d467e8ec9501", "created": "2024-07-02T23:34:10.014111Z", "modified": "2024-07-02T23:34:10.014111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d836c14377dcd6bb9db88db2b0de8ea11bd9787390f8b46960d78836acccc207']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.014111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17bb802e-3037-42d1-8481-12b563da331d", "created": "2024-07-02T23:34:10.014946Z", "modified": "2024-07-02T23:34:10.014946Z", "relationship_type": "indicates", "source_ref": "indicator--7d03530e-70e5-46ac-be28-d467e8ec9501", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b88337c-62c3-4ce5-853e-72009544178b", "created": "2024-07-02T23:34:10.015123Z", "modified": "2024-07-02T23:34:10.015123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd56982c1c475a2f805bd9715147233aa8af24182f099bc9372235324719e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.015123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b07c06-5daa-419e-b2df-83cf1674d779", "created": "2024-07-02T23:34:10.015946Z", "modified": "2024-07-02T23:34:10.015946Z", "relationship_type": "indicates", "source_ref": "indicator--3b88337c-62c3-4ce5-853e-72009544178b", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8554c49-85b6-4dea-9654-b5be02f61512", "created": "2024-07-02T23:34:10.016123Z", "modified": "2024-07-02T23:34:10.016123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b621292bd2d4fb7ec3f6928e65f85fdad647bd7c1687808be06dd8d76260ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.016123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c873a9f-b9fa-4c74-861a-6a5a45b3bb98", "created": "2024-07-02T23:34:10.016936Z", "modified": "2024-07-02T23:34:10.016936Z", "relationship_type": "indicates", "source_ref": "indicator--e8554c49-85b6-4dea-9654-b5be02f61512", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3ef5aa2-e4ea-4811-982a-79d6884c2fff", "created": "2024-07-02T23:34:10.017113Z", "modified": "2024-07-02T23:34:10.017113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9aa3af4c99f29f640db11571f48902c49683899c9caadc3cd1de6aeba9e275e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.017113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--369d0306-7163-483c-be99-572e9cce655b", "created": "2024-07-02T23:34:10.018129Z", "modified": "2024-07-02T23:34:10.018129Z", "relationship_type": "indicates", "source_ref": "indicator--a3ef5aa2-e4ea-4811-982a-79d6884c2fff", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--519583eb-300f-460a-ac6a-b78243565321", "created": "2024-07-02T23:34:10.018314Z", "modified": "2024-07-02T23:34:10.018314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64fe966d4848f43f4a9fbd21c0fd1184cb8f97b297316ee0468fcec81b3960d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.018314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41eebbca-6f21-4144-8894-d32455c5b349", "created": "2024-07-02T23:34:10.019122Z", "modified": "2024-07-02T23:34:10.019122Z", "relationship_type": "indicates", "source_ref": "indicator--519583eb-300f-460a-ac6a-b78243565321", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc0a762b-6d34-4bc5-918b-6fb9e38b0f60", "created": "2024-07-02T23:34:10.019299Z", "modified": "2024-07-02T23:34:10.019299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4708c8e8132f14b0e19af0aa285eb486adee3cb762d81791c5d5a9baf7b2f2f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.019299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712d13a2-667b-4803-bcf1-5444b9f012e8", "created": "2024-07-02T23:34:10.02015Z", "modified": "2024-07-02T23:34:10.02015Z", "relationship_type": "indicates", "source_ref": "indicator--cc0a762b-6d34-4bc5-918b-6fb9e38b0f60", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7416b914-3697-4f66-a257-51a08c0e0cf8", "created": "2024-07-02T23:34:10.020333Z", "modified": "2024-07-02T23:34:10.020333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.secure.smsgps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.020333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab83d3ac-cf88-4d5d-ab40-01bd2b266260", "created": "2024-07-02T23:34:10.020983Z", "modified": "2024-07-02T23:34:10.020983Z", "relationship_type": "indicates", "source_ref": "indicator--7416b914-3697-4f66-a257-51a08c0e0cf8", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3591b8c3-ca77-4128-898e-6c4ffa188a45", "created": "2024-07-02T23:34:10.021155Z", "modified": "2024-07-02T23:34:10.021155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.autoforward.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.021155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13809a65-cdc0-493d-b05a-dfc80e08d8ea", "created": "2024-07-02T23:34:10.021857Z", "modified": "2024-07-02T23:34:10.021857Z", "relationship_type": "indicates", "source_ref": "indicator--3591b8c3-ca77-4128-898e-6c4ffa188a45", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68b8e39f-17df-41c9-b107-7593ab454cd1", "created": "2024-07-02T23:34:10.022032Z", "modified": "2024-07-02T23:34:10.022032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonespector.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.022032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26320fa8-4c3a-475e-921c-d637d31e7fbb", "created": "2024-07-02T23:34:10.022777Z", "modified": "2024-07-02T23:34:10.022777Z", "relationship_type": "indicates", "source_ref": "indicator--68b8e39f-17df-41c9-b107-7593ab454cd1", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--349776c4-cadf-43d6-a5ea-a33c1c016384", "created": "2024-07-02T23:34:10.022957Z", "modified": "2024-07-02T23:34:10.022957Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ddiutilities.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.022957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f941afde-f3d2-4518-9d85-838b97092252", "created": "2024-07-02T23:34:10.023621Z", "modified": "2024-07-02T23:34:10.023621Z", "relationship_type": "indicates", "source_ref": "indicator--349776c4-cadf-43d6-a5ea-a33c1c016384", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cffdce7c-5d26-4a73-a5ec-58776bff85ac", "created": "2024-07-02T23:34:10.023803Z", "modified": "2024-07-02T23:34:10.023803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='683722A1C629AD5734B93E08ADFAA61775AD196F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.023803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e24392eb-f6ce-4812-bf63-7bb8886d7884", "created": "2024-07-02T23:34:10.024578Z", "modified": "2024-07-02T23:34:10.024578Z", "relationship_type": "indicates", "source_ref": "indicator--cffdce7c-5d26-4a73-a5ec-58776bff85ac", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88386494-b41d-470b-a0cb-e0d357d768c9", "created": "2024-07-02T23:34:10.02475Z", "modified": "2024-07-02T23:34:10.02475Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='48A2190050B80F31E1E3CCFAF9909FAD238D9849']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.02475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d24e8c20-49c3-4c4b-b9bc-73960c781130", "created": "2024-07-02T23:34:10.02556Z", "modified": "2024-07-02T23:34:10.02556Z", "relationship_type": "indicates", "source_ref": "indicator--88386494-b41d-470b-a0cb-e0d357d768c9", "target_ref": "malware--e47f3e1d-ac9c-47ab-8aa3-89e7259e1763"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547", "created": "2024-07-02T23:34:10.025739Z", "modified": "2024-07-02T23:34:10.025739Z", "name": "iMonitorSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ce311c9-7cbc-4df4-997f-5de9adc0f524", "created": "2024-07-02T23:34:10.025936Z", "modified": "2024-07-02T23:34:10.025936Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitor-da8b2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.025936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd36edda-9c34-400b-858b-ddadc1421045", "created": "2024-07-02T23:34:10.026813Z", "modified": "2024-07-02T23:34:10.026813Z", "relationship_type": "indicates", "source_ref": "indicator--2ce311c9-7cbc-4df4-997f-5de9adc0f524", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd2cecad-5749-4428-89e7-897d1ab7a598", "created": "2024-07-02T23:34:10.026997Z", "modified": "2024-07-02T23:34:10.026997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorke.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.026997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c79d2c99-e485-472e-97ea-b411fdc319e7", "created": "2024-07-02T23:34:10.027652Z", "modified": "2024-07-02T23:34:10.027652Z", "relationship_type": "indicates", "source_ref": "indicator--bd2cecad-5749-4428-89e7-897d1ab7a598", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5837496c-a4fb-4e1d-8812-069416b7a024", "created": "2024-07-02T23:34:10.027826Z", "modified": "2024-07-02T23:34:10.027826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.027826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc7d0885-9e07-4bd4-9986-401ee5efc0d8", "created": "2024-07-02T23:34:10.028486Z", "modified": "2024-07-02T23:34:10.028486Z", "relationship_type": "indicates", "source_ref": "indicator--5837496c-a4fb-4e1d-8812-069416b7a024", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19a0865c-6d8b-4800-a147-cb0030a27d9d", "created": "2024-07-02T23:34:10.02866Z", "modified": "2024-07-02T23:34:10.02866Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.02866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9480aeb4-c5f3-40a3-805f-83026af5b23f", "created": "2024-07-02T23:34:10.029351Z", "modified": "2024-07-02T23:34:10.029351Z", "relationship_type": "indicates", "source_ref": "indicator--19a0865c-6d8b-4800-a147-cb0030a27d9d", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b126ca-2395-4bc6-90eb-8015b7d206cf", "created": "2024-07-02T23:34:10.029531Z", "modified": "2024-07-02T23:34:10.029531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.029531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d7bcdb6-3935-4229-ba8c-aee9f9760f2d", "created": "2024-07-02T23:34:10.030184Z", "modified": "2024-07-02T23:34:10.030184Z", "relationship_type": "indicates", "source_ref": "indicator--41b126ca-2395-4bc6-90eb-8015b7d206cf", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f01596bb-c460-4067-9b53-2c42ffb9fab3", "created": "2024-07-02T23:34:10.030353Z", "modified": "2024-07-02T23:34:10.030353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.030353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c25d389-4419-443f-8a21-a750c6653233", "created": "2024-07-02T23:34:10.031004Z", "modified": "2024-07-02T23:34:10.031004Z", "relationship_type": "indicates", "source_ref": "indicator--f01596bb-c460-4067-9b53-2c42ffb9fab3", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b0a087b-2263-4120-8f26-47be23f983c2", "created": "2024-07-02T23:34:10.031185Z", "modified": "2024-07-02T23:34:10.031185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.031185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6785730-21c2-441b-93a5-b64261f51061", "created": "2024-07-02T23:34:10.031852Z", "modified": "2024-07-02T23:34:10.031852Z", "relationship_type": "indicates", "source_ref": "indicator--7b0a087b-2263-4120-8f26-47be23f983c2", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b03411f9-6cde-4937-9e86-43850c0247d0", "created": "2024-07-02T23:34:10.032026Z", "modified": "2024-07-02T23:34:10.032026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.032026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d3dd39a-8405-4057-aa5c-cf8c1926ea6d", "created": "2024-07-02T23:34:10.032692Z", "modified": "2024-07-02T23:34:10.032692Z", "relationship_type": "indicates", "source_ref": "indicator--b03411f9-6cde-4937-9e86-43850c0247d0", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7f73924-ab91-4262-b793-9a9c3082fb65", "created": "2024-07-02T23:34:10.032865Z", "modified": "2024-07-02T23:34:10.032865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.032865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20e218d1-1523-4b07-a55e-aeee524f5e83", "created": "2024-07-02T23:34:10.033552Z", "modified": "2024-07-02T23:34:10.033552Z", "relationship_type": "indicates", "source_ref": "indicator--f7f73924-ab91-4262-b793-9a9c3082fb65", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b0bb27d-4f57-4670-bdd8-30ab97bc1e6a", "created": "2024-07-02T23:34:10.033727Z", "modified": "2024-07-02T23:34:10.033727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2b46db1c0f6c239965f0bd688de394c32e825c0d782f2bd9ef61b4e14bc0def']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.033727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37526cad-47e3-4e4e-b5bc-13bba13fae8a", "created": "2024-07-02T23:34:10.035039Z", "modified": "2024-07-02T23:34:10.035039Z", "relationship_type": "indicates", "source_ref": "indicator--5b0bb27d-4f57-4670-bdd8-30ab97bc1e6a", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ce903a2-9080-4b1e-aa27-f4c20b00150d", "created": "2024-07-02T23:34:10.035219Z", "modified": "2024-07-02T23:34:10.035219Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78cb36cc9aba70bc902b3c8ba1b86c7a5d72b056fd624349bbd3fd972341aacf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.035219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f6dd20d-0993-4b18-af24-a293f2167a1c", "created": "2024-07-02T23:34:10.03604Z", "modified": "2024-07-02T23:34:10.03604Z", "relationship_type": "indicates", "source_ref": "indicator--6ce903a2-9080-4b1e-aa27-f4c20b00150d", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b10c5f8-8c10-4f7d-b655-033858cb886a", "created": "2024-07-02T23:34:10.036216Z", "modified": "2024-07-02T23:34:10.036216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48dc6a29b6e44f0dfb1b45fbe02f982ede42875e6faef744998aec67869e4f3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.036216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbb5b37d-15be-4164-88d7-ad92d27cb1f5", "created": "2024-07-02T23:34:10.037045Z", "modified": "2024-07-02T23:34:10.037045Z", "relationship_type": "indicates", "source_ref": "indicator--4b10c5f8-8c10-4f7d-b655-033858cb886a", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81eb38bf-8615-4209-8d2f-0f7abe1cff3b", "created": "2024-07-02T23:34:10.037246Z", "modified": "2024-07-02T23:34:10.037246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf626709db2c441d78f3772cb53bf3ea2cdf1061b52a6fe938d2e7ec2c4b5551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.037246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25932730-93d2-4e14-b183-e2727c41330f", "created": "2024-07-02T23:34:10.038075Z", "modified": "2024-07-02T23:34:10.038075Z", "relationship_type": "indicates", "source_ref": "indicator--81eb38bf-8615-4209-8d2f-0f7abe1cff3b", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea7d91d5-a996-4d03-8394-dec94840f404", "created": "2024-07-02T23:34:10.038252Z", "modified": "2024-07-02T23:34:10.038252Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.imonitor.ainfo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.038252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e032ba5-101e-44f9-85f0-2eff78de4e6a", "created": "2024-07-02T23:34:10.0389Z", "modified": "2024-07-02T23:34:10.0389Z", "relationship_type": "indicates", "source_ref": "indicator--ea7d91d5-a996-4d03-8394-dec94840f404", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d50268a6-4226-4c1a-8b53-88deef30709b", "created": "2024-07-02T23:34:10.039075Z", "modified": "2024-07-02T23:34:10.039075Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='inc.imonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.039075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51e34e97-498d-4ba4-bc53-886203ca5e94", "created": "2024-07-02T23:34:10.039704Z", "modified": "2024-07-02T23:34:10.039704Z", "relationship_type": "indicates", "source_ref": "indicator--d50268a6-4226-4c1a-8b53-88deef30709b", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39f2bfa5-5a8d-4fa7-8189-7c020651d9a5", "created": "2024-07-02T23:34:10.039878Z", "modified": "2024-07-02T23:34:10.039878Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3EA68714AE224B0C0EEED64A14B11D3983C3D6F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.039878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--673588e8-76ab-46ca-88a0-90d4f04bc343", "created": "2024-07-02T23:34:10.040656Z", "modified": "2024-07-02T23:34:10.040656Z", "relationship_type": "indicates", "source_ref": "indicator--39f2bfa5-5a8d-4fa7-8189-7c020651d9a5", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b44d5d87-6755-45b1-be2a-4db2958b95c1", "created": "2024-07-02T23:34:10.040829Z", "modified": "2024-07-02T23:34:10.040829Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFC4C15E35E3506095B42E2B428E4016B1FFA1AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.040829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--862eb280-45fe-4f84-ab9b-673d36fea422", "created": "2024-07-02T23:34:10.0416Z", "modified": "2024-07-02T23:34:10.0416Z", "relationship_type": "indicates", "source_ref": "indicator--b44d5d87-6755-45b1-be2a-4db2958b95c1", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4ba32a1-3674-43a4-b91c-524920d98f4c", "created": "2024-07-02T23:34:10.041784Z", "modified": "2024-07-02T23:34:10.041784Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C5EF3DFE98B02251A6EC82609F22A092562AFEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.041784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81ce7b52-adb7-4fa4-abca-b844cc3b1bc9", "created": "2024-07-02T23:34:10.042569Z", "modified": "2024-07-02T23:34:10.042569Z", "relationship_type": "indicates", "source_ref": "indicator--f4ba32a1-3674-43a4-b91c-524920d98f4c", "target_ref": "malware--5fa04714-7db1-481c-80cc-5bee5d2c4547"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca", "created": "2024-07-02T23:34:10.042755Z", "modified": "2024-07-02T23:34:10.042755Z", "name": "MobileTool", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a02532dc-eee2-4b00-8741-9b68bac0b645", "created": "2024-07-02T23:34:10.042934Z", "modified": "2024-07-02T23:34:10.042934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.042934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c5cb2ad-072c-48ca-991b-323dba3f2b5b", "created": "2024-07-02T23:34:10.043738Z", "modified": "2024-07-02T23:34:10.043738Z", "relationship_type": "indicates", "source_ref": "indicator--a02532dc-eee2-4b00-8741-9b68bac0b645", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c2582ec-122f-4278-b42b-b3f5332cf069", "created": "2024-07-02T23:34:10.043917Z", "modified": "2024-07-02T23:34:10.043917Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.043917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--727ff3e1-c31b-476a-a2df-5fee815dcae1", "created": "2024-07-02T23:34:10.044586Z", "modified": "2024-07-02T23:34:10.044586Z", "relationship_type": "indicates", "source_ref": "indicator--4c2582ec-122f-4278-b42b-b3f5332cf069", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9dbef54-e10f-4627-987a-2684264dea85", "created": "2024-07-02T23:34:10.044767Z", "modified": "2024-07-02T23:34:10.044767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.044767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf48ed2a-6ce3-4eaa-b573-c36dfd0c457d", "created": "2024-07-02T23:34:10.045482Z", "modified": "2024-07-02T23:34:10.045482Z", "relationship_type": "indicates", "source_ref": "indicator--d9dbef54-e10f-4627-987a-2684264dea85", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339eed45-d5db-42d9-ace0-ad4217929234", "created": "2024-07-02T23:34:10.045664Z", "modified": "2024-07-02T23:34:10.045664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.045664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf756004-789f-4b39-a140-81e9aa0455cb", "created": "2024-07-02T23:34:10.046326Z", "modified": "2024-07-02T23:34:10.046326Z", "relationship_type": "indicates", "source_ref": "indicator--339eed45-d5db-42d9-ace0-ad4217929234", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--312132d9-10d7-4a9b-8400-47ebaf00f846", "created": "2024-07-02T23:34:10.046502Z", "modified": "2024-07-02T23:34:10.046502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dz7.wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.046502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--600a935a-95c5-4bec-9273-838f408b27df", "created": "2024-07-02T23:34:10.047182Z", "modified": "2024-07-02T23:34:10.047182Z", "relationship_type": "indicates", "source_ref": "indicator--312132d9-10d7-4a9b-8400-47ebaf00f846", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fafbf2ac-7ac9-40f7-a84b-86515f671f57", "created": "2024-07-02T23:34:10.047355Z", "modified": "2024-07-02T23:34:10.047355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hzdy.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.047355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--feb8709d-1011-4127-8217-b658173e4ee6", "created": "2024-07-02T23:34:10.048011Z", "modified": "2024-07-02T23:34:10.048011Z", "relationship_type": "indicates", "source_ref": "indicator--fafbf2ac-7ac9-40f7-a84b-86515f671f57", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76d3e13c-6119-4855-9336-b373ab5781c5", "created": "2024-07-02T23:34:10.048186Z", "modified": "2024-07-02T23:34:10.048186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ixhtb.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.048186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32a5ba48-7642-4b47-aebb-83cbaad5fc9f", "created": "2024-07-02T23:34:10.04885Z", "modified": "2024-07-02T23:34:10.04885Z", "relationship_type": "indicates", "source_ref": "indicator--76d3e13c-6119-4855-9336-b373ab5781c5", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--049d048e-0ba0-426e-a49a-454cc86b8dc6", "created": "2024-07-02T23:34:10.049023Z", "modified": "2024-07-02T23:34:10.049023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kvshdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.049023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--348a712a-9de3-4c2a-ac2d-6ab499377c55", "created": "2024-07-02T23:34:10.049746Z", "modified": "2024-07-02T23:34:10.049746Z", "relationship_type": "indicates", "source_ref": "indicator--049d048e-0ba0-426e-a49a-454cc86b8dc6", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b62c403e-18b8-4071-bbd6-42e37065e30f", "created": "2024-07-02T23:34:10.049942Z", "modified": "2024-07-02T23:34:10.049942Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.049942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--076c871f-1b67-41b5-8344-8de4d6dbd605", "created": "2024-07-02T23:34:10.050624Z", "modified": "2024-07-02T23:34:10.050624Z", "relationship_type": "indicates", "source_ref": "indicator--b62c403e-18b8-4071-bbd6-42e37065e30f", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94348c89-9d23-4afe-92f4-2a457f414222", "created": "2024-07-02T23:34:10.050802Z", "modified": "2024-07-02T23:34:10.050802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrswd.wo87sf.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.050802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82da2d36-9332-42ca-a090-4a85a8c375f2", "created": "2024-07-02T23:34:10.051612Z", "modified": "2024-07-02T23:34:10.051612Z", "relationship_type": "indicates", "source_ref": "indicator--94348c89-9d23-4afe-92f4-2a457f414222", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b7c049-b3d5-439f-9937-605fcdd5d64c", "created": "2024-07-02T23:34:10.051789Z", "modified": "2024-07-02T23:34:10.051789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.051789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--411aa687-763d-4bfe-970b-1bb0d8d21bc7", "created": "2024-07-02T23:34:10.052448Z", "modified": "2024-07-02T23:34:10.052448Z", "relationship_type": "indicates", "source_ref": "indicator--41b7c049-b3d5-439f-9937-605fcdd5d64c", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d313816-2172-4a84-8eec-cc0b7ec95c80", "created": "2024-07-02T23:34:10.052624Z", "modified": "2024-07-02T23:34:10.052624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.052624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf9178c1-7f25-4e6e-8cc3-d586cc606186", "created": "2024-07-02T23:34:10.053309Z", "modified": "2024-07-02T23:34:10.053309Z", "relationship_type": "indicates", "source_ref": "indicator--7d313816-2172-4a84-8eec-cc0b7ec95c80", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb6be504-4443-452c-ad0e-c6231ad196ca", "created": "2024-07-02T23:34:10.053496Z", "modified": "2024-07-02T23:34:10.053496Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.053496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43de6eef-70f3-49dd-a9db-d1d48516636d", "created": "2024-07-02T23:34:10.054164Z", "modified": "2024-07-02T23:34:10.054164Z", "relationship_type": "indicates", "source_ref": "indicator--cb6be504-4443-452c-ad0e-c6231ad196ca", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c1966a6-ab29-4cd8-bde0-8d085740e456", "created": "2024-07-02T23:34:10.05434Z", "modified": "2024-07-02T23:34:10.05434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.05434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5616a26-7ddf-4501-8af9-73b7d3ff53d3", "created": "2024-07-02T23:34:10.054995Z", "modified": "2024-07-02T23:34:10.054995Z", "relationship_type": "indicates", "source_ref": "indicator--4c1966a6-ab29-4cd8-bde0-8d085740e456", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3496aa3-2211-485e-922f-d9617ffdf396", "created": "2024-07-02T23:34:10.055167Z", "modified": "2024-07-02T23:34:10.055167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzpgfh.uhabq9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.055167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afa154ba-dc1a-4796-b8fa-a37cfb37080e", "created": "2024-07-02T23:34:10.055835Z", "modified": "2024-07-02T23:34:10.055835Z", "relationship_type": "indicates", "source_ref": "indicator--c3496aa3-2211-485e-922f-d9617ffdf396", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a33239fd-7754-414c-8b42-48eaa7275584", "created": "2024-07-02T23:34:10.056025Z", "modified": "2024-07-02T23:34:10.056025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noujx.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.056025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8c8d45c-e605-40c3-aa32-ce03c953a14c", "created": "2024-07-02T23:34:10.056686Z", "modified": "2024-07-02T23:34:10.056686Z", "relationship_type": "indicates", "source_ref": "indicator--a33239fd-7754-414c-8b42-48eaa7275584", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5adc8f8e-6d16-4712-950b-081d88448c8b", "created": "2024-07-02T23:34:10.056861Z", "modified": "2024-07-02T23:34:10.056861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.056861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63104e5f-bc90-4d88-9f6a-04bb20fe713d", "created": "2024-07-02T23:34:10.05757Z", "modified": "2024-07-02T23:34:10.05757Z", "relationship_type": "indicates", "source_ref": "indicator--5adc8f8e-6d16-4712-950b-081d88448c8b", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5ea2e33-6e9a-4cd6-b728-4afaabddac75", "created": "2024-07-02T23:34:10.057754Z", "modified": "2024-07-02T23:34:10.057754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.057754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--246907cf-1e31-4716-8aa0-4d3fc14a45e0", "created": "2024-07-02T23:34:10.058426Z", "modified": "2024-07-02T23:34:10.058426Z", "relationship_type": "indicates", "source_ref": "indicator--a5ea2e33-6e9a-4cd6-b728-4afaabddac75", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2060ee35-f2b7-4b54-8e70-5012b454eab1", "created": "2024-07-02T23:34:10.058603Z", "modified": "2024-07-02T23:34:10.058603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug1c5v.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.058603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9dfb2bc-ad80-49bd-948e-cd376f7662ed", "created": "2024-07-02T23:34:10.059403Z", "modified": "2024-07-02T23:34:10.059403Z", "relationship_type": "indicates", "source_ref": "indicator--2060ee35-f2b7-4b54-8e70-5012b454eab1", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47a3463-a3fb-4c6a-9ccb-683caae87b14", "created": "2024-07-02T23:34:10.059583Z", "modified": "2024-07-02T23:34:10.059583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.059583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--647be6cc-4070-4fe2-9b47-5dc720ea7eb4", "created": "2024-07-02T23:34:10.06024Z", "modified": "2024-07-02T23:34:10.06024Z", "relationship_type": "indicates", "source_ref": "indicator--a47a3463-a3fb-4c6a-9ccb-683caae87b14", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe32bdcc-cab5-47d9-a162-8bda000e713b", "created": "2024-07-02T23:34:10.060416Z", "modified": "2024-07-02T23:34:10.060416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.060416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ada55d2-b5c6-403e-b51a-7bcaea1a7e9f", "created": "2024-07-02T23:34:10.061077Z", "modified": "2024-07-02T23:34:10.061077Z", "relationship_type": "indicates", "source_ref": "indicator--fe32bdcc-cab5-47d9-a162-8bda000e713b", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da181014-5415-4819-b3e2-05be6f20b2dd", "created": "2024-07-02T23:34:10.061273Z", "modified": "2024-07-02T23:34:10.061273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xmyevq.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.061273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e082ad82-1714-4345-bef9-ec06574ea119", "created": "2024-07-02T23:34:10.061943Z", "modified": "2024-07-02T23:34:10.061943Z", "relationship_type": "indicates", "source_ref": "indicator--da181014-5415-4819-b3e2-05be6f20b2dd", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de39666c-1ac6-4600-9853-cf54ede8ddcf", "created": "2024-07-02T23:34:10.062122Z", "modified": "2024-07-02T23:34:10.062122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.062122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--513065de-45ff-42d2-90b1-4d8533f64892", "created": "2024-07-02T23:34:10.062786Z", "modified": "2024-07-02T23:34:10.062786Z", "relationship_type": "indicates", "source_ref": "indicator--de39666c-1ac6-4600-9853-cf54ede8ddcf", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c96b017-c1f1-4fb4-870a-7fcbd20912a4", "created": "2024-07-02T23:34:10.062964Z", "modified": "2024-07-02T23:34:10.062964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.062964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82355efa-f7c1-4968-93c9-8085b7e4d59c", "created": "2024-07-02T23:34:10.063625Z", "modified": "2024-07-02T23:34:10.063625Z", "relationship_type": "indicates", "source_ref": "indicator--4c96b017-c1f1-4fb4-870a-7fcbd20912a4", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7351385-1d41-4b45-90f1-323326231eee", "created": "2024-07-02T23:34:10.063808Z", "modified": "2024-07-02T23:34:10.063808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.063808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c15e414c-5ce1-4713-a227-613763619960", "created": "2024-07-02T23:34:10.064479Z", "modified": "2024-07-02T23:34:10.064479Z", "relationship_type": "indicates", "source_ref": "indicator--a7351385-1d41-4b45-90f1-323326231eee", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69a2810a-bae9-47bd-814c-70d3922efa67", "created": "2024-07-02T23:34:10.064658Z", "modified": "2024-07-02T23:34:10.064658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.064658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39d906c8-961e-4969-a258-56ae36e25431", "created": "2024-07-02T23:34:10.065356Z", "modified": "2024-07-02T23:34:10.065356Z", "relationship_type": "indicates", "source_ref": "indicator--69a2810a-bae9-47bd-814c-70d3922efa67", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b529b2d-6500-4ee9-b734-e5c222f343e9", "created": "2024-07-02T23:34:10.065532Z", "modified": "2024-07-02T23:34:10.065532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.065532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f382d75f-d7c9-4585-bc26-9ce7983457e7", "created": "2024-07-02T23:34:10.0662Z", "modified": "2024-07-02T23:34:10.0662Z", "relationship_type": "indicates", "source_ref": "indicator--8b529b2d-6500-4ee9-b734-e5c222f343e9", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53186f81-9729-4581-82c7-5bad4c2b081a", "created": "2024-07-02T23:34:10.066381Z", "modified": "2024-07-02T23:34:10.066381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00914e230123a5a9bf28b602a4231c8f594abeb72e224f7c004a13f454022b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.066381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--471f91b0-f258-46c8-82df-a2f004c2292e", "created": "2024-07-02T23:34:10.067336Z", "modified": "2024-07-02T23:34:10.067336Z", "relationship_type": "indicates", "source_ref": "indicator--53186f81-9729-4581-82c7-5bad4c2b081a", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3679d91e-b7b7-48d4-a245-ddfd35943ca2", "created": "2024-07-02T23:34:10.06752Z", "modified": "2024-07-02T23:34:10.06752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e96ed84d650d4f2dd427674b4466c0abe816fcb14c336c14fc52333222fd848']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.06752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29e24f67-d765-41d6-8b88-d55b58d824a7", "created": "2024-07-02T23:34:10.068332Z", "modified": "2024-07-02T23:34:10.068332Z", "relationship_type": "indicates", "source_ref": "indicator--3679d91e-b7b7-48d4-a245-ddfd35943ca2", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bd078a8-1303-42df-93ac-43405ec5d7de", "created": "2024-07-02T23:34:10.068507Z", "modified": "2024-07-02T23:34:10.068507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688787f02a05bd757b1a42a1c1e3d738b79a86bb25e55d9d0840ac81b20181c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.068507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30189910-c3db-4765-adfe-8384ccf0f20b", "created": "2024-07-02T23:34:10.069359Z", "modified": "2024-07-02T23:34:10.069359Z", "relationship_type": "indicates", "source_ref": "indicator--5bd078a8-1303-42df-93ac-43405ec5d7de", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e267cb2c-3a51-4611-b4a3-56369fcafa0e", "created": "2024-07-02T23:34:10.069541Z", "modified": "2024-07-02T23:34:10.069541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='834796b0ff9ddf5275cec0843e6886dcea174ee185dbd0e2bb0c9cd7485be06c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.069541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f56cce7-3c1d-4585-8db4-26c477d56193", "created": "2024-07-02T23:34:10.07035Z", "modified": "2024-07-02T23:34:10.07035Z", "relationship_type": "indicates", "source_ref": "indicator--e267cb2c-3a51-4611-b4a3-56369fcafa0e", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6782fde-ef47-4c25-b815-b6626c1b3773", "created": "2024-07-02T23:34:10.070527Z", "modified": "2024-07-02T23:34:10.070527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f62c540f21d26f0330abc1decf13ae06b12ec884d0530173b86ead1d8ae9a1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.070527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91867e2d-fd3e-4244-a8a6-750f21de9efb", "created": "2024-07-02T23:34:10.071342Z", "modified": "2024-07-02T23:34:10.071342Z", "relationship_type": "indicates", "source_ref": "indicator--b6782fde-ef47-4c25-b815-b6626c1b3773", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17dd110a-c4bc-4bc4-95e2-325cc10a4760", "created": "2024-07-02T23:34:10.071521Z", "modified": "2024-07-02T23:34:10.071521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e192a106795784bcf53eb7a30c35b0b09225419821f2a3ef247f48ee460ca93f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.071521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870cdbf5-af4e-44d8-86a3-6be8b7bcb3af", "created": "2024-07-02T23:34:10.072329Z", "modified": "2024-07-02T23:34:10.072329Z", "relationship_type": "indicates", "source_ref": "indicator--17dd110a-c4bc-4bc4-95e2-325cc10a4760", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dbc6608-9ed0-4bdb-9197-002557199284", "created": "2024-07-02T23:34:10.072505Z", "modified": "2024-07-02T23:34:10.072505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae7031250999ea1691ae338a68a019cf3b94b8ffa8cc4543c35871329a266c82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.072505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4417fa00-a794-450d-a979-c91adc2e3ced", "created": "2024-07-02T23:34:10.073335Z", "modified": "2024-07-02T23:34:10.073335Z", "relationship_type": "indicates", "source_ref": "indicator--7dbc6608-9ed0-4bdb-9197-002557199284", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31335d82-cd98-4ef4-acb5-51a447d23ca3", "created": "2024-07-02T23:34:10.073511Z", "modified": "2024-07-02T23:34:10.073511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aaff9b722c64fbf1a14f321121ed6f048f6355178ae8ef432660bd8f63ad06f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.073511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14843735-742e-41a2-9c51-f7d4c6b46055", "created": "2024-07-02T23:34:10.074328Z", "modified": "2024-07-02T23:34:10.074328Z", "relationship_type": "indicates", "source_ref": "indicator--31335d82-cd98-4ef4-acb5-51a447d23ca3", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0623c320-1024-4c0a-8edf-1edda75abf7c", "created": "2024-07-02T23:34:10.074504Z", "modified": "2024-07-02T23:34:10.074504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89367091e3404fe46f5e500442eec0169c56b31e8a03438aaf41387ee44fb6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.074504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7447df41-59c5-46b0-a4fb-f68a9a9e7b79", "created": "2024-07-02T23:34:10.075321Z", "modified": "2024-07-02T23:34:10.075321Z", "relationship_type": "indicates", "source_ref": "indicator--0623c320-1024-4c0a-8edf-1edda75abf7c", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05cba89b-85d8-4201-a091-6648af25266b", "created": "2024-07-02T23:34:10.075494Z", "modified": "2024-07-02T23:34:10.075494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c55f8061468d7f1f59283c966c35615c3a5840ef0e868208ff2ae260fb90c497']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.075494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4f3367b-48e9-4cec-9ec2-f48d637d5884", "created": "2024-07-02T23:34:10.076434Z", "modified": "2024-07-02T23:34:10.076434Z", "relationship_type": "indicates", "source_ref": "indicator--05cba89b-85d8-4201-a091-6648af25266b", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1304692-fa5f-4c93-bd2f-367ccb55f10a", "created": "2024-07-02T23:34:10.076615Z", "modified": "2024-07-02T23:34:10.076615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7a3a7f1fbd7c428f1dc8c913234d8c486950d9c61f41a411f7efc6b467203dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.076615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19cd93dc-0ee5-4ea9-a2c7-19d61e8866c5", "created": "2024-07-02T23:34:10.077462Z", "modified": "2024-07-02T23:34:10.077462Z", "relationship_type": "indicates", "source_ref": "indicator--f1304692-fa5f-4c93-bd2f-367ccb55f10a", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb5f4239-8e58-4d99-9b15-971abeb4ea4f", "created": "2024-07-02T23:34:10.07764Z", "modified": "2024-07-02T23:34:10.07764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b21d5f9bff20271cb69f4c228d0cf57e8ae5acc6d7af11eabb77ccf3b6cb4bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.07764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3b3a0f5-e8a6-4367-a5c8-8ef2bb0406b8", "created": "2024-07-02T23:34:10.078451Z", "modified": "2024-07-02T23:34:10.078451Z", "relationship_type": "indicates", "source_ref": "indicator--fb5f4239-8e58-4d99-9b15-971abeb4ea4f", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5afc4b2-b03e-4c95-a769-2e621fc93b7d", "created": "2024-07-02T23:34:10.078632Z", "modified": "2024-07-02T23:34:10.078632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2974b2985779df9d6f7d6ad3a990b9db697f3e12cf1be764840097dc2263b0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.078632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cef1cdc-2a70-4d18-a71d-c09742664e1e", "created": "2024-07-02T23:34:10.079437Z", "modified": "2024-07-02T23:34:10.079437Z", "relationship_type": "indicates", "source_ref": "indicator--a5afc4b2-b03e-4c95-a769-2e621fc93b7d", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--809b9f65-ffd9-4da2-9bbe-70b263ef9ddb", "created": "2024-07-02T23:34:10.079612Z", "modified": "2024-07-02T23:34:10.079612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc3b974977486f4706e23d935a6d58a2708d48d2c88e4a5d8213daf4585509ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.079612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d5ebdca-d5ea-4b77-b525-dbe33cebc199", "created": "2024-07-02T23:34:10.080415Z", "modified": "2024-07-02T23:34:10.080415Z", "relationship_type": "indicates", "source_ref": "indicator--809b9f65-ffd9-4da2-9bbe-70b263ef9ddb", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e429832-9f3a-45d3-9907-45cd25532632", "created": "2024-07-02T23:34:10.080588Z", "modified": "2024-07-02T23:34:10.080588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e903cfbb68be63c44d9d24bc5540133f2b24b6231c79a1b472a6d7d738852346']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.080588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4f5310a-2ae6-4af6-9cbc-6c796fa2588d", "created": "2024-07-02T23:34:10.081413Z", "modified": "2024-07-02T23:34:10.081413Z", "relationship_type": "indicates", "source_ref": "indicator--3e429832-9f3a-45d3-9907-45cd25532632", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c411891b-3b30-455e-9d62-55333805ce38", "created": "2024-07-02T23:34:10.08159Z", "modified": "2024-07-02T23:34:10.08159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30162c493f80446c61aef3bb7a1584ebd8f587a7962cdf61fd949e208bffcbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.08159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dca8bd9f-2841-4f63-8d4b-e6634884ce57", "created": "2024-07-02T23:34:10.082412Z", "modified": "2024-07-02T23:34:10.082412Z", "relationship_type": "indicates", "source_ref": "indicator--c411891b-3b30-455e-9d62-55333805ce38", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1a0a2f9-d8f6-4b7f-97dd-f938c5dfc877", "created": "2024-07-02T23:34:10.082593Z", "modified": "2024-07-02T23:34:10.082593Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.poleward.burghs.hydrotherapy.homonymously']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.082593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d1c0f00-09da-42ac-ad49-6d55dd8ade5b", "created": "2024-07-02T23:34:10.083326Z", "modified": "2024-07-02T23:34:10.083326Z", "relationship_type": "indicates", "source_ref": "indicator--e1a0a2f9-d8f6-4b7f-97dd-f938c5dfc877", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ede99c60-73b2-4bc8-a9c2-0cfd6f54945c", "created": "2024-07-02T23:34:10.083507Z", "modified": "2024-07-02T23:34:10.083507Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.urates.amirates.suffocate.chiliast']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.083507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9e5cfbc-362f-4af8-af0a-955b66e1c8d1", "created": "2024-07-02T23:34:10.084197Z", "modified": "2024-07-02T23:34:10.084197Z", "relationship_type": "indicates", "source_ref": "indicator--ede99c60-73b2-4bc8-a9c2-0cfd6f54945c", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ce95559-3cc4-47a2-a36b-680f9dd1ccb0", "created": "2024-07-02T23:34:10.084377Z", "modified": "2024-07-02T23:34:10.084377Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.connecting.updived.hygeist.interplays']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.084377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b54d802-415e-49ef-bc4f-34044cde5fcf", "created": "2024-07-02T23:34:10.085182Z", "modified": "2024-07-02T23:34:10.085182Z", "relationship_type": "indicates", "source_ref": "indicator--0ce95559-3cc4-47a2-a36b-680f9dd1ccb0", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fa5e447-e683-44b1-802b-c2e30980f5ae", "created": "2024-07-02T23:34:10.085392Z", "modified": "2024-07-02T23:34:10.085392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E9B3E5190F64BA9A952B7F57942AA21FFDA50BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.085392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b40a3248-b09d-49c1-be8e-f0517c44b95c", "created": "2024-07-02T23:34:10.086184Z", "modified": "2024-07-02T23:34:10.086184Z", "relationship_type": "indicates", "source_ref": "indicator--4fa5e447-e683-44b1-802b-c2e30980f5ae", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57e191a7-17d5-493c-89be-f616ebd3fd83", "created": "2024-07-02T23:34:10.086364Z", "modified": "2024-07-02T23:34:10.086364Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F11358AC560C5E90B735A21B907F1C8143353DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.086364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--696c6df1-e56b-4b85-a005-5ea3f711335f", "created": "2024-07-02T23:34:10.087133Z", "modified": "2024-07-02T23:34:10.087133Z", "relationship_type": "indicates", "source_ref": "indicator--57e191a7-17d5-493c-89be-f616ebd3fd83", "target_ref": "malware--e9c8869c-7f28-4851-938f-e1bf858f8dca"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678", "created": "2024-07-02T23:34:10.087306Z", "modified": "2024-07-02T23:34:10.087306Z", "name": "ShadowSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a94d89e0-bc14-43a6-af5b-5ef30f4bcbab", "created": "2024-07-02T23:34:10.087485Z", "modified": "2024-07-02T23:34:10.087485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='runaki-support.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.087485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bf20799-920f-4847-b630-0f0391583477", "created": "2024-07-02T23:34:10.088156Z", "modified": "2024-07-02T23:34:10.088156Z", "relationship_type": "indicates", "source_ref": "indicator--a94d89e0-bc14-43a6-af5b-5ef30f4bcbab", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdf789f2-1e23-4e69-92af-5b8744bf2c78", "created": "2024-07-02T23:34:10.088344Z", "modified": "2024-07-02T23:34:10.088344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.088344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99bef190-eb5d-4e35-bfd2-1dde2069b7f8", "created": "2024-07-02T23:34:10.089Z", "modified": "2024-07-02T23:34:10.089Z", "relationship_type": "indicates", "source_ref": "indicator--bdf789f2-1e23-4e69-92af-5b8744bf2c78", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e398be5-b25d-49e9-9b6c-68b68cdc6332", "created": "2024-07-02T23:34:10.089179Z", "modified": "2024-07-02T23:34:10.089179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.089179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29cd16ad-3b77-41eb-8046-36cf3f45a26e", "created": "2024-07-02T23:34:10.089875Z", "modified": "2024-07-02T23:34:10.089875Z", "relationship_type": "indicates", "source_ref": "indicator--2e398be5-b25d-49e9-9b6c-68b68cdc6332", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e489b35-6691-4d38-8f63-97130bdd272b", "created": "2024-07-02T23:34:10.090054Z", "modified": "2024-07-02T23:34:10.090054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowappbundle-default-rtdb.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.090054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8a1e976-1382-4164-ac40-92c59cb0f9c4", "created": "2024-07-02T23:34:10.090761Z", "modified": "2024-07-02T23:34:10.090761Z", "relationship_type": "indicates", "source_ref": "indicator--2e489b35-6691-4d38-8f63-97130bdd272b", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3954eb41-d342-4e8e-88a3-c69d99ec0bd2", "created": "2024-07-02T23:34:10.09095Z", "modified": "2024-07-02T23:34:10.09095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowlogspanel.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.09095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edcefdc4-8a34-4525-8f78-9e0738d248a2", "created": "2024-07-02T23:34:10.091633Z", "modified": "2024-07-02T23:34:10.091633Z", "relationship_type": "indicates", "source_ref": "indicator--3954eb41-d342-4e8e-88a3-c69d99ec0bd2", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bf4ed40-a0c7-4e87-a6e7-ae4cfe70dc49", "created": "2024-07-02T23:34:10.091804Z", "modified": "2024-07-02T23:34:10.091804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.091804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--198d5be2-5c4b-4198-a359-93835de8abae", "created": "2024-07-02T23:34:10.09249Z", "modified": "2024-07-02T23:34:10.09249Z", "relationship_type": "indicates", "source_ref": "indicator--8bf4ed40-a0c7-4e87-a6e7-ae4cfe70dc49", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6a78c68-c918-4b15-be53-f71fe314c998", "created": "2024-07-02T23:34:10.092662Z", "modified": "2024-07-02T23:34:10.092662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.092662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aceb1bab-5b51-4e4b-a31e-e7cc39d97664", "created": "2024-07-02T23:34:10.093501Z", "modified": "2024-07-02T23:34:10.093501Z", "relationship_type": "indicates", "source_ref": "indicator--d6a78c68-c918-4b15-be53-f71fe314c998", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecc8ddb8-925b-4d64-84cd-4c64c5c7b839", "created": "2024-07-02T23:34:10.093684Z", "modified": "2024-07-02T23:34:10.093684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.093684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b5102fa-a5d7-46b2-8196-9f6ea9cd4b87", "created": "2024-07-02T23:34:10.094359Z", "modified": "2024-07-02T23:34:10.094359Z", "relationship_type": "indicates", "source_ref": "indicator--ecc8ddb8-925b-4d64-84cd-4c64c5c7b839", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c70d6361-8c45-418c-b291-d75bb8c6798a", "created": "2024-07-02T23:34:10.094625Z", "modified": "2024-07-02T23:34:10.094625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.094625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5546074-bdba-496b-a9a9-5f107fa22b7e", "created": "2024-07-02T23:34:10.095327Z", "modified": "2024-07-02T23:34:10.095327Z", "relationship_type": "indicates", "source_ref": "indicator--c70d6361-8c45-418c-b291-d75bb8c6798a", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae4641f4-02a5-41b3-96d6-7c54bb06a58b", "created": "2024-07-02T23:34:10.095505Z", "modified": "2024-07-02T23:34:10.095505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.095505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4bdba7b-7060-42be-b6e5-45a8b7d6f84b", "created": "2024-07-02T23:34:10.096186Z", "modified": "2024-07-02T23:34:10.096186Z", "relationship_type": "indicates", "source_ref": "indicator--ae4641f4-02a5-41b3-96d6-7c54bb06a58b", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ddc7295-ea45-4431-a0ac-43d458f22c9d", "created": "2024-07-02T23:34:10.096365Z", "modified": "2024-07-02T23:34:10.096365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.096365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a93b64ff-ad4e-49ae-8acd-963ed1849802", "created": "2024-07-02T23:34:10.097061Z", "modified": "2024-07-02T23:34:10.097061Z", "relationship_type": "indicates", "source_ref": "indicator--6ddc7295-ea45-4431-a0ac-43d458f22c9d", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f95a1e4d-a675-473b-8f67-0c4f017c816e", "created": "2024-07-02T23:34:10.097273Z", "modified": "2024-07-02T23:34:10.097273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa3f65dbe91cc87d3a2deb040cecb13397a169f7e5d6ddc9b622b69cfbc1c41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.097273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74bf240a-257b-4a8b-8048-3ee627f017ac", "created": "2024-07-02T23:34:10.098115Z", "modified": "2024-07-02T23:34:10.098115Z", "relationship_type": "indicates", "source_ref": "indicator--f95a1e4d-a675-473b-8f67-0c4f017c816e", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5d8a0c-f140-4873-9094-324a3bb8abca", "created": "2024-07-02T23:34:10.0983Z", "modified": "2024-07-02T23:34:10.0983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa7f3faf867fb08d9403d2ca36fa0ec68eddaed9d0175302a27949187c6e87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.0983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac35435e-68bf-40c5-9a79-bad085a2ee34", "created": "2024-07-02T23:34:10.099153Z", "modified": "2024-07-02T23:34:10.099153Z", "relationship_type": "indicates", "source_ref": "indicator--1c5d8a0c-f140-4873-9094-324a3bb8abca", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--268dc441-c2b9-4186-a6f1-0cf0701e5a51", "created": "2024-07-02T23:34:10.099335Z", "modified": "2024-07-02T23:34:10.099335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44362503765ef80b51c5db69b1ee2b2f027b98cecefbcad59800867c2c21206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.099335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--550c7d92-e57f-4d9f-a86a-78abac4895b5", "created": "2024-07-02T23:34:10.100165Z", "modified": "2024-07-02T23:34:10.100165Z", "relationship_type": "indicates", "source_ref": "indicator--268dc441-c2b9-4186-a6f1-0cf0701e5a51", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e231f7f9-f0f7-4762-b32a-7192184268b4", "created": "2024-07-02T23:34:10.100347Z", "modified": "2024-07-02T23:34:10.100347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91ddf0f129973ee862900895f6d72e7a680a6e755ed14703657aa7dd7cf921a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.100347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a465ec5-a77f-424c-9759-964e9aa9a83c", "created": "2024-07-02T23:34:10.101173Z", "modified": "2024-07-02T23:34:10.101173Z", "relationship_type": "indicates", "source_ref": "indicator--e231f7f9-f0f7-4762-b32a-7192184268b4", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e89bf7-4e46-4f17-8438-38b8162afa1e", "created": "2024-07-02T23:34:10.101379Z", "modified": "2024-07-02T23:34:10.101379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a5425fc6e6933eef19a34eac1557e8364baec3c0ea112dbd453662035656adb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.101379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--652823f7-2fc9-4147-bf1f-76a117116cef", "created": "2024-07-02T23:34:10.102384Z", "modified": "2024-07-02T23:34:10.102384Z", "relationship_type": "indicates", "source_ref": "indicator--33e89bf7-4e46-4f17-8438-38b8162afa1e", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e484983b-3881-481f-9600-f9cc60e2987c", "created": "2024-07-02T23:34:10.102564Z", "modified": "2024-07-02T23:34:10.102564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef2e208a4634ae90c6f36c0995ee3f90b43d4968795d18f2a68192b78a72601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.102564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33f70c04-2412-43c1-ba4c-9a8fc976bb85", "created": "2024-07-02T23:34:10.103385Z", "modified": "2024-07-02T23:34:10.103385Z", "relationship_type": "indicates", "source_ref": "indicator--e484983b-3881-481f-9600-f9cc60e2987c", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cad00bc2-895f-4f6d-b128-dc661c030116", "created": "2024-07-02T23:34:10.10356Z", "modified": "2024-07-02T23:34:10.10356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c8494ea7b5f943cba317df63455d9012c514931d9402761a44725a35be7738']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.10356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22428a62-2e5f-43d9-a49b-51b0531dfe12", "created": "2024-07-02T23:34:10.104371Z", "modified": "2024-07-02T23:34:10.104371Z", "relationship_type": "indicates", "source_ref": "indicator--cad00bc2-895f-4f6d-b128-dc661c030116", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e2b396f-067a-40ba-9d07-d89d42c33f4a", "created": "2024-07-02T23:34:10.104547Z", "modified": "2024-07-02T23:34:10.104547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea0936c14dc8edf98c07e82e38914838e1915f452f0969c8e50b7b09fc8cf6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.104547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ceb32ef-74c9-4622-9bb7-a4e22facf4c6", "created": "2024-07-02T23:34:10.105421Z", "modified": "2024-07-02T23:34:10.105421Z", "relationship_type": "indicates", "source_ref": "indicator--7e2b396f-067a-40ba-9d07-d89d42c33f4a", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8505051f-30ae-47da-961d-73463ba62502", "created": "2024-07-02T23:34:10.105604Z", "modified": "2024-07-02T23:34:10.105604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bdb600952547731a01b792e45489c97faca0cadbe696241166be3bab39e6b9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.105604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6857e0f4-4c1e-4fbb-ba58-ec1dccd90ff7", "created": "2024-07-02T23:34:10.106445Z", "modified": "2024-07-02T23:34:10.106445Z", "relationship_type": "indicates", "source_ref": "indicator--8505051f-30ae-47da-961d-73463ba62502", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b4bb6e7-0937-4262-9fc2-b18c4510045f", "created": "2024-07-02T23:34:10.106638Z", "modified": "2024-07-02T23:34:10.106638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06da44828957c44edbd4b4249f4a68f3ca30ef5569f38b62a81f6d05bfd65fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.106638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a788159d-9ed5-4519-9373-f1bd4eb2f48b", "created": "2024-07-02T23:34:10.107567Z", "modified": "2024-07-02T23:34:10.107567Z", "relationship_type": "indicates", "source_ref": "indicator--6b4bb6e7-0937-4262-9fc2-b18c4510045f", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33feafa5-06aa-4fe8-9ca3-4f23d2b7bf27", "created": "2024-07-02T23:34:10.107766Z", "modified": "2024-07-02T23:34:10.107766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450403109acca7d483c1ab247e8af3703df3f7bac626f4f74a48ca959526b9cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.107766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eed02db4-1d6c-4ba7-b12f-4174fd433888", "created": "2024-07-02T23:34:10.10863Z", "modified": "2024-07-02T23:34:10.10863Z", "relationship_type": "indicates", "source_ref": "indicator--33feafa5-06aa-4fe8-9ca3-4f23d2b7bf27", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1d8de57-1f40-4eaa-8395-a97c589b38ac", "created": "2024-07-02T23:34:10.108813Z", "modified": "2024-07-02T23:34:10.108813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd62e9a9b810cd8d478426fe10265726d8044986a7662e6364e6ab3694408e6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.108813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85a25a10-e759-4a50-88bf-5b2d09d806bf", "created": "2024-07-02T23:34:10.109683Z", "modified": "2024-07-02T23:34:10.109683Z", "relationship_type": "indicates", "source_ref": "indicator--f1d8de57-1f40-4eaa-8395-a97c589b38ac", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb824d7f-0fec-4afa-943b-1dfc2451a00d", "created": "2024-07-02T23:34:10.109864Z", "modified": "2024-07-02T23:34:10.109864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32f14f7b5fa51dac3391047e45a9dfbd339cbadacbf6603646564d2e6c386eb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.109864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ee5fa2-2431-42a5-a6d9-4f2c5ed97f12", "created": "2024-07-02T23:34:10.110692Z", "modified": "2024-07-02T23:34:10.110692Z", "relationship_type": "indicates", "source_ref": "indicator--cb824d7f-0fec-4afa-943b-1dfc2451a00d", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b163ea70-6195-4d79-9a51-253d407f10bd", "created": "2024-07-02T23:34:10.110878Z", "modified": "2024-07-02T23:34:10.110878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebdd719b01b484e75ea477feec129390204c3e7b02d9b11b7290ee3233728bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.110878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b6b55b-afe9-4578-9088-ca28fe36a1dc", "created": "2024-07-02T23:34:10.111875Z", "modified": "2024-07-02T23:34:10.111875Z", "relationship_type": "indicates", "source_ref": "indicator--b163ea70-6195-4d79-9a51-253d407f10bd", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28e2d67b-4aa5-48e6-8d70-893dc5422fae", "created": "2024-07-02T23:34:10.112058Z", "modified": "2024-07-02T23:34:10.112058Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.runaki.synclogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.112058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2e81377-c935-4068-af76-26518b42e43b", "created": "2024-07-02T23:34:10.112721Z", "modified": "2024-07-02T23:34:10.112721Z", "relationship_type": "indicates", "source_ref": "indicator--28e2d67b-4aa5-48e6-8d70-893dc5422fae", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--337d8560-6e4d-4dd1-81ef-c9fa92b53490", "created": "2024-07-02T23:34:10.112903Z", "modified": "2024-07-02T23:34:10.112903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.client.requestlogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.112903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e4ae871-dc2d-47e8-bbb1-084b108d4252", "created": "2024-07-02T23:34:10.113605Z", "modified": "2024-07-02T23:34:10.113605Z", "relationship_type": "indicates", "source_ref": "indicator--337d8560-6e4d-4dd1-81ef-c9fa92b53490", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61677b7a-fe3c-42a5-ae8d-d452c0f26c2a", "created": "2024-07-02T23:34:10.113793Z", "modified": "2024-07-02T23:34:10.113793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadow.client.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.113793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--605cff19-e272-4a89-b065-1d5bfd07a655", "created": "2024-07-02T23:34:10.114445Z", "modified": "2024-07-02T23:34:10.114445Z", "relationship_type": "indicates", "source_ref": "indicator--61677b7a-fe3c-42a5-ae8d-d452c0f26c2a", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2da72ec-1ff7-4560-8416-79e89a794d78", "created": "2024-07-02T23:34:10.11462Z", "modified": "2024-07-02T23:34:10.11462Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE7626A8D3C38FD78EA2A729B39B943BA814F014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.11462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23faba61-b423-4bc3-a567-c0ff2153ee21", "created": "2024-07-02T23:34:10.115391Z", "modified": "2024-07-02T23:34:10.115391Z", "relationship_type": "indicates", "source_ref": "indicator--d2da72ec-1ff7-4560-8416-79e89a794d78", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5600cad1-5806-4a80-b0ac-34a7bf247363", "created": "2024-07-02T23:34:10.115587Z", "modified": "2024-07-02T23:34:10.115587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01E49C220A9776D4978C1D28D6C32F86D145B8AE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.115587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebcdad30-53ec-47e9-8299-c4dfff901ada", "created": "2024-07-02T23:34:10.116385Z", "modified": "2024-07-02T23:34:10.116385Z", "relationship_type": "indicates", "source_ref": "indicator--5600cad1-5806-4a80-b0ac-34a7bf247363", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8298240-f357-41b8-8a2b-472b8f8cf9fc", "created": "2024-07-02T23:34:10.116577Z", "modified": "2024-07-02T23:34:10.116577Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD231A7CD57E2CEF8162F4D341C3573DE2B8F443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.116577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e1740a3-9581-4ca8-b49d-649c7d05d578", "created": "2024-07-02T23:34:10.117379Z", "modified": "2024-07-02T23:34:10.117379Z", "relationship_type": "indicates", "source_ref": "indicator--a8298240-f357-41b8-8a2b-472b8f8cf9fc", "target_ref": "malware--cc93e4fa-75a0-4c3b-bd4a-4c1fcf975678"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f406a200-32f4-4163-a731-874b1e786d9e", "created": "2024-07-02T23:34:10.117563Z", "modified": "2024-07-02T23:34:10.117563Z", "name": "SpyHuman", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839c2057-5b72-4299-b1f3-1567c382a4d8", "created": "2024-07-02T23:34:10.11774Z", "modified": "2024-07-02T23:34:10.11774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apispyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.11774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87eb6da2-067a-4ca2-9961-ba2155a756cc", "created": "2024-07-02T23:34:10.118413Z", "modified": "2024-07-02T23:34:10.118413Z", "relationship_type": "indicates", "source_ref": "indicator--839c2057-5b72-4299-b1f3-1567c382a4d8", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9df9de7-f46e-4e5e-9498-5756acf7d6f4", "created": "2024-07-02T23:34:10.118588Z", "modified": "2024-07-02T23:34:10.118588Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps22.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.118588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf23ba5b-5d1c-462f-9a53-224f25e8e804", "created": "2024-07-02T23:34:10.119262Z", "modified": "2024-07-02T23:34:10.119262Z", "relationship_type": "indicates", "source_ref": "indicator--e9df9de7-f46e-4e5e-9498-5756acf7d6f4", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c856007f-c58b-48f1-8781-3b1806755c80", "created": "2024-07-02T23:34:10.119437Z", "modified": "2024-07-02T23:34:10.119437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps12.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.119437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--561e73bd-5ca3-4a9d-a182-2683554aa56f", "created": "2024-07-02T23:34:10.120239Z", "modified": "2024-07-02T23:34:10.120239Z", "relationship_type": "indicates", "source_ref": "indicator--c856007f-c58b-48f1-8781-3b1806755c80", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b546339b-456b-465e-99ae-771982be9862", "created": "2024-07-02T23:34:10.120422Z", "modified": "2024-07-02T23:34:10.120422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps13.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.120422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3fc0c24-b71e-4637-aadd-7f5c7e153191", "created": "2024-07-02T23:34:10.1211Z", "modified": "2024-07-02T23:34:10.1211Z", "relationship_type": "indicates", "source_ref": "indicator--b546339b-456b-465e-99ae-771982be9862", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f9c0d6a-8afb-41d6-bad1-97f11306f117", "created": "2024-07-02T23:34:10.121304Z", "modified": "2024-07-02T23:34:10.121304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps14.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.121304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41881131-97da-4ee0-bbba-55783b469d0c", "created": "2024-07-02T23:34:10.121991Z", "modified": "2024-07-02T23:34:10.121991Z", "relationship_type": "indicates", "source_ref": "indicator--3f9c0d6a-8afb-41d6-bad1-97f11306f117", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08fb9496-9da5-426b-9443-96d6f4fbc88e", "created": "2024-07-02T23:34:10.122183Z", "modified": "2024-07-02T23:34:10.122183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps15.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.122183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9da60df-f1c9-4695-9af9-de2ba86a0810", "created": "2024-07-02T23:34:10.122852Z", "modified": "2024-07-02T23:34:10.122852Z", "relationship_type": "indicates", "source_ref": "indicator--08fb9496-9da5-426b-9443-96d6f4fbc88e", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--decf0ef1-e91e-41ad-a060-aa7c73c1ca1f", "created": "2024-07-02T23:34:10.123025Z", "modified": "2024-07-02T23:34:10.123025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.123025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d4ff56e-015f-4d4e-879a-4c41fcb9d2e3", "created": "2024-07-02T23:34:10.123724Z", "modified": "2024-07-02T23:34:10.123724Z", "relationship_type": "indicates", "source_ref": "indicator--decf0ef1-e91e-41ad-a060-aa7c73c1ca1f", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfef9383-7a05-46f4-9634-b8ddc977b056", "created": "2024-07-02T23:34:10.123906Z", "modified": "2024-07-02T23:34:10.123906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps17.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.123906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5166f19-1646-48b7-8312-4d832833d985", "created": "2024-07-02T23:34:10.124585Z", "modified": "2024-07-02T23:34:10.124585Z", "relationship_type": "indicates", "source_ref": "indicator--dfef9383-7a05-46f4-9634-b8ddc977b056", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d268aa1-c094-4ce5-9f3c-35ddbe50092d", "created": "2024-07-02T23:34:10.124767Z", "modified": "2024-07-02T23:34:10.124767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16042016.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.124767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2ad114b-50ed-48a4-8286-c4d14a743d9b", "created": "2024-07-02T23:34:10.125542Z", "modified": "2024-07-02T23:34:10.125542Z", "relationship_type": "indicates", "source_ref": "indicator--2d268aa1-c094-4ce5-9f3c-35ddbe50092d", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aba5f29-e18a-45c4-8e4e-6bf17c74c526", "created": "2024-07-02T23:34:10.125741Z", "modified": "2024-07-02T23:34:10.125741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18data.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.125741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83bcd5e-1861-42e7-ab80-8ecffe2a0531", "created": "2024-07-02T23:34:10.126466Z", "modified": "2024-07-02T23:34:10.126466Z", "relationship_type": "indicates", "source_ref": "indicator--9aba5f29-e18a-45c4-8e4e-6bf17c74c526", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a6e50cc-bc50-4525-98d2-033fd1808036", "created": "2024-07-02T23:34:10.126648Z", "modified": "2024-07-02T23:34:10.126648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18file.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.126648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e177a82-7e2b-448e-8b8c-6f2494483969", "created": "2024-07-02T23:34:10.127352Z", "modified": "2024-07-02T23:34:10.127352Z", "relationship_type": "indicates", "source_ref": "indicator--6a6e50cc-bc50-4525-98d2-033fd1808036", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d44ce5f8-bc8f-4ec5-9b71-a7243e8c8b75", "created": "2024-07-02T23:34:10.127536Z", "modified": "2024-07-02T23:34:10.127536Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps2.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.127536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15773255-c072-4eca-a71c-7a9425f8837f", "created": "2024-07-02T23:34:10.128357Z", "modified": "2024-07-02T23:34:10.128357Z", "relationship_type": "indicates", "source_ref": "indicator--d44ce5f8-bc8f-4ec5-9b71-a7243e8c8b75", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f762411-0dd3-417c-99d3-dd247d5d2f54", "created": "2024-07-02T23:34:10.128533Z", "modified": "2024-07-02T23:34:10.128533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nodejs.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.128533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22d037b1-cfe6-4f82-8d82-1e49685b2512", "created": "2024-07-02T23:34:10.129245Z", "modified": "2024-07-02T23:34:10.129245Z", "relationship_type": "indicates", "source_ref": "indicator--5f762411-0dd3-417c-99d3-dd247d5d2f54", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e3176f3-d88d-4e65-bf80-fd27920e5a01", "created": "2024-07-02T23:34:10.129447Z", "modified": "2024-07-02T23:34:10.129447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.129447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e61d940-023a-4ac2-a1ef-10d7b9b94999", "created": "2024-07-02T23:34:10.130134Z", "modified": "2024-07-02T23:34:10.130134Z", "relationship_type": "indicates", "source_ref": "indicator--5e3176f3-d88d-4e65-bf80-fd27920e5a01", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63bebae0-cc8c-4ad7-936a-97fee086ae35", "created": "2024-07-02T23:34:10.130318Z", "modified": "2024-07-02T23:34:10.130318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp18022019.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.130318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54eb38f2-5995-4dcf-8d33-b60a5ea28976", "created": "2024-07-02T23:34:10.131043Z", "modified": "2024-07-02T23:34:10.131043Z", "relationship_type": "indicates", "source_ref": "indicator--63bebae0-cc8c-4ad7-936a-97fee086ae35", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9cb1ee1-0308-4bfd-ba1b-4bb95686c5a9", "created": "2024-07-02T23:34:10.131225Z", "modified": "2024-07-02T23:34:10.131225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman-97943.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.131225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3cab133-3ba1-4d79-8c16-f71c820255a2", "created": "2024-07-02T23:34:10.131936Z", "modified": "2024-07-02T23:34:10.131936Z", "relationship_type": "indicates", "source_ref": "indicator--e9cb1ee1-0308-4bfd-ba1b-4bb95686c5a9", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2a732f9-7043-46ce-b6d8-0c7578ade904", "created": "2024-07-02T23:34:10.132119Z", "modified": "2024-07-02T23:34:10.132119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.132119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bffdd6f9-8c26-425c-80ef-44c64dd955f6", "created": "2024-07-02T23:34:10.1328Z", "modified": "2024-07-02T23:34:10.1328Z", "relationship_type": "indicates", "source_ref": "indicator--f2a732f9-7043-46ce-b6d8-0c7578ade904", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64b29a5d-0f72-416d-ba50-c5f33a72ad24", "created": "2024-07-02T23:34:10.132983Z", "modified": "2024-07-02T23:34:10.132983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.132983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76b6361e-fa59-4869-a93d-0dd6f4cdab0f", "created": "2024-07-02T23:34:10.133683Z", "modified": "2024-07-02T23:34:10.133683Z", "relationship_type": "indicates", "source_ref": "indicator--64b29a5d-0f72-416d-ba50-c5f33a72ad24", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a568f182-c606-4417-908e-ffd68eb0a761", "created": "2024-07-02T23:34:10.133866Z", "modified": "2024-07-02T23:34:10.133866Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.133866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b7ad3f4-94c7-48d2-b4a7-136a229d75b8", "created": "2024-07-02T23:34:10.134566Z", "modified": "2024-07-02T23:34:10.134566Z", "relationship_type": "indicates", "source_ref": "indicator--a568f182-c606-4417-908e-ffd68eb0a761", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfe746ba-e466-4372-babf-7d177ca5a184", "created": "2024-07-02T23:34:10.134749Z", "modified": "2024-07-02T23:34:10.134749Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef633f4259b85b0e5fd9722a1e6eac56ad640a282b0e4b1623da5d1453aaeb37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.134749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b247c5d9-111c-4537-8c4e-11dc5dd8a029", "created": "2024-07-02T23:34:10.135587Z", "modified": "2024-07-02T23:34:10.135587Z", "relationship_type": "indicates", "source_ref": "indicator--dfe746ba-e466-4372-babf-7d177ca5a184", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca7bca5e-cb2c-4f28-b017-05664c4f1cad", "created": "2024-07-02T23:34:10.135768Z", "modified": "2024-07-02T23:34:10.135768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4929cd572e6ff12d0fb634e91e6eaede233647c1f933b4a1151d443466297c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.135768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7657223f-7dd3-44d8-a09d-cc9b709d40b9", "created": "2024-07-02T23:34:10.137152Z", "modified": "2024-07-02T23:34:10.137152Z", "relationship_type": "indicates", "source_ref": "indicator--ca7bca5e-cb2c-4f28-b017-05664c4f1cad", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5390f07-7a62-4622-ba22-93fa90a9f139", "created": "2024-07-02T23:34:10.137361Z", "modified": "2024-07-02T23:34:10.137361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fe1264cf5c44fc7e1df682020c1c55999dc38988d7d33aee4bb4c40b270b92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.137361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70250a43-0490-400b-b157-4298420b468d", "created": "2024-07-02T23:34:10.138171Z", "modified": "2024-07-02T23:34:10.138171Z", "relationship_type": "indicates", "source_ref": "indicator--b5390f07-7a62-4622-ba22-93fa90a9f139", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--361fa060-d591-4cc3-8f34-8850e743d199", "created": "2024-07-02T23:34:10.138344Z", "modified": "2024-07-02T23:34:10.138344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4336f17e5f5aec06fa8a5f2f3b213597f176a1941af3e91616e2fdd54cc9b8ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.138344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da1891b7-1a05-4b88-b6c6-5a18ff0ab2ef", "created": "2024-07-02T23:34:10.139148Z", "modified": "2024-07-02T23:34:10.139148Z", "relationship_type": "indicates", "source_ref": "indicator--361fa060-d591-4cc3-8f34-8850e743d199", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68566129-9530-4765-abfa-28b04136ab3f", "created": "2024-07-02T23:34:10.139321Z", "modified": "2024-07-02T23:34:10.139321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4861f15690f2dfb68e73b1ffdbe8aa4c93cc63ea85bc7269595a5964f6e4d653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.139321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bacd8cca-cd40-4fd1-8865-2bfee7858b7b", "created": "2024-07-02T23:34:10.140123Z", "modified": "2024-07-02T23:34:10.140123Z", "relationship_type": "indicates", "source_ref": "indicator--68566129-9530-4765-abfa-28b04136ab3f", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1efec25-3d9d-4a06-83e8-8b1221c378a5", "created": "2024-07-02T23:34:10.140309Z", "modified": "2024-07-02T23:34:10.140309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f3944d95608095c528904bb548f8d1e3740bc7fa37ec1ed0962eef37fa6aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.140309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fff41bd6-7f59-47dc-85ce-e1a214a5c8bc", "created": "2024-07-02T23:34:10.141126Z", "modified": "2024-07-02T23:34:10.141126Z", "relationship_type": "indicates", "source_ref": "indicator--e1efec25-3d9d-4a06-83e8-8b1221c378a5", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec82272c-ef7c-4cf4-a371-32175f1d16eb", "created": "2024-07-02T23:34:10.141332Z", "modified": "2024-07-02T23:34:10.141332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bd85ed717dce397c5271e52436bfd8d2ac95b733b2ed065d62e1e7d56e4641']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.141332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e48a6c-a1ac-4fcd-93fc-3b92be6c4386", "created": "2024-07-02T23:34:10.142148Z", "modified": "2024-07-02T23:34:10.142148Z", "relationship_type": "indicates", "source_ref": "indicator--ec82272c-ef7c-4cf4-a371-32175f1d16eb", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46abd09d-e9ed-45b6-9b00-851b7b4dc4a8", "created": "2024-07-02T23:34:10.142326Z", "modified": "2024-07-02T23:34:10.142326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8ece4fda85f0613d63d7792ff803b65621e0fbd47f02e6a7fc4b22f5ab87293']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.142326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6779b2e7-0afd-47dc-8c9d-0e99ff2bb24e", "created": "2024-07-02T23:34:10.143127Z", "modified": "2024-07-02T23:34:10.143127Z", "relationship_type": "indicates", "source_ref": "indicator--46abd09d-e9ed-45b6-9b00-851b7b4dc4a8", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--042f1295-8f0e-4063-90d1-1de35b9a415b", "created": "2024-07-02T23:34:10.143303Z", "modified": "2024-07-02T23:34:10.143303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ee25a50014e7b5d393ac0c9c2e1e35857597af39ee7fcb404c3170bd58757f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.143303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3c1f308-226c-4017-ac21-0eef341b983c", "created": "2024-07-02T23:34:10.144114Z", "modified": "2024-07-02T23:34:10.144114Z", "relationship_type": "indicates", "source_ref": "indicator--042f1295-8f0e-4063-90d1-1de35b9a415b", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4121eb91-bcf5-46ee-a638-5f395256ed61", "created": "2024-07-02T23:34:10.144288Z", "modified": "2024-07-02T23:34:10.144288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862b6c3279e9dd7d0033e33b04960a7a9922e7d5e14975d4dd62c0785da94f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.144288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74cdf81c-1150-4677-9768-45a10b799647", "created": "2024-07-02T23:34:10.145093Z", "modified": "2024-07-02T23:34:10.145093Z", "relationship_type": "indicates", "source_ref": "indicator--4121eb91-bcf5-46ee-a638-5f395256ed61", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd05f752-2d6d-4b14-b716-e82340806583", "created": "2024-07-02T23:34:10.1453Z", "modified": "2024-07-02T23:34:10.1453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c2ff278ea4cfbfb0560b1be52bfebe422b892345fcb89283bc6ecf4374b36b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.1453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b0c651-8383-4830-83cc-14751eb354df", "created": "2024-07-02T23:34:10.146264Z", "modified": "2024-07-02T23:34:10.146264Z", "relationship_type": "indicates", "source_ref": "indicator--dd05f752-2d6d-4b14-b716-e82340806583", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57957e58-d0f5-4ab3-98a3-dc8896c82701", "created": "2024-07-02T23:34:10.146445Z", "modified": "2024-07-02T23:34:10.146445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1408db265a20e78eb1df9675ff2cfdf60a959c8445a9241a45218e72c0826b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.146445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bede44d-fd45-4be8-b280-636da02686f6", "created": "2024-07-02T23:34:10.147257Z", "modified": "2024-07-02T23:34:10.147257Z", "relationship_type": "indicates", "source_ref": "indicator--57957e58-d0f5-4ab3-98a3-dc8896c82701", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6f1ec4e-8cdf-48db-9f00-846dd74c4115", "created": "2024-07-02T23:34:10.147433Z", "modified": "2024-07-02T23:34:10.147433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cad3083109f41d10cf6a8ac127a0622260f08074d1dcfde76135c1c73bddbe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.147433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e9a6eaa-b4b3-4d1c-a53d-dc17058d2ded", "created": "2024-07-02T23:34:10.148242Z", "modified": "2024-07-02T23:34:10.148242Z", "relationship_type": "indicates", "source_ref": "indicator--a6f1ec4e-8cdf-48db-9f00-846dd74c4115", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45f44d23-17ae-44c9-b8d7-153a443c7006", "created": "2024-07-02T23:34:10.148415Z", "modified": "2024-07-02T23:34:10.148415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3392b6d1214ec1278036c34d0c10e48671f3766ccb73248ee336572db400d946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.148415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8cf49b-0da8-4d39-97f4-64385959a50c", "created": "2024-07-02T23:34:10.149236Z", "modified": "2024-07-02T23:34:10.149236Z", "relationship_type": "indicates", "source_ref": "indicator--45f44d23-17ae-44c9-b8d7-153a443c7006", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbc962a3-fad5-4d16-947a-068fca04bae3", "created": "2024-07-02T23:34:10.149418Z", "modified": "2024-07-02T23:34:10.149418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d62be7e176f35c56b41a5682d9b7d4b6eaea365ae424dad5d123f3897d48175f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.149418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--addb86c6-a6c3-4c6f-b16c-0aa95c622a90", "created": "2024-07-02T23:34:10.150228Z", "modified": "2024-07-02T23:34:10.150228Z", "relationship_type": "indicates", "source_ref": "indicator--cbc962a3-fad5-4d16-947a-068fca04bae3", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62e00f49-03e0-4e33-bcb3-3b3aebb42ff4", "created": "2024-07-02T23:34:10.150402Z", "modified": "2024-07-02T23:34:10.150402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64e4b9bce5c6ab60cf1800860f3ab13b6f7a246381512ed4fb3c429fa26aadfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.150402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5daef22-1bc3-46b7-bb64-ef09b39aed13", "created": "2024-07-02T23:34:10.151213Z", "modified": "2024-07-02T23:34:10.151213Z", "relationship_type": "indicates", "source_ref": "indicator--62e00f49-03e0-4e33-bcb3-3b3aebb42ff4", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--777c790c-f3be-4c8e-81b1-769534eb6608", "created": "2024-07-02T23:34:10.151392Z", "modified": "2024-07-02T23:34:10.151392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='961fb6983f9cbdbc105943650c69049f94c69f3e2c5cecfd2a5d001dc972ad99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.151392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2efe23cb-e0c4-400b-a0b8-f0ceb489c240", "created": "2024-07-02T23:34:10.15219Z", "modified": "2024-07-02T23:34:10.15219Z", "relationship_type": "indicates", "source_ref": "indicator--777c790c-f3be-4c8e-81b1-769534eb6608", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6de9f1e6-cb5d-4436-a543-b64f9a4001a8", "created": "2024-07-02T23:34:10.152363Z", "modified": "2024-07-02T23:34:10.152363Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cldprotect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.152363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de701a97-f4c8-405b-bfbc-7ff31da46144", "created": "2024-07-02T23:34:10.152997Z", "modified": "2024-07-02T23:34:10.152997Z", "relationship_type": "indicates", "source_ref": "indicator--6de9f1e6-cb5d-4436-a543-b64f9a4001a8", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6958ea6-d6bc-48a0-845d-3a5659864d40", "created": "2024-07-02T23:34:10.153176Z", "modified": "2024-07-02T23:34:10.153176Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mobile.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.153176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--021c26d3-0a10-41a8-acb7-b01389fdce1a", "created": "2024-07-02T23:34:10.153853Z", "modified": "2024-07-02T23:34:10.153853Z", "relationship_type": "indicates", "source_ref": "indicator--c6958ea6-d6bc-48a0-845d-3a5659864d40", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b9b22ae-283d-4459-bc23-537646a25ee4", "created": "2024-07-02T23:34:10.154028Z", "modified": "2024-07-02T23:34:10.154028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saxfamqvxj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.154028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5628d66e-085f-4535-9c0a-2e010282a31b", "created": "2024-07-02T23:34:10.154815Z", "modified": "2024-07-02T23:34:10.154815Z", "relationship_type": "indicates", "source_ref": "indicator--9b9b22ae-283d-4459-bc23-537646a25ee4", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bed4c085-720b-4e58-bc24-4d39367827e6", "created": "2024-07-02T23:34:10.154989Z", "modified": "2024-07-02T23:34:10.154989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.safesecureservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.154989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d953553-3768-4835-84e0-a6da64ed0527", "created": "2024-07-02T23:34:10.155633Z", "modified": "2024-07-02T23:34:10.155633Z", "relationship_type": "indicates", "source_ref": "indicator--bed4c085-720b-4e58-bc24-4d39367827e6", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8262a22c-d007-4dac-bad8-d340f8dd7aa5", "created": "2024-07-02T23:34:10.155809Z", "modified": "2024-07-02T23:34:10.155809Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.myappspqwddeexo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.155809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e51f07ba-472e-4533-afd6-25f57a02cc04", "created": "2024-07-02T23:34:10.156458Z", "modified": "2024-07-02T23:34:10.156458Z", "relationship_type": "indicates", "source_ref": "indicator--8262a22c-d007-4dac-bad8-d340f8dd7aa5", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--134ac1ee-3b38-4b2c-b1f5-d60392e8a353", "created": "2024-07-02T23:34:10.156632Z", "modified": "2024-07-02T23:34:10.156632Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.yurpdpvxnybmlgh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.156632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4af1b100-7011-4b57-9d8c-cb71ece805df", "created": "2024-07-02T23:34:10.157294Z", "modified": "2024-07-02T23:34:10.157294Z", "relationship_type": "indicates", "source_ref": "indicator--134ac1ee-3b38-4b2c-b1f5-d60392e8a353", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29cdf5a4-fa5c-456a-881e-6bb0579ed7fc", "created": "2024-07-02T23:34:10.15747Z", "modified": "2024-07-02T23:34:10.15747Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyhumanrev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.15747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75a6d225-0a4e-4ec0-9ce3-4159d6f54df2", "created": "2024-07-02T23:34:10.158117Z", "modified": "2024-07-02T23:34:10.158117Z", "relationship_type": "indicates", "source_ref": "indicator--29cdf5a4-fa5c-456a-881e-6bb0579ed7fc", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7adccf3b-6dae-48df-91de-bdcec15d5457", "created": "2024-07-02T23:34:10.158291Z", "modified": "2024-07-02T23:34:10.158291Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76F6C302533751BED738D40882AC219BAAD65E7B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.158291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a32db61-c50b-4904-92f9-5d0aea39f67a", "created": "2024-07-02T23:34:10.159058Z", "modified": "2024-07-02T23:34:10.159058Z", "relationship_type": "indicates", "source_ref": "indicator--7adccf3b-6dae-48df-91de-bdcec15d5457", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ace9bb2-5923-462c-b477-f7c5ddf86fcf", "created": "2024-07-02T23:34:10.159232Z", "modified": "2024-07-02T23:34:10.159232Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9265164219A1C5DEE4A76D66BEA0C35A1FD6032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.159232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6bef49a-04b2-49c3-97dc-8b2dc60e244f", "created": "2024-07-02T23:34:10.159988Z", "modified": "2024-07-02T23:34:10.159988Z", "relationship_type": "indicates", "source_ref": "indicator--1ace9bb2-5923-462c-b477-f7c5ddf86fcf", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bed86951-a2ca-4032-8118-ffe45db0a755", "created": "2024-07-02T23:34:10.16016Z", "modified": "2024-07-02T23:34:10.16016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='597C0169D8C27DE7C6B62C2C252F9ECAC0E562C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.16016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3a31aaa-d884-43b9-b7fd-38110d1153a2", "created": "2024-07-02T23:34:10.160918Z", "modified": "2024-07-02T23:34:10.160918Z", "relationship_type": "indicates", "source_ref": "indicator--bed86951-a2ca-4032-8118-ffe45db0a755", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f67ca0d3-e598-467d-a570-e874e0a0275a", "created": "2024-07-02T23:34:10.161098Z", "modified": "2024-07-02T23:34:10.161098Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E2AC495C52B9FBD49B83CFAE0C167878A2F796A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.161098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbd30c5c-a6a4-4950-beb6-f39ffe4b8e2d", "created": "2024-07-02T23:34:10.161902Z", "modified": "2024-07-02T23:34:10.161902Z", "relationship_type": "indicates", "source_ref": "indicator--f67ca0d3-e598-467d-a570-e874e0a0275a", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc488cef-dc7f-45ce-a949-af02ed4cc059", "created": "2024-07-02T23:34:10.162085Z", "modified": "2024-07-02T23:34:10.162085Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E169250B134E5C46C3064F166E457CDBFCC16524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.162085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de45f432-4287-40bf-a58a-44693e98029c", "created": "2024-07-02T23:34:10.162993Z", "modified": "2024-07-02T23:34:10.162993Z", "relationship_type": "indicates", "source_ref": "indicator--bc488cef-dc7f-45ce-a949-af02ed4cc059", "target_ref": "malware--f406a200-32f4-4163-a731-874b1e786d9e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd", "created": "2024-07-02T23:34:10.163169Z", "modified": "2024-07-02T23:34:10.163169Z", "name": "uMobix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c12ecce-92fc-4af2-8039-ec846857bd98", "created": "2024-07-02T23:34:10.163344Z", "modified": "2024-07-02T23:34:10.163344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-api.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.163344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50c731b5-1518-4423-ae04-563371be24c8", "created": "2024-07-02T23:34:10.164018Z", "modified": "2024-07-02T23:34:10.164018Z", "relationship_type": "indicates", "source_ref": "indicator--4c12ecce-92fc-4af2-8039-ec846857bd98", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec16675e-94a1-484e-9420-52bcc9d650e2", "created": "2024-07-02T23:34:10.164192Z", "modified": "2024-07-02T23:34:10.164192Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.164192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4931f1a8-a011-452a-a12d-c6690d3f5bdf", "created": "2024-07-02T23:34:10.164846Z", "modified": "2024-07-02T23:34:10.164846Z", "relationship_type": "indicates", "source_ref": "indicator--ec16675e-94a1-484e-9420-52bcc9d650e2", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49be46dc-6118-453f-b0ba-9db92c89615e", "created": "2024-07-02T23:34:10.16502Z", "modified": "2024-07-02T23:34:10.16502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.16502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab6aba19-453a-46c0-81b8-194dfc165733", "created": "2024-07-02T23:34:10.1657Z", "modified": "2024-07-02T23:34:10.1657Z", "relationship_type": "indicates", "source_ref": "indicator--49be46dc-6118-453f-b0ba-9db92c89615e", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af816ca9-42ce-410e-b8d6-6c7dd3cdea96", "created": "2024-07-02T23:34:10.165878Z", "modified": "2024-07-02T23:34:10.165878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.165878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--293bb15e-36be-4d00-9f96-2cd16f42a662", "created": "2024-07-02T23:34:10.166539Z", "modified": "2024-07-02T23:34:10.166539Z", "relationship_type": "indicates", "source_ref": "indicator--af816ca9-42ce-410e-b8d6-6c7dd3cdea96", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b2508ca-c7f4-4f1f-a612-526c4e97ea30", "created": "2024-07-02T23:34:10.166712Z", "modified": "2024-07-02T23:34:10.166712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tt.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.166712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b131de65-7bb6-4fd4-8baa-d4fecb4b7dd6", "created": "2024-07-02T23:34:10.167372Z", "modified": "2024-07-02T23:34:10.167372Z", "relationship_type": "indicates", "source_ref": "indicator--1b2508ca-c7f4-4f1f-a612-526c4e97ea30", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc57ba45-c139-489a-81c2-0b212a8ef075", "created": "2024-07-02T23:34:10.167547Z", "modified": "2024-07-02T23:34:10.167547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfer.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.167547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac67ed6a-2cdd-4849-94c6-ae3fe85babde", "created": "2024-07-02T23:34:10.168195Z", "modified": "2024-07-02T23:34:10.168195Z", "relationship_type": "indicates", "source_ref": "indicator--bc57ba45-c139-489a-81c2-0b212a8ef075", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ece05922-2cf7-404f-bc59-a0433caec446", "created": "2024-07-02T23:34:10.168368Z", "modified": "2024-07-02T23:34:10.168368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveillance-enfants.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.168368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--136d06b4-e703-4090-86f3-b059fabb2adb", "created": "2024-07-02T23:34:10.16904Z", "modified": "2024-07-02T23:34:10.16904Z", "relationship_type": "indicates", "source_ref": "indicator--ece05922-2cf7-404f-bc59-a0433caec446", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d67851a7-fa98-409b-9da9-156b5350d648", "created": "2024-07-02T23:34:10.169236Z", "modified": "2024-07-02T23:34:10.169236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15175706fef839d9d913389420ec133905ea30feb6baf064a2eafa37f4b8496a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.169236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--083e361e-3547-4618-a39f-c3709baf4cab", "created": "2024-07-02T23:34:10.170063Z", "modified": "2024-07-02T23:34:10.170063Z", "relationship_type": "indicates", "source_ref": "indicator--d67851a7-fa98-409b-9da9-156b5350d648", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1705756d-cfe0-48bc-a96e-4e7d6ed45091", "created": "2024-07-02T23:34:10.170241Z", "modified": "2024-07-02T23:34:10.170241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='445b039865b8d8ebe9708eaf665c3ca23dacbbe5bc818c9df15b3c9848ba7ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.170241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dadd4aa-6939-4bb8-b5d9-5b923991645e", "created": "2024-07-02T23:34:10.171211Z", "modified": "2024-07-02T23:34:10.171211Z", "relationship_type": "indicates", "source_ref": "indicator--1705756d-cfe0-48bc-a96e-4e7d6ed45091", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfb554b7-0cbc-4b8d-9181-60cbb852cfe3", "created": "2024-07-02T23:34:10.171388Z", "modified": "2024-07-02T23:34:10.171388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b44246c402445eea943dceabef5a87535333a219a87c1c57e06d44f79194412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.171388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e89f13ce-26bd-4149-af14-de5906a04180", "created": "2024-07-02T23:34:10.172201Z", "modified": "2024-07-02T23:34:10.172201Z", "relationship_type": "indicates", "source_ref": "indicator--cfb554b7-0cbc-4b8d-9181-60cbb852cfe3", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a821af99-0729-40a5-829e-c4547bbbb007", "created": "2024-07-02T23:34:10.172374Z", "modified": "2024-07-02T23:34:10.172374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3427cd043c913d318eda4167294848518ed18dffb791c3c44599c246ca603eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.172374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97687df1-18a3-456a-babb-ea0872af6c55", "created": "2024-07-02T23:34:10.173177Z", "modified": "2024-07-02T23:34:10.173177Z", "relationship_type": "indicates", "source_ref": "indicator--a821af99-0729-40a5-829e-c4547bbbb007", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cf30254-b7b0-4662-a728-b928220f3745", "created": "2024-07-02T23:34:10.173388Z", "modified": "2024-07-02T23:34:10.173388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbdc384094cc89a6905d13ed8df8c0064e89e9cfdcaf80d000a366ea5d10b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.173388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a2974ed-6b2d-46d4-afa7-f55ae93cf1cf", "created": "2024-07-02T23:34:10.174188Z", "modified": "2024-07-02T23:34:10.174188Z", "relationship_type": "indicates", "source_ref": "indicator--4cf30254-b7b0-4662-a728-b928220f3745", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c00a8dd-7b89-43cb-90a3-47565505e336", "created": "2024-07-02T23:34:10.174361Z", "modified": "2024-07-02T23:34:10.174361Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tuner.funnelwebview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.174361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b8d5e48-7386-449b-b168-0dedb185ef76", "created": "2024-07-02T23:34:10.175102Z", "modified": "2024-07-02T23:34:10.175102Z", "relationship_type": "indicates", "source_ref": "indicator--1c00a8dd-7b89-43cb-90a3-47565505e336", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e19f9ff9-79ad-4834-9fb2-c7fca19eb2a8", "created": "2024-07-02T23:34:10.175289Z", "modified": "2024-07-02T23:34:10.175289Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.user']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.175289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ced040b8-a98a-4ee7-8aa4-40ef962e3404", "created": "2024-07-02T23:34:10.175927Z", "modified": "2024-07-02T23:34:10.175927Z", "relationship_type": "indicates", "source_ref": "indicator--e19f9ff9-79ad-4834-9fb2-c7fca19eb2a8", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c96b7b5-727d-4bb6-ac4a-08a3b4993e12", "created": "2024-07-02T23:34:10.176107Z", "modified": "2024-07-02T23:34:10.176107Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.play.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.176107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb3d3b40-4dcd-45ef-9829-67e781850a1b", "created": "2024-07-02T23:34:10.176748Z", "modified": "2024-07-02T23:34:10.176748Z", "relationship_type": "indicates", "source_ref": "indicator--0c96b7b5-727d-4bb6-ac4a-08a3b4993e12", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd921176-e82c-4316-8478-bf831373de4d", "created": "2024-07-02T23:34:10.176921Z", "modified": "2024-07-02T23:34:10.176921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575F8E8A04A5967E78BC5B5A3E31FDACF42F4FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.176921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f71b7539-778f-4243-b6af-ff247bbccdd3", "created": "2024-07-02T23:34:10.177717Z", "modified": "2024-07-02T23:34:10.177717Z", "relationship_type": "indicates", "source_ref": "indicator--fd921176-e82c-4316-8478-bf831373de4d", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0624dc58-de15-4298-8c1a-28c276a30d18", "created": "2024-07-02T23:34:10.177893Z", "modified": "2024-07-02T23:34:10.177893Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6696449AA96EBA57CDF4707F0F84274958BE4523']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.177893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9a256bc-04a2-49ec-9482-67341f5c7cb0", "created": "2024-07-02T23:34:10.178655Z", "modified": "2024-07-02T23:34:10.178655Z", "relationship_type": "indicates", "source_ref": "indicator--0624dc58-de15-4298-8c1a-28c276a30d18", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1824447-f29a-457d-a109-5d82f0f1f8dd", "created": "2024-07-02T23:34:10.178826Z", "modified": "2024-07-02T23:34:10.178826Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4E6DA34F0071AEB70010EBB69875E5212D69140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.178826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f83c195-fb5c-4031-b222-908225ddf24e", "created": "2024-07-02T23:34:10.179719Z", "modified": "2024-07-02T23:34:10.179719Z", "relationship_type": "indicates", "source_ref": "indicator--d1824447-f29a-457d-a109-5d82f0f1f8dd", "target_ref": "malware--4ab0641d-0abe-416d-9671-9edfec8c2abd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd", "created": "2024-07-02T23:34:10.179896Z", "modified": "2024-07-02T23:34:10.179896Z", "name": "Spymie", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c93732ea-fcdb-42ca-ae36-37b84de2a0a9", "created": "2024-07-02T23:34:10.180072Z", "modified": "2024-07-02T23:34:10.180072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='816c1eba8e7597d4e0ca19f039d92e28d2e3122c7444949d59577384f874a573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.180072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e7d1bc2-b0b5-4a5d-ace5-4cef8d9cb159", "created": "2024-07-02T23:34:10.180888Z", "modified": "2024-07-02T23:34:10.180888Z", "relationship_type": "indicates", "source_ref": "indicator--c93732ea-fcdb-42ca-ae36-37b84de2a0a9", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36506535-cfb0-4dd5-bd5e-f5cc2ce694c2", "created": "2024-07-02T23:34:10.181065Z", "modified": "2024-07-02T23:34:10.181065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0afb0b4d44f36eed6f214d468defb2beda5cc689f890a64c5b258783714628c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.181065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--876d2d56-8fea-4f26-8b47-b55523e28383", "created": "2024-07-02T23:34:10.181898Z", "modified": "2024-07-02T23:34:10.181898Z", "relationship_type": "indicates", "source_ref": "indicator--36506535-cfb0-4dd5-bd5e-f5cc2ce694c2", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0025720b-e554-4618-bdcc-b88b1a189ad9", "created": "2024-07-02T23:34:10.182075Z", "modified": "2024-07-02T23:34:10.182075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e857546e5ab6765fcc89c144f50eb2b35cef7270f7de7b0d790cf40375fe7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.182075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f82edae-8229-4baf-85c1-96c3ac3a2e24", "created": "2024-07-02T23:34:10.182904Z", "modified": "2024-07-02T23:34:10.182904Z", "relationship_type": "indicates", "source_ref": "indicator--0025720b-e554-4618-bdcc-b88b1a189ad9", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72cd1907-1d81-4e04-bf95-67edddbf7ce2", "created": "2024-07-02T23:34:10.183079Z", "modified": "2024-07-02T23:34:10.183079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5b24ea08a84efd89c4a245a8c9b617097884a75dfb05e3e73679f9c80347855']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.183079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6e6fcf5-77d5-4b93-bc6e-5a316d967929", "created": "2024-07-02T23:34:10.183886Z", "modified": "2024-07-02T23:34:10.183886Z", "relationship_type": "indicates", "source_ref": "indicator--72cd1907-1d81-4e04-bf95-67edddbf7ce2", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3abcc372-020c-4d32-9ab8-7b2ebb28da40", "created": "2024-07-02T23:34:10.184058Z", "modified": "2024-07-02T23:34:10.184058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a3f9704dd11f4a0a035477cd7f461babd0f47c3bb5757294cc7d1c6b98e3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.184058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d9e7065-3f1b-4cf8-b2f1-f4071ceee4d7", "created": "2024-07-02T23:34:10.184865Z", "modified": "2024-07-02T23:34:10.184865Z", "relationship_type": "indicates", "source_ref": "indicator--3abcc372-020c-4d32-9ab8-7b2ebb28da40", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53466732-1da4-4ece-abf9-fcd63f1d6003", "created": "2024-07-02T23:34:10.185044Z", "modified": "2024-07-02T23:34:10.185044Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ant.spymie.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.185044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5faf00f-9477-4196-ba5f-1eb7df1f673c", "created": "2024-07-02T23:34:10.185723Z", "modified": "2024-07-02T23:34:10.185723Z", "relationship_type": "indicates", "source_ref": "indicator--53466732-1da4-4ece-abf9-fcd63f1d6003", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feca47b5-447e-4267-b564-4140ad908060", "created": "2024-07-02T23:34:10.185905Z", "modified": "2024-07-02T23:34:10.185905Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='05B23C7E9156A4C55768DA27936FF2D7AF09BB8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.185905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d38419df-bd21-4349-a541-a72bce9ed801", "created": "2024-07-02T23:34:10.186672Z", "modified": "2024-07-02T23:34:10.186672Z", "relationship_type": "indicates", "source_ref": "indicator--feca47b5-447e-4267-b564-4140ad908060", "target_ref": "malware--f5e53548-ba18-4bdc-a033-7e4755c54afd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887", "created": "2024-07-02T23:34:10.186845Z", "modified": "2024-07-02T23:34:10.186845Z", "name": "TheOneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cf7708d-cfcb-4d45-883d-daac6c6e15b7", "created": "2024-07-02T23:34:10.187035Z", "modified": "2024-07-02T23:34:10.187035Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.187035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac44f799-cef6-4afd-8354-1681f05ddaf5", "created": "2024-07-02T23:34:10.187712Z", "modified": "2024-07-02T23:34:10.187712Z", "relationship_type": "indicates", "source_ref": "indicator--8cf7708d-cfcb-4d45-883d-daac6c6e15b7", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2ee1dc5-80ed-40eb-8dad-a72b46bd5d13", "created": "2024-07-02T23:34:10.187884Z", "modified": "2024-07-02T23:34:10.187884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lb.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.187884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffceb85c-1ba1-4e62-b5a1-c4461afc93ad", "created": "2024-07-02T23:34:10.18871Z", "modified": "2024-07-02T23:34:10.18871Z", "relationship_type": "indicates", "source_ref": "indicator--a2ee1dc5-80ed-40eb-8dad-a72b46bd5d13", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e23a5ceb-a991-40a6-80f9-21b5b3259f82", "created": "2024-07-02T23:34:10.188883Z", "modified": "2024-07-02T23:34:10.188883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='im.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.188883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c552b504-91fa-474c-8283-1b968f00b021", "created": "2024-07-02T23:34:10.189569Z", "modified": "2024-07-02T23:34:10.189569Z", "relationship_type": "indicates", "source_ref": "indicator--e23a5ceb-a991-40a6-80f9-21b5b3259f82", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4db8732-5559-4f6e-a40c-846b72050b44", "created": "2024-07-02T23:34:10.189743Z", "modified": "2024-07-02T23:34:10.189743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node-api.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.189743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d4a36ef-e1e5-487a-b89f-f8440cad12ea", "created": "2024-07-02T23:34:10.190414Z", "modified": "2024-07-02T23:34:10.190414Z", "relationship_type": "indicates", "source_ref": "indicator--f4db8732-5559-4f6e-a40c-846b72050b44", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ac40ce2-be0c-439c-9144-efeaf5823917", "created": "2024-07-02T23:34:10.190586Z", "modified": "2024-07-02T23:34:10.190586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node1.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.190586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03f93d31-d73c-491b-ad3e-8e5bf5855f5b", "created": "2024-07-02T23:34:10.19126Z", "modified": "2024-07-02T23:34:10.19126Z", "relationship_type": "indicates", "source_ref": "indicator--9ac40ce2-be0c-439c-9144-efeaf5823917", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e0104f0-f392-47ef-9489-b3e8e36f37ea", "created": "2024-07-02T23:34:10.191433Z", "modified": "2024-07-02T23:34:10.191433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node2.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.191433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22b8dffe-29b8-43ae-858f-11da802412bb", "created": "2024-07-02T23:34:10.192093Z", "modified": "2024-07-02T23:34:10.192093Z", "relationship_type": "indicates", "source_ref": "indicator--3e0104f0-f392-47ef-9489-b3e8e36f37ea", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e665d246-cecf-476b-b2b1-72bb7298737d", "created": "2024-07-02T23:34:10.192265Z", "modified": "2024-07-02T23:34:10.192265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node3.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.192265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd105eea-4728-41ff-9297-b0caa6174cb8", "created": "2024-07-02T23:34:10.192927Z", "modified": "2024-07-02T23:34:10.192927Z", "relationship_type": "indicates", "source_ref": "indicator--e665d246-cecf-476b-b2b1-72bb7298737d", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dcdc359-776c-46ea-80c0-0a91f17bfe81", "created": "2024-07-02T23:34:10.193097Z", "modified": "2024-07-02T23:34:10.193097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node4.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.193097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2a8c3a1-b831-4eeb-8b72-e2a99e048d5e", "created": "2024-07-02T23:34:10.193778Z", "modified": "2024-07-02T23:34:10.193778Z", "relationship_type": "indicates", "source_ref": "indicator--4dcdc359-776c-46ea-80c0-0a91f17bfe81", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afe69e3e-2bf3-4688-a80e-6fcc63c61f7a", "created": "2024-07-02T23:34:10.193954Z", "modified": "2024-07-02T23:34:10.193954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node5.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.193954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d00509f-02ea-49d9-a87b-6ac6d3a148b1", "created": "2024-07-02T23:34:10.194617Z", "modified": "2024-07-02T23:34:10.194617Z", "relationship_type": "indicates", "source_ref": "indicator--afe69e3e-2bf3-4688-a80e-6fcc63c61f7a", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5403da87-11b9-4166-9e16-300e374a5956", "created": "2024-07-02T23:34:10.194788Z", "modified": "2024-07-02T23:34:10.194788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymoggy.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.194788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e3a604e-840b-4449-a0a8-0259ee063e63", "created": "2024-07-02T23:34:10.195458Z", "modified": "2024-07-02T23:34:10.195458Z", "relationship_type": "indicates", "source_ref": "indicator--5403da87-11b9-4166-9e16-300e374a5956", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43f5b6be-6b66-42b5-9e2b-07192479f21a", "created": "2024-07-02T23:34:10.195636Z", "modified": "2024-07-02T23:34:10.195636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.195636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712827a9-f0c7-4640-8df4-25701d4a6a1e", "created": "2024-07-02T23:34:10.196438Z", "modified": "2024-07-02T23:34:10.196438Z", "relationship_type": "indicates", "source_ref": "indicator--43f5b6be-6b66-42b5-9e2b-07192479f21a", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be8a3d6c-191a-44a3-b4bb-ee6d25a878a7", "created": "2024-07-02T23:34:10.196615Z", "modified": "2024-07-02T23:34:10.196615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.196615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--054cf44c-ea35-42b5-b866-fa280fe0ddac", "created": "2024-07-02T23:34:10.197306Z", "modified": "2024-07-02T23:34:10.197306Z", "relationship_type": "indicates", "source_ref": "indicator--be8a3d6c-191a-44a3-b4bb-ee6d25a878a7", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42cd2998-8258-4be0-ac11-d88f17af8c85", "created": "2024-07-02T23:34:10.197495Z", "modified": "2024-07-02T23:34:10.197495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.197495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72e374e8-5018-48fc-97df-35ace8544572", "created": "2024-07-02T23:34:10.198161Z", "modified": "2024-07-02T23:34:10.198161Z", "relationship_type": "indicates", "source_ref": "indicator--42cd2998-8258-4be0-ac11-d88f17af8c85", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73708bd4-e807-48b8-b509-cc9270e6c8fb", "created": "2024-07-02T23:34:10.198335Z", "modified": "2024-07-02T23:34:10.198335Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.198335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ce46df-dca0-46ca-b4a7-2dbbbc4641f3", "created": "2024-07-02T23:34:10.198985Z", "modified": "2024-07-02T23:34:10.198985Z", "relationship_type": "indicates", "source_ref": "indicator--73708bd4-e807-48b8-b509-cc9270e6c8fb", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0033f17-5a53-4a7b-8bf1-8c1d743b1a0a", "created": "2024-07-02T23:34:10.199155Z", "modified": "2024-07-02T23:34:10.199155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tos-assigned-build.sfo2.digitaloceanspaces.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.199155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8834cb-7bc3-44a9-9023-4df5371653b7", "created": "2024-07-02T23:34:10.199851Z", "modified": "2024-07-02T23:34:10.199851Z", "relationship_type": "indicates", "source_ref": "indicator--a0033f17-5a53-4a7b-8bf1-8c1d743b1a0a", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac213bbd-b45f-4f47-9e90-f2bd5c886d17", "created": "2024-07-02T23:34:10.200024Z", "modified": "2024-07-02T23:34:10.200024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc3bb5f510f39abb65925dabff7cca7580edf265af592f93f0e19f4ae343651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.200024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d13df575-5664-425a-b799-2d4cfceb6918", "created": "2024-07-02T23:34:10.200846Z", "modified": "2024-07-02T23:34:10.200846Z", "relationship_type": "indicates", "source_ref": "indicator--ac213bbd-b45f-4f47-9e90-f2bd5c886d17", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f2cb0fe-939a-4582-9aca-22a4ccd39383", "created": "2024-07-02T23:34:10.201018Z", "modified": "2024-07-02T23:34:10.201018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63fe1ecad9f894d7de2f11240989b882cc021647b27ef644d4798dd2d4a175b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.201018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2564cd13-7693-4a4a-b42a-f6ced00e5193", "created": "2024-07-02T23:34:10.201881Z", "modified": "2024-07-02T23:34:10.201881Z", "relationship_type": "indicates", "source_ref": "indicator--7f2cb0fe-939a-4582-9aca-22a4ccd39383", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d60b7e5a-49cc-45cc-8fcd-62b660aea090", "created": "2024-07-02T23:34:10.202065Z", "modified": "2024-07-02T23:34:10.202065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23b0dbf6998492f5bc1f13568d04fc454b8f33c9dea979c00e234a5e19869ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.202065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fa8cb39-a503-4365-96f9-2e5bae929634", "created": "2024-07-02T23:34:10.202889Z", "modified": "2024-07-02T23:34:10.202889Z", "relationship_type": "indicates", "source_ref": "indicator--d60b7e5a-49cc-45cc-8fcd-62b660aea090", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82198a2f-a5e8-4245-bb22-6420d921d21c", "created": "2024-07-02T23:34:10.203065Z", "modified": "2024-07-02T23:34:10.203065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ef1465816dedc8aa073eb532ef10ec984263352e5e9899d74bb1ffb668bd402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.203065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e9cda42-e12c-44be-ac8f-86123836b711", "created": "2024-07-02T23:34:10.203885Z", "modified": "2024-07-02T23:34:10.203885Z", "relationship_type": "indicates", "source_ref": "indicator--82198a2f-a5e8-4245-bb22-6420d921d21c", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fcda9a7-4158-4994-b27b-76dcf1d3c9ca", "created": "2024-07-02T23:34:10.204099Z", "modified": "2024-07-02T23:34:10.204099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='941b0c08acdcde91c3cc2da81c8149474150d49e629640d3a301af991a739333']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.204099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a78c02b8-8de3-4658-a968-564e8f8e8611", "created": "2024-07-02T23:34:10.20507Z", "modified": "2024-07-02T23:34:10.20507Z", "relationship_type": "indicates", "source_ref": "indicator--4fcda9a7-4158-4994-b27b-76dcf1d3c9ca", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ff466d7-9539-4c0f-a7e6-55138ed3d487", "created": "2024-07-02T23:34:10.205274Z", "modified": "2024-07-02T23:34:10.205274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f628f3df8e15f7ccc35f5e72683a09eaf3cb48adc5f46f4323537b4302f09f42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.205274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f08e784-d74c-4113-b6bf-1e1026ce44c9", "created": "2024-07-02T23:34:10.206095Z", "modified": "2024-07-02T23:34:10.206095Z", "relationship_type": "indicates", "source_ref": "indicator--3ff466d7-9539-4c0f-a7e6-55138ed3d487", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1f9b5c6-e146-421a-b6af-b44e78ca3caf", "created": "2024-07-02T23:34:10.20628Z", "modified": "2024-07-02T23:34:10.20628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e36ccb585f44b70ec8bb6c25c721b47c6fb801570c65c3187d3ab21b397640']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.20628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ada37f9-7db7-4e93-b755-40b3803e3359", "created": "2024-07-02T23:34:10.207093Z", "modified": "2024-07-02T23:34:10.207093Z", "relationship_type": "indicates", "source_ref": "indicator--b1f9b5c6-e146-421a-b6af-b44e78ca3caf", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e54d0060-2781-4fad-adb6-2846ef744ec4", "created": "2024-07-02T23:34:10.207278Z", "modified": "2024-07-02T23:34:10.207278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1888ca6e593bff1fd3fc00f7a4a2c9a5c5a405bc5399666fc264d52d540c7c86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.207278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5810bf47-f568-4f8d-9f6d-78e8ea16b296", "created": "2024-07-02T23:34:10.208116Z", "modified": "2024-07-02T23:34:10.208116Z", "relationship_type": "indicates", "source_ref": "indicator--e54d0060-2781-4fad-adb6-2846ef744ec4", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77a5c73f-5daa-4840-8524-d839fa600065", "created": "2024-07-02T23:34:10.208318Z", "modified": "2024-07-02T23:34:10.208318Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.208318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d62f51c2-34c0-49ed-8249-f71f4bc006d0", "created": "2024-07-02T23:34:10.208968Z", "modified": "2024-07-02T23:34:10.208968Z", "relationship_type": "indicates", "source_ref": "indicator--77a5c73f-5daa-4840-8524-d839fa600065", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e5ee54a-5ed9-4521-b4a4-d14484ff9d86", "created": "2024-07-02T23:34:10.20914Z", "modified": "2024-07-02T23:34:10.20914Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.omg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.20914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcc48c6e-ba09-4322-93fb-57e452de3074", "created": "2024-07-02T23:34:10.209908Z", "modified": "2024-07-02T23:34:10.209908Z", "relationship_type": "indicates", "source_ref": "indicator--1e5ee54a-5ed9-4521-b4a4-d14484ff9d86", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ff73565-9971-42ae-8022-b7609384f720", "created": "2024-07-02T23:34:10.210095Z", "modified": "2024-07-02T23:34:10.210095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D46492F02F25877E9F5D6CFFA4CE99DAC64D981A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.210095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26d570fe-8de6-4170-8883-5169e207dfaf", "created": "2024-07-02T23:34:10.210896Z", "modified": "2024-07-02T23:34:10.210896Z", "relationship_type": "indicates", "source_ref": "indicator--5ff73565-9971-42ae-8022-b7609384f720", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2677819-caa9-4beb-902d-10463d883f05", "created": "2024-07-02T23:34:10.211086Z", "modified": "2024-07-02T23:34:10.211086Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9DE8D6C6757152EC819C1A09F5665B77F72493A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.211086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3463150a-b6b4-46ac-96a3-c277cf59a7b0", "created": "2024-07-02T23:34:10.211866Z", "modified": "2024-07-02T23:34:10.211866Z", "relationship_type": "indicates", "source_ref": "indicator--f2677819-caa9-4beb-902d-10463d883f05", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02295329-6943-4d7d-a0ac-3ee9ced6f9e6", "created": "2024-07-02T23:34:10.21204Z", "modified": "2024-07-02T23:34:10.21204Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6D2D36C75931CCA18538B79C5DE3A04EF4AF777']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.21204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f85ea41d-3645-4871-a19c-7a1295107bdf", "created": "2024-07-02T23:34:10.212809Z", "modified": "2024-07-02T23:34:10.212809Z", "relationship_type": "indicates", "source_ref": "indicator--02295329-6943-4d7d-a0ac-3ee9ced6f9e6", "target_ref": "malware--22f93bb2-1020-41eb-87cf-1396ddf66887"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33", "created": "2024-07-02T23:34:10.21299Z", "modified": "2024-07-02T23:34:10.21299Z", "name": "ClevGuard", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dec33437-9b03-4b47-9b6b-03fdba509f12", "created": "2024-07-02T23:34:10.213166Z", "modified": "2024-07-02T23:34:10.213166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.213166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--601997b2-9898-4dfe-bc9d-03006d0d433e", "created": "2024-07-02T23:34:10.214078Z", "modified": "2024-07-02T23:34:10.214078Z", "relationship_type": "indicates", "source_ref": "indicator--dec33437-9b03-4b47-9b6b-03fdba509f12", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb504075-9359-4e02-b84d-8e1667a64f95", "created": "2024-07-02T23:34:10.214268Z", "modified": "2024-07-02T23:34:10.214268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsguard-6c6a9.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.214268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f91d01e-78a1-4704-abb4-109fd611074b", "created": "2024-07-02T23:34:10.21503Z", "modified": "2024-07-02T23:34:10.21503Z", "relationship_type": "indicates", "source_ref": "indicator--bb504075-9359-4e02-b84d-8e1667a64f95", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebc4c9e8-028a-41a6-8345-f4d55d9c4e04", "created": "2024-07-02T23:34:10.215208Z", "modified": "2024-07-02T23:34:10.215208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.215208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--300aca38-5661-4d8f-832d-0d74de0b8462", "created": "2024-07-02T23:34:10.215883Z", "modified": "2024-07-02T23:34:10.215883Z", "relationship_type": "indicates", "source_ref": "indicator--ebc4c9e8-028a-41a6-8345-f4d55d9c4e04", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f50f3ff7-159d-4a9f-aaae-f1d720277bf4", "created": "2024-07-02T23:34:10.216076Z", "modified": "2024-07-02T23:34:10.216076Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.216076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ba8dfb8-4658-442c-bda0-ee888bcd5f5e", "created": "2024-07-02T23:34:10.216781Z", "modified": "2024-07-02T23:34:10.216781Z", "relationship_type": "indicates", "source_ref": "indicator--f50f3ff7-159d-4a9f-aaae-f1d720277bf4", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--184b2628-7a7b-42dd-a139-19ec9600cb50", "created": "2024-07-02T23:34:10.216958Z", "modified": "2024-07-02T23:34:10.216958Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.216958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fa66545-60ee-40f9-81b7-daf2c16c2122", "created": "2024-07-02T23:34:10.217673Z", "modified": "2024-07-02T23:34:10.217673Z", "relationship_type": "indicates", "source_ref": "indicator--184b2628-7a7b-42dd-a139-19ec9600cb50", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8008cb08-a4c7-489d-a93d-5e82a2256d30", "created": "2024-07-02T23:34:10.217849Z", "modified": "2024-07-02T23:34:10.217849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.217849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af44598c-ad3b-4ece-8075-a9ab21171e70", "created": "2024-07-02T23:34:10.218514Z", "modified": "2024-07-02T23:34:10.218514Z", "relationship_type": "indicates", "source_ref": "indicator--8008cb08-a4c7-489d-a93d-5e82a2256d30", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--400757d0-6a8a-46e1-9ab4-8f8f8f12073d", "created": "2024-07-02T23:34:10.218692Z", "modified": "2024-07-02T23:34:10.218692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.218692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f3bbae9-b40d-4a66-93b0-3d4bdbdce7de", "created": "2024-07-02T23:34:10.21936Z", "modified": "2024-07-02T23:34:10.21936Z", "relationship_type": "indicates", "source_ref": "indicator--400757d0-6a8a-46e1-9ab4-8f8f8f12073d", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55a01d84-03a3-4a9f-96a2-e0c0f17758df", "created": "2024-07-02T23:34:10.219542Z", "modified": "2024-07-02T23:34:10.219542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e7830a079ad9f90bc8c6d249f77613695a14869bb0c635c376b2235beb3f41c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.219542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--781d002e-65a2-48af-9129-3d1ab1de5c62", "created": "2024-07-02T23:34:10.220368Z", "modified": "2024-07-02T23:34:10.220368Z", "relationship_type": "indicates", "source_ref": "indicator--55a01d84-03a3-4a9f-96a2-e0c0f17758df", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7fe6668-21ed-4da4-92cb-27d5bccca3e4", "created": "2024-07-02T23:34:10.220558Z", "modified": "2024-07-02T23:34:10.220558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='075d6d9d905014bd07da1d97ad50e18b8d028460d7378ef460d69a2786ee179d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.220558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8ec4d79-588d-46df-889b-40d23d2ac620", "created": "2024-07-02T23:34:10.221406Z", "modified": "2024-07-02T23:34:10.221406Z", "relationship_type": "indicates", "source_ref": "indicator--d7fe6668-21ed-4da4-92cb-27d5bccca3e4", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e30bc4c7-f2e7-4556-baa4-ceb0dff84531", "created": "2024-07-02T23:34:10.22161Z", "modified": "2024-07-02T23:34:10.22161Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.22161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d16b918-eb6f-4ac6-ac53-8deaa5e424e6", "created": "2024-07-02T23:34:10.222408Z", "modified": "2024-07-02T23:34:10.222408Z", "relationship_type": "indicates", "source_ref": "indicator--e30bc4c7-f2e7-4556-baa4-ceb0dff84531", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff3c1315-1cdb-4dda-96b3-eecdb9cb9db3", "created": "2024-07-02T23:34:10.222587Z", "modified": "2024-07-02T23:34:10.222587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.whatsapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.222587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--604bd8cf-d9f4-476e-b1a7-e9b3ab9ddcdc", "created": "2024-07-02T23:34:10.223226Z", "modified": "2024-07-02T23:34:10.223226Z", "relationship_type": "indicates", "source_ref": "indicator--ff3c1315-1cdb-4dda-96b3-eecdb9cb9db3", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac4e23d9-9b08-4239-948e-365bc27da776", "created": "2024-07-02T23:34:10.223401Z", "modified": "2024-07-02T23:34:10.223401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCE55D4C3E844E8A7542036D40BFBB4AA98B89D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.223401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65eadf03-e182-4d5c-8c06-3fc5d0e7ba12", "created": "2024-07-02T23:34:10.224157Z", "modified": "2024-07-02T23:34:10.224157Z", "relationship_type": "indicates", "source_ref": "indicator--ac4e23d9-9b08-4239-948e-365bc27da776", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5792ca5d-d580-4b03-a6cb-879271cf1e08", "created": "2024-07-02T23:34:10.224331Z", "modified": "2024-07-02T23:34:10.224331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E48C6714DBFD2AB6E5CF85C87EFD05BD8E11E6FB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.224331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--817a2471-a1a2-414f-9fec-206f3bc52576", "created": "2024-07-02T23:34:10.225086Z", "modified": "2024-07-02T23:34:10.225086Z", "relationship_type": "indicates", "source_ref": "indicator--5792ca5d-d580-4b03-a6cb-879271cf1e08", "target_ref": "malware--5ced0133-ec1a-4f8f-9f42-1a63443eca33"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5", "created": "2024-07-02T23:34:10.225283Z", "modified": "2024-07-02T23:34:10.225283Z", "name": "EasyPhoneTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--949f495c-6f36-4de8-9ce9-212eaedc45c8", "created": "2024-07-02T23:34:10.22546Z", "modified": "2024-07-02T23:34:10.22546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-phones-tracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.22546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf1660f9-875d-443c-8443-e7edc43a4261", "created": "2024-07-02T23:34:10.226136Z", "modified": "2024-07-02T23:34:10.226136Z", "relationship_type": "indicates", "source_ref": "indicator--949f495c-6f36-4de8-9ce9-212eaedc45c8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--451b8d3b-d866-41e0-9b57-60d190b54eb1", "created": "2024-07-02T23:34:10.226309Z", "modified": "2024-07-02T23:34:10.226309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.226309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fe11b47-c52b-42c1-8228-fd7b218b3a7c", "created": "2024-07-02T23:34:10.226964Z", "modified": "2024-07-02T23:34:10.226964Z", "relationship_type": "indicates", "source_ref": "indicator--451b8d3b-d866-41e0-9b57-60d190b54eb1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff4ba98f-b18f-4f0b-b7d2-fb28f821acca", "created": "2024-07-02T23:34:10.227135Z", "modified": "2024-07-02T23:34:10.227135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.227135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa66f0d4-5d0d-40b1-9a83-393a36730987", "created": "2024-07-02T23:34:10.2278Z", "modified": "2024-07-02T23:34:10.2278Z", "relationship_type": "indicates", "source_ref": "indicator--ff4ba98f-b18f-4f0b-b7d2-fb28f821acca", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f9fdeee-a295-4ec2-b6c5-147dda0e1260", "created": "2024-07-02T23:34:10.227972Z", "modified": "2024-07-02T23:34:10.227972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.227972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48e38e0a-a824-4fe3-a017-868d764ec086", "created": "2024-07-02T23:34:10.228634Z", "modified": "2024-07-02T23:34:10.228634Z", "relationship_type": "indicates", "source_ref": "indicator--6f9fdeee-a295-4ec2-b6c5-147dda0e1260", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a17e10e-14e7-4381-b8f1-ab793d6971ca", "created": "2024-07-02T23:34:10.228808Z", "modified": "2024-07-02T23:34:10.228808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.228808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--269bec46-fd64-47cb-9786-684dfb30d83f", "created": "2024-07-02T23:34:10.229516Z", "modified": "2024-07-02T23:34:10.229516Z", "relationship_type": "indicates", "source_ref": "indicator--9a17e10e-14e7-4381-b8f1-ab793d6971ca", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ac0fde-6dc8-48e1-b9d3-106cfa4dc676", "created": "2024-07-02T23:34:10.229699Z", "modified": "2024-07-02T23:34:10.229699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='studio11-7e288.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.229699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9447ada4-6993-4c4e-9abe-f64913797013", "created": "2024-07-02T23:34:10.23052Z", "modified": "2024-07-02T23:34:10.23052Z", "relationship_type": "indicates", "source_ref": "indicator--d2ac0fde-6dc8-48e1-b9d3-106cfa4dc676", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae50876e-b0f0-4a42-b5c7-f55e8e722891", "created": "2024-07-02T23:34:10.230711Z", "modified": "2024-07-02T23:34:10.230711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmy.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.230711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b81a7f9-d0a5-4e64-84aa-480cf4ef2faa", "created": "2024-07-02T23:34:10.231381Z", "modified": "2024-07-02T23:34:10.231381Z", "relationship_type": "indicates", "source_ref": "indicator--ae50876e-b0f0-4a42-b5c7-f55e8e722891", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cccf112-564b-425b-abf0-7ea343ee2189", "created": "2024-07-02T23:34:10.23157Z", "modified": "2024-07-02T23:34:10.23157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.23157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62e41d60-4ce4-4618-aac6-c76d28a04620", "created": "2024-07-02T23:34:10.232296Z", "modified": "2024-07-02T23:34:10.232296Z", "relationship_type": "indicates", "source_ref": "indicator--2cccf112-564b-425b-abf0-7ea343ee2189", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fa32ac8-15a6-4808-a1a9-89422ceb71f7", "created": "2024-07-02T23:34:10.232476Z", "modified": "2024-07-02T23:34:10.232476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.232476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8875cd7a-a2f1-4429-9f9b-2eb12058dd9b", "created": "2024-07-02T23:34:10.233147Z", "modified": "2024-07-02T23:34:10.233147Z", "relationship_type": "indicates", "source_ref": "indicator--7fa32ac8-15a6-4808-a1a9-89422ceb71f7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c21590f1-ba20-4e8e-b77b-28a9d6ccea1f", "created": "2024-07-02T23:34:10.233382Z", "modified": "2024-07-02T23:34:10.233382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.233382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c7ecf33-e26d-4249-af34-a6f2a7ba9f35", "created": "2024-07-02T23:34:10.234083Z", "modified": "2024-07-02T23:34:10.234083Z", "relationship_type": "indicates", "source_ref": "indicator--c21590f1-ba20-4e8e-b77b-28a9d6ccea1f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62cc144f-796b-446f-9a88-b2ca40a74de1", "created": "2024-07-02T23:34:10.234268Z", "modified": "2024-07-02T23:34:10.234268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobil-kem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.234268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b6b2011-7418-4942-a3a0-a4d5025976e1", "created": "2024-07-02T23:34:10.234935Z", "modified": "2024-07-02T23:34:10.234935Z", "relationship_type": "indicates", "source_ref": "indicator--62cc144f-796b-446f-9a88-b2ca40a74de1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6833f3bb-1849-42aa-a458-cbbb848c2743", "created": "2024-07-02T23:34:10.23511Z", "modified": "2024-07-02T23:34:10.23511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.23511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71dcb8ae-da3b-4386-a5a4-dc8bccdaf551", "created": "2024-07-02T23:34:10.235776Z", "modified": "2024-07-02T23:34:10.235776Z", "relationship_type": "indicates", "source_ref": "indicator--6833f3bb-1849-42aa-a458-cbbb848c2743", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c349b481-400d-4ba1-8bc0-c2c3d18d3707", "created": "2024-07-02T23:34:10.235951Z", "modified": "2024-07-02T23:34:10.235951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca2382d2dc9a479a12c52e92247f16087f557713d379ae02a251f6a1448b3dd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.235951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b8021c4-e23e-4186-b0d6-c64102ec63fa", "created": "2024-07-02T23:34:10.236779Z", "modified": "2024-07-02T23:34:10.236779Z", "relationship_type": "indicates", "source_ref": "indicator--c349b481-400d-4ba1-8bc0-c2c3d18d3707", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa60c681-f743-4803-a8de-9a2ba615b015", "created": "2024-07-02T23:34:10.236954Z", "modified": "2024-07-02T23:34:10.236954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa6f421c9af6f27f683923f1b3d7cf72dabaab2b68aa84fcc511aaaeab4dfda4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.236954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--564c40f0-5194-47df-b5ee-21ddb387c569", "created": "2024-07-02T23:34:10.237797Z", "modified": "2024-07-02T23:34:10.237797Z", "relationship_type": "indicates", "source_ref": "indicator--aa60c681-f743-4803-a8de-9a2ba615b015", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1374663-07ea-4b53-89be-88c65d936775", "created": "2024-07-02T23:34:10.237974Z", "modified": "2024-07-02T23:34:10.237974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a22a028a905acf5e23979be83e0b70e329de2e58e61b0e2a436f42a395126e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.237974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71836819-2027-4b4d-b27d-ea74ab21ee93", "created": "2024-07-02T23:34:10.239341Z", "modified": "2024-07-02T23:34:10.239341Z", "relationship_type": "indicates", "source_ref": "indicator--f1374663-07ea-4b53-89be-88c65d936775", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--384bbcb8-8a7d-4fc2-b928-3f6f403a9c13", "created": "2024-07-02T23:34:10.239521Z", "modified": "2024-07-02T23:34:10.239521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c5e12558f44e583e111d86e19b2895e61f4b7075ee4381cdeb31c3db30045e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.239521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbfd1955-d2e9-44f9-8621-8a7b6ee38cdf", "created": "2024-07-02T23:34:10.240331Z", "modified": "2024-07-02T23:34:10.240331Z", "relationship_type": "indicates", "source_ref": "indicator--384bbcb8-8a7d-4fc2-b928-3f6f403a9c13", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3507e13f-5ef2-42ac-add5-bd4b5cdb89e6", "created": "2024-07-02T23:34:10.240505Z", "modified": "2024-07-02T23:34:10.240505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99f0740005c3aa3ee140879867898728be3a06a5e6df68b4da9f387a09a9f01b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.240505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a5acfd7-9d27-4ed8-9269-7b6b61d5687a", "created": "2024-07-02T23:34:10.241334Z", "modified": "2024-07-02T23:34:10.241334Z", "relationship_type": "indicates", "source_ref": "indicator--3507e13f-5ef2-42ac-add5-bd4b5cdb89e6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e90263b-2738-4d2d-9c11-5988bb088887", "created": "2024-07-02T23:34:10.241516Z", "modified": "2024-07-02T23:34:10.241516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='377fc8fd59a7ced2eac1b992198d45ce28069a972ba054dfd1d6acc29c261d26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.241516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091f963c-9349-4f51-bff3-e012ce78d259", "created": "2024-07-02T23:34:10.242315Z", "modified": "2024-07-02T23:34:10.242315Z", "relationship_type": "indicates", "source_ref": "indicator--2e90263b-2738-4d2d-9c11-5988bb088887", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c473164-816d-4727-8b8a-bd50f248366b", "created": "2024-07-02T23:34:10.242491Z", "modified": "2024-07-02T23:34:10.242491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee8775190e2a867db7a53622ad7da40039bcc2ee67ea82ac9f053674ac26a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.242491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29096ffc-c322-4d4f-867d-aaa8af387b1c", "created": "2024-07-02T23:34:10.243294Z", "modified": "2024-07-02T23:34:10.243294Z", "relationship_type": "indicates", "source_ref": "indicator--5c473164-816d-4727-8b8a-bd50f248366b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--782c74a6-1bc8-43ee-9843-8c6f505652de", "created": "2024-07-02T23:34:10.243484Z", "modified": "2024-07-02T23:34:10.243484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a46c576479689a9c165d1b1c95a478740bfce0b6629f30f5cf427b33a025b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.243484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c273df9e-8822-46cc-8109-27db22e190b2", "created": "2024-07-02T23:34:10.244285Z", "modified": "2024-07-02T23:34:10.244285Z", "relationship_type": "indicates", "source_ref": "indicator--782c74a6-1bc8-43ee-9843-8c6f505652de", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32f6494a-16dd-4d4a-b9c0-0841b5ece098", "created": "2024-07-02T23:34:10.244479Z", "modified": "2024-07-02T23:34:10.244479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f672683b687edecc8022639c7884b20f9b211cc5ca1b04893a65377c7e5af0d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.244479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--466aa5fb-d4ae-42dd-8680-f2a2659e12df", "created": "2024-07-02T23:34:10.245322Z", "modified": "2024-07-02T23:34:10.245322Z", "relationship_type": "indicates", "source_ref": "indicator--32f6494a-16dd-4d4a-b9c0-0841b5ece098", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fb603da-4b27-4a04-b9ef-09f24fcb374a", "created": "2024-07-02T23:34:10.2455Z", "modified": "2024-07-02T23:34:10.2455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d307fcb74218842623ce48fcf0ff41767ee56982e3ea8e7a94b9fcb1885de06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.2455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7331abf-cbe3-4727-85e3-5f6c637725ad", "created": "2024-07-02T23:34:10.246307Z", "modified": "2024-07-02T23:34:10.246307Z", "relationship_type": "indicates", "source_ref": "indicator--3fb603da-4b27-4a04-b9ef-09f24fcb374a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82bafaac-aea4-4701-8fb0-943a26610fa7", "created": "2024-07-02T23:34:10.246482Z", "modified": "2024-07-02T23:34:10.246482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5348ea91af006dc2f9aaab7ffbbf37433fcb48e939d4af5dec4707f662242db3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.246482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acc193c9-3fd1-4139-940d-a7a491470b3f", "created": "2024-07-02T23:34:10.247289Z", "modified": "2024-07-02T23:34:10.247289Z", "relationship_type": "indicates", "source_ref": "indicator--82bafaac-aea4-4701-8fb0-943a26610fa7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bd02fa6-b33e-4f49-93c6-31c27c26d655", "created": "2024-07-02T23:34:10.247464Z", "modified": "2024-07-02T23:34:10.247464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce6532d06c6aabddcbafc0061030edea5acb33cd6246346695b8996ea44242ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.247464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2694d000-afcc-450a-b075-a4ae65257ef8", "created": "2024-07-02T23:34:10.248434Z", "modified": "2024-07-02T23:34:10.248434Z", "relationship_type": "indicates", "source_ref": "indicator--7bd02fa6-b33e-4f49-93c6-31c27c26d655", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc131a24-fde6-4e87-a0bd-1aed26899030", "created": "2024-07-02T23:34:10.248643Z", "modified": "2024-07-02T23:34:10.248643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3804206a56eb2de7c19d867f09763cc8e9953516a101319454b2564ee0a1ad5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.248643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b08d847a-82a1-4124-af9a-d45f72a63170", "created": "2024-07-02T23:34:10.249486Z", "modified": "2024-07-02T23:34:10.249486Z", "relationship_type": "indicates", "source_ref": "indicator--bc131a24-fde6-4e87-a0bd-1aed26899030", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--618dac2c-e14c-4a5c-a82b-378aa840349b", "created": "2024-07-02T23:34:10.249667Z", "modified": "2024-07-02T23:34:10.249667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eeb8cd56ac99ce268e4c145af20f30fd7b955ed1a67e1bd97ecfd6a8961c937a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.249667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7279d9cf-b76f-4ad9-b326-a729eac1e3f2", "created": "2024-07-02T23:34:10.250468Z", "modified": "2024-07-02T23:34:10.250468Z", "relationship_type": "indicates", "source_ref": "indicator--618dac2c-e14c-4a5c-a82b-378aa840349b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc635920-30ad-40d0-9dea-29943504f43a", "created": "2024-07-02T23:34:10.250655Z", "modified": "2024-07-02T23:34:10.250655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e09db4f4b440124f948564ca08cb625d23d61f28f7e2ef8b8f33a46c07bd289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.250655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2205d601-74dc-4727-9e33-dded0929ebbe", "created": "2024-07-02T23:34:10.251465Z", "modified": "2024-07-02T23:34:10.251465Z", "relationship_type": "indicates", "source_ref": "indicator--fc635920-30ad-40d0-9dea-29943504f43a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a59c3edb-5043-427b-a887-f793b2abaab9", "created": "2024-07-02T23:34:10.251637Z", "modified": "2024-07-02T23:34:10.251637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88997c10e8a844e834bf0febff9614ba63f8802d40e863c40fba760b7340524f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.251637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8a2af7e-4988-4569-b987-5bb62dd1f3fa", "created": "2024-07-02T23:34:10.2525Z", "modified": "2024-07-02T23:34:10.2525Z", "relationship_type": "indicates", "source_ref": "indicator--a59c3edb-5043-427b-a887-f793b2abaab9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f7e7e2f-917f-4b7b-afaa-515714750a1f", "created": "2024-07-02T23:34:10.252679Z", "modified": "2024-07-02T23:34:10.252679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4abe6d883fde6edbc61112d9f52c75dfccfaba24cb901a5592358e1876f6b63c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.252679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc4aa221-37a9-40de-81ad-92c83946a25e", "created": "2024-07-02T23:34:10.253513Z", "modified": "2024-07-02T23:34:10.253513Z", "relationship_type": "indicates", "source_ref": "indicator--9f7e7e2f-917f-4b7b-afaa-515714750a1f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c602026-59e2-406d-847b-9d36ef414f7b", "created": "2024-07-02T23:34:10.253688Z", "modified": "2024-07-02T23:34:10.253688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93a6dcbfbad555c6f750f103fcd971aa74c5c5bb482f528e81ef645691d4c7cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.253688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c881686-d184-42f0-b8a6-995cb5063ffb", "created": "2024-07-02T23:34:10.254492Z", "modified": "2024-07-02T23:34:10.254492Z", "relationship_type": "indicates", "source_ref": "indicator--8c602026-59e2-406d-847b-9d36ef414f7b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aab71c0-5b82-4d46-b52d-770b24c4ded0", "created": "2024-07-02T23:34:10.254664Z", "modified": "2024-07-02T23:34:10.254664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05af721cc21d3e7e2e03255652ba248521a9a0296857d95d4b22edbbdae3996e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.254664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25d753d7-19e6-490d-b8f0-f8b83673d239", "created": "2024-07-02T23:34:10.255475Z", "modified": "2024-07-02T23:34:10.255475Z", "relationship_type": "indicates", "source_ref": "indicator--0aab71c0-5b82-4d46-b52d-770b24c4ded0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb998f18-bd86-4e12-adb2-9b7c352b9c36", "created": "2024-07-02T23:34:10.255648Z", "modified": "2024-07-02T23:34:10.255648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533c4200b72a2441567ac3cd687acab8d27ac99ff66a46aaed5905ecfffb9bfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.255648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--496b3cbe-54d3-4e87-ac8c-e3b6b5835672", "created": "2024-07-02T23:34:10.256469Z", "modified": "2024-07-02T23:34:10.256469Z", "relationship_type": "indicates", "source_ref": "indicator--fb998f18-bd86-4e12-adb2-9b7c352b9c36", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0596822-8f78-4839-a92c-8ab0adef6922", "created": "2024-07-02T23:34:10.256653Z", "modified": "2024-07-02T23:34:10.256653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bfbba550cc1e342d822e4bb5f617bfd4a90f7210fc293f7743333cff617fb44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.256653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aadbc4ea-b18b-4dfc-aa20-ad4a611ed73d", "created": "2024-07-02T23:34:10.257644Z", "modified": "2024-07-02T23:34:10.257644Z", "relationship_type": "indicates", "source_ref": "indicator--c0596822-8f78-4839-a92c-8ab0adef6922", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0586eea-65eb-47ea-8d03-ccab74fa7978", "created": "2024-07-02T23:34:10.257824Z", "modified": "2024-07-02T23:34:10.257824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69a483676741f0f8e8cf20b3f674d4f08d40bb1f53438f414d93bb148c31bad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.257824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2132aa8-3b7e-44de-b419-1f9f77f6b4a9", "created": "2024-07-02T23:34:10.258659Z", "modified": "2024-07-02T23:34:10.258659Z", "relationship_type": "indicates", "source_ref": "indicator--f0586eea-65eb-47ea-8d03-ccab74fa7978", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a732d42-bafa-4a05-86e1-4cfd42475b6c", "created": "2024-07-02T23:34:10.258841Z", "modified": "2024-07-02T23:34:10.258841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37ab5e7cb66400d16430bdefbc091374cbf3746f7505b4878d9c095239a29723']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.258841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40a16826-232c-4f00-ad9b-4304ad262278", "created": "2024-07-02T23:34:10.259661Z", "modified": "2024-07-02T23:34:10.259661Z", "relationship_type": "indicates", "source_ref": "indicator--5a732d42-bafa-4a05-86e1-4cfd42475b6c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10d4a9a6-8fdd-4f43-910a-df791ece0921", "created": "2024-07-02T23:34:10.259843Z", "modified": "2024-07-02T23:34:10.259843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08dda0f5cde18f13678e5a49c993a31f8497da14dde2bc61a515c0ca4bceaf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.259843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff7079ef-4bbe-448e-967b-d9a8e4a66d5a", "created": "2024-07-02T23:34:10.260646Z", "modified": "2024-07-02T23:34:10.260646Z", "relationship_type": "indicates", "source_ref": "indicator--10d4a9a6-8fdd-4f43-910a-df791ece0921", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d5904ee-8b10-4a2b-83dd-b171e7a7ea6e", "created": "2024-07-02T23:34:10.260819Z", "modified": "2024-07-02T23:34:10.260819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fd84cf4f1becfb13a569d9864c4036f3c548dbaaa3448c7a456611523c9e35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.260819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96739894-9ae8-4dc8-a51d-7d2aef68f278", "created": "2024-07-02T23:34:10.261655Z", "modified": "2024-07-02T23:34:10.261655Z", "relationship_type": "indicates", "source_ref": "indicator--4d5904ee-8b10-4a2b-83dd-b171e7a7ea6e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9a4dade-8d48-4282-91bd-e3e4a4863aa7", "created": "2024-07-02T23:34:10.26183Z", "modified": "2024-07-02T23:34:10.26183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f727d24e1c692c9b66176e9521b95bd39343b5abbeff5cd37544764c5b9bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.26183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--699ceef2-1aa5-414d-956a-c99bc2293f27", "created": "2024-07-02T23:34:10.262629Z", "modified": "2024-07-02T23:34:10.262629Z", "relationship_type": "indicates", "source_ref": "indicator--b9a4dade-8d48-4282-91bd-e3e4a4863aa7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--837137ef-5898-4a39-b2b2-1e3716e6275b", "created": "2024-07-02T23:34:10.262801Z", "modified": "2024-07-02T23:34:10.262801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09359f6b5b02e1265d455f24eb231346ac0efc9706aa76e7eafff8b505051d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.262801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f535dc2-c3f1-4600-97c9-888c73774277", "created": "2024-07-02T23:34:10.263679Z", "modified": "2024-07-02T23:34:10.263679Z", "relationship_type": "indicates", "source_ref": "indicator--837137ef-5898-4a39-b2b2-1e3716e6275b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7335f77-7608-4a06-9eb6-61db882a0cd5", "created": "2024-07-02T23:34:10.263862Z", "modified": "2024-07-02T23:34:10.263862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba7200a969fca1315d24f798eaabf0710ea33947ea338b27f39390c6f0819e9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.263862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2198c866-bb30-40e7-b16e-8f92f9a8a7e1", "created": "2024-07-02T23:34:10.264667Z", "modified": "2024-07-02T23:34:10.264667Z", "relationship_type": "indicates", "source_ref": "indicator--e7335f77-7608-4a06-9eb6-61db882a0cd5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--666cdc9e-e3d7-4bc5-b12b-b2c631404d67", "created": "2024-07-02T23:34:10.264846Z", "modified": "2024-07-02T23:34:10.264846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1f4692d9cbcefefbfe1b92705a08cce408a6881da227b7b7d739bf2aa2cfb46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.264846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58aca2c6-f56b-44bd-b623-09d093947f4b", "created": "2024-07-02T23:34:10.26567Z", "modified": "2024-07-02T23:34:10.26567Z", "relationship_type": "indicates", "source_ref": "indicator--666cdc9e-e3d7-4bc5-b12b-b2c631404d67", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba1628c0-74e7-4f00-9cc3-dca585afe099", "created": "2024-07-02T23:34:10.265845Z", "modified": "2024-07-02T23:34:10.265845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e9abf69a032b9410e2fb5435a746281a03106798b9ebf5ee4c16179ebcb8cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.265845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8711eabe-c7e1-4d19-9be8-b054d49b3044", "created": "2024-07-02T23:34:10.266773Z", "modified": "2024-07-02T23:34:10.266773Z", "relationship_type": "indicates", "source_ref": "indicator--ba1628c0-74e7-4f00-9cc3-dca585afe099", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8425d62e-991d-48ca-998d-bf9850ff70ed", "created": "2024-07-02T23:34:10.266948Z", "modified": "2024-07-02T23:34:10.266948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65f49b8e40888aa2ac46d9d82539ba0abdfcb3923937988664ed472816ee2cc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.266948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a0af5a-19a9-450b-9a01-426576ace90e", "created": "2024-07-02T23:34:10.267747Z", "modified": "2024-07-02T23:34:10.267747Z", "relationship_type": "indicates", "source_ref": "indicator--8425d62e-991d-48ca-998d-bf9850ff70ed", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b43de67-6285-48df-981f-24dfdefe1251", "created": "2024-07-02T23:34:10.267922Z", "modified": "2024-07-02T23:34:10.267922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d998b2405935560a16213001b1eccb0e10f4d2ed0790c282bdc91aa5d78bae2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.267922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b111f8da-b9e1-45ec-af2b-d4540a4fc5e6", "created": "2024-07-02T23:34:10.268719Z", "modified": "2024-07-02T23:34:10.268719Z", "relationship_type": "indicates", "source_ref": "indicator--1b43de67-6285-48df-981f-24dfdefe1251", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6f96153-304f-4f9f-9373-140c61661ffa", "created": "2024-07-02T23:34:10.268891Z", "modified": "2024-07-02T23:34:10.268891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ff7453ea26e5afe1979d4b747a3217e8971a86c2807582f257610bd884e693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.268891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c33d0cc8-f1aa-4525-a869-02c031342bdb", "created": "2024-07-02T23:34:10.269725Z", "modified": "2024-07-02T23:34:10.269725Z", "relationship_type": "indicates", "source_ref": "indicator--d6f96153-304f-4f9f-9373-140c61661ffa", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7ead01e-8da9-4c97-bc30-62e790c9a0e8", "created": "2024-07-02T23:34:10.269905Z", "modified": "2024-07-02T23:34:10.269905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a383edd42b333ffa1a9a8475c0e2534b8f37d329886cc5d4e67c3da8b2ae2d9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.269905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55b9ce0b-026a-4395-ad72-976a4959d049", "created": "2024-07-02T23:34:10.270703Z", "modified": "2024-07-02T23:34:10.270703Z", "relationship_type": "indicates", "source_ref": "indicator--c7ead01e-8da9-4c97-bc30-62e790c9a0e8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--377e4619-21c7-4b62-8d13-ff0eb3baa82c", "created": "2024-07-02T23:34:10.270875Z", "modified": "2024-07-02T23:34:10.270875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d183fc9b7d51daf326fe97b6f6f455f21919c58686afd9da13c43cede10cc9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.270875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6af5cc94-dee0-499f-a6a8-e8606e7340f3", "created": "2024-07-02T23:34:10.271678Z", "modified": "2024-07-02T23:34:10.271678Z", "relationship_type": "indicates", "source_ref": "indicator--377e4619-21c7-4b62-8d13-ff0eb3baa82c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e1e07a1-d822-4375-b851-a22946c5ef9b", "created": "2024-07-02T23:34:10.271851Z", "modified": "2024-07-02T23:34:10.271851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='548ee47f11e4f5effa9bec1a8eae3cc265189d7312d176e4976670483184524d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.271851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a89a1d4-c91a-4056-a581-e39b35f5409c", "created": "2024-07-02T23:34:10.272662Z", "modified": "2024-07-02T23:34:10.272662Z", "relationship_type": "indicates", "source_ref": "indicator--1e1e07a1-d822-4375-b851-a22946c5ef9b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7f046fb-7a9a-4dd0-967f-6af9635bade2", "created": "2024-07-02T23:34:10.272835Z", "modified": "2024-07-02T23:34:10.272835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d6cf144b9271318dc6ff69f816b1146d4a98df1fde683cf094f56643fe303a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.272835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--977b979b-8433-4f5a-a7c1-7f059d437ff9", "created": "2024-07-02T23:34:10.273668Z", "modified": "2024-07-02T23:34:10.273668Z", "relationship_type": "indicates", "source_ref": "indicator--c7f046fb-7a9a-4dd0-967f-6af9635bade2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fefc97c9-b74b-4f53-b045-62b32e49ef76", "created": "2024-07-02T23:34:10.273845Z", "modified": "2024-07-02T23:34:10.273845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb850d4de49c9fc53a0e48087cca852cafb6ef21125e7cb54d680283f6740d9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.273845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e2829c1-8a9e-4167-b02b-73da94b4974f", "created": "2024-07-02T23:34:10.274772Z", "modified": "2024-07-02T23:34:10.274772Z", "relationship_type": "indicates", "source_ref": "indicator--fefc97c9-b74b-4f53-b045-62b32e49ef76", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7789eaa-8738-489a-abf0-72bbb8dd98e7", "created": "2024-07-02T23:34:10.27495Z", "modified": "2024-07-02T23:34:10.27495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbabc6599de4d321f584c858f8214fa0f78c5eeb94209b02978f45ab1f61739c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.27495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2da29bf-b78c-4326-8e24-be0d1197eec3", "created": "2024-07-02T23:34:10.275751Z", "modified": "2024-07-02T23:34:10.275751Z", "relationship_type": "indicates", "source_ref": "indicator--d7789eaa-8738-489a-abf0-72bbb8dd98e7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ad509af-b907-4dab-997a-4e9c5739e360", "created": "2024-07-02T23:34:10.275925Z", "modified": "2024-07-02T23:34:10.275925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04dd2e4d0011e42aee32f3dcfa0cc41e3ac03f845f3948aad1c590739960cfab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.275925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19c99a45-3ca1-4fe5-9944-3518184f4415", "created": "2024-07-02T23:34:10.276729Z", "modified": "2024-07-02T23:34:10.276729Z", "relationship_type": "indicates", "source_ref": "indicator--5ad509af-b907-4dab-997a-4e9c5739e360", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--326e0ba5-8ea6-4dc5-a0e4-8f8ead453681", "created": "2024-07-02T23:34:10.276901Z", "modified": "2024-07-02T23:34:10.276901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03568c7c92c144516816bbdf4eaa504a399a6a78c0a1cc0c9ed20c859cad8539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.276901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--319bada4-b9b8-41f9-9c68-00ad35156434", "created": "2024-07-02T23:34:10.27771Z", "modified": "2024-07-02T23:34:10.27771Z", "relationship_type": "indicates", "source_ref": "indicator--326e0ba5-8ea6-4dc5-a0e4-8f8ead453681", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f435aa94-94b4-494c-ab77-9e01ff2d594b", "created": "2024-07-02T23:34:10.277884Z", "modified": "2024-07-02T23:34:10.277884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='736d3e9a4094acfddd0fc2f90325a3acec4d945e46244e20362d3fda27d51411']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.277884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ab7580e-faf4-4425-a0de-24de1f5b346b", "created": "2024-07-02T23:34:10.278683Z", "modified": "2024-07-02T23:34:10.278683Z", "relationship_type": "indicates", "source_ref": "indicator--f435aa94-94b4-494c-ab77-9e01ff2d594b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8536825-dbce-4b02-a9e5-4544dda7078f", "created": "2024-07-02T23:34:10.278858Z", "modified": "2024-07-02T23:34:10.278858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60a51597403d38eb461348d812074730d832d1b99e1184a6618c19a2a4d2ab99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.278858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f00ef53-643f-4eee-b180-aeee389f5f67", "created": "2024-07-02T23:34:10.279661Z", "modified": "2024-07-02T23:34:10.279661Z", "relationship_type": "indicates", "source_ref": "indicator--b8536825-dbce-4b02-a9e5-4544dda7078f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e9fd19-3cce-451c-938b-b3cac768023f", "created": "2024-07-02T23:34:10.279837Z", "modified": "2024-07-02T23:34:10.279837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39c0a1d76e258019c166fcdcfba06a99d8a3071a0dd2f453a6f314ffbd5023fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.279837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1061726-2a39-40e1-9b2b-31180e01bf25", "created": "2024-07-02T23:34:10.280633Z", "modified": "2024-07-02T23:34:10.280633Z", "relationship_type": "indicates", "source_ref": "indicator--33e9fd19-3cce-451c-938b-b3cac768023f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e3220b9-fcbc-4fcd-9893-d25b6d348a26", "created": "2024-07-02T23:34:10.280803Z", "modified": "2024-07-02T23:34:10.280803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e35d62604b673c4c99d8717042a25761ca31c2d61af34ee6ffdcc12bb59f6269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.280803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f9126b4-dfd5-4b76-8a19-b6c8e3ae8e11", "created": "2024-07-02T23:34:10.281623Z", "modified": "2024-07-02T23:34:10.281623Z", "relationship_type": "indicates", "source_ref": "indicator--4e3220b9-fcbc-4fcd-9893-d25b6d348a26", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6733c655-5779-45f1-9345-3c9750bb407e", "created": "2024-07-02T23:34:10.281798Z", "modified": "2024-07-02T23:34:10.281798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6443a4d618a84a9f9b1d71a25794a2b0f52c3889a0ce1b681018e944d9ed1374']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.281798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c5bd744-14ec-40f9-9e1d-6a5e57ffa291", "created": "2024-07-02T23:34:10.282603Z", "modified": "2024-07-02T23:34:10.282603Z", "relationship_type": "indicates", "source_ref": "indicator--6733c655-5779-45f1-9345-3c9750bb407e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b967d0b-e551-4df0-9b74-ef996d307443", "created": "2024-07-02T23:34:10.28278Z", "modified": "2024-07-02T23:34:10.28278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc7ea52c74c764f8208a4c7dee31a52b9e4ac694d1e61b02b5174b5ff983dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.28278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd010bde-33e5-478a-b23f-470571b9775c", "created": "2024-07-02T23:34:10.283704Z", "modified": "2024-07-02T23:34:10.283704Z", "relationship_type": "indicates", "source_ref": "indicator--7b967d0b-e551-4df0-9b74-ef996d307443", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c85ff60-3c6b-40b7-b1a3-0015d556b820", "created": "2024-07-02T23:34:10.283884Z", "modified": "2024-07-02T23:34:10.283884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f1d4da89c8c0f5374f433c50509171260a4b9850d57af5bf36bf3fdb3a0c0bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.283884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f583451b-2355-4e8a-a492-86c031c3f2f5", "created": "2024-07-02T23:34:10.284676Z", "modified": "2024-07-02T23:34:10.284676Z", "relationship_type": "indicates", "source_ref": "indicator--4c85ff60-3c6b-40b7-b1a3-0015d556b820", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b572c679-08ec-4f1b-83a1-2028a09dcc45", "created": "2024-07-02T23:34:10.284848Z", "modified": "2024-07-02T23:34:10.284848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e8e0f67fc90f457b5f5ab6f90577a506af1e34f2119f5c9b25e8643e0c57322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.284848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a68d034f-3a0b-4668-a4d8-fb8e3af3c527", "created": "2024-07-02T23:34:10.285669Z", "modified": "2024-07-02T23:34:10.285669Z", "relationship_type": "indicates", "source_ref": "indicator--b572c679-08ec-4f1b-83a1-2028a09dcc45", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5d2eee5-b70d-404d-9eef-74c61c8858dc", "created": "2024-07-02T23:34:10.285842Z", "modified": "2024-07-02T23:34:10.285842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc892d305a344bb4499d37e42aebb14eb2c41d8efae723860f25310559203cf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.285842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c06414de-f70b-47eb-b5a0-e2609eaf7049", "created": "2024-07-02T23:34:10.286644Z", "modified": "2024-07-02T23:34:10.286644Z", "relationship_type": "indicates", "source_ref": "indicator--c5d2eee5-b70d-404d-9eef-74c61c8858dc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79bec001-aa49-40a9-94cb-a5695f7b1eda", "created": "2024-07-02T23:34:10.286818Z", "modified": "2024-07-02T23:34:10.286818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e2384f3d31a1e7c1de6981c12f161c394f847d5f4aa30f18d57303858486b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.286818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24caf471-9b1e-46a3-ab09-dbd0bec5132f", "created": "2024-07-02T23:34:10.28761Z", "modified": "2024-07-02T23:34:10.28761Z", "relationship_type": "indicates", "source_ref": "indicator--79bec001-aa49-40a9-94cb-a5695f7b1eda", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f966ec24-0810-455f-882e-bae468063118", "created": "2024-07-02T23:34:10.287783Z", "modified": "2024-07-02T23:34:10.287783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a77a6280a534a9ffc98996cdca81a5e2d950b9d566299f398d641b5ba0853d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.287783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97062a8b-ed7b-49e1-abf8-cf48534ded9d", "created": "2024-07-02T23:34:10.28858Z", "modified": "2024-07-02T23:34:10.28858Z", "relationship_type": "indicates", "source_ref": "indicator--f966ec24-0810-455f-882e-bae468063118", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2777f421-105d-4b80-a199-d18fb5c54f71", "created": "2024-07-02T23:34:10.288751Z", "modified": "2024-07-02T23:34:10.288751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3e804ed9238263c7ab1398402ee37f121adbe69b33feb86219c30f3b80b3204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.288751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f7e25cd-c13a-43c2-9806-8765bc5ea439", "created": "2024-07-02T23:34:10.289569Z", "modified": "2024-07-02T23:34:10.289569Z", "relationship_type": "indicates", "source_ref": "indicator--2777f421-105d-4b80-a199-d18fb5c54f71", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd8f26d5-a5ee-4856-9b4a-1bbd04fad794", "created": "2024-07-02T23:34:10.289741Z", "modified": "2024-07-02T23:34:10.289741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d3deefa89c7bcb856826e4f56b23fd58645ac69e1e5acbd72290ce5a525206f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.289741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dd9426d-0e55-4ee8-899b-2bf1c7216a64", "created": "2024-07-02T23:34:10.29054Z", "modified": "2024-07-02T23:34:10.29054Z", "relationship_type": "indicates", "source_ref": "indicator--cd8f26d5-a5ee-4856-9b4a-1bbd04fad794", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa1a95e4-f4e1-4490-a6ec-8084b4f575b9", "created": "2024-07-02T23:34:10.290713Z", "modified": "2024-07-02T23:34:10.290713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fb165c856a50491452058bbcf758e4e047cc70d74928b4229dc3241bd7f5615']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.290713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25143739-ce95-49d3-b899-cc09ee690acb", "created": "2024-07-02T23:34:10.29151Z", "modified": "2024-07-02T23:34:10.29151Z", "relationship_type": "indicates", "source_ref": "indicator--aa1a95e4-f4e1-4490-a6ec-8084b4f575b9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb19c440-7bb1-461b-8818-a3a605175dcd", "created": "2024-07-02T23:34:10.291681Z", "modified": "2024-07-02T23:34:10.291681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2ebb54c6eb37acf50ab7519e2d3a6e626c3a441aa91dadcefc3cf1e86918cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.291681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--859a233e-248c-4ff3-ab3e-8ee510fc4c29", "created": "2024-07-02T23:34:10.292611Z", "modified": "2024-07-02T23:34:10.292611Z", "relationship_type": "indicates", "source_ref": "indicator--eb19c440-7bb1-461b-8818-a3a605175dcd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb771220-4b19-46b3-aacc-533ddc22a3e7", "created": "2024-07-02T23:34:10.292783Z", "modified": "2024-07-02T23:34:10.292783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3dcf99a83ec253a07e02ead39675446a20f66403b241d7a7aff24a65a7af8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.292783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80382e1d-494f-49e2-bee8-6fc58ce3f477", "created": "2024-07-02T23:34:10.293598Z", "modified": "2024-07-02T23:34:10.293598Z", "relationship_type": "indicates", "source_ref": "indicator--bb771220-4b19-46b3-aacc-533ddc22a3e7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a097f112-ed2c-4f76-90ca-fd16009c7d77", "created": "2024-07-02T23:34:10.293775Z", "modified": "2024-07-02T23:34:10.293775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d885eadb2b760b80901cb8ec78e81f8194ac1c63f11406548797c49fba486969']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.293775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32d186db-e4b3-4335-b8df-65ead6fc5156", "created": "2024-07-02T23:34:10.294574Z", "modified": "2024-07-02T23:34:10.294574Z", "relationship_type": "indicates", "source_ref": "indicator--a097f112-ed2c-4f76-90ca-fd16009c7d77", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cedefc3-0cbf-4eb6-8405-95267a75609f", "created": "2024-07-02T23:34:10.294748Z", "modified": "2024-07-02T23:34:10.294748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='000495e16975af33575bd1b17f1ca7ac34cf5b8fd59cae00729b4917903a1c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.294748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5267a2e4-2939-4518-9074-bd7ad0a7e47e", "created": "2024-07-02T23:34:10.295539Z", "modified": "2024-07-02T23:34:10.295539Z", "relationship_type": "indicates", "source_ref": "indicator--8cedefc3-0cbf-4eb6-8405-95267a75609f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36ed67bf-5a8d-48dc-b2b7-afb0c89acd82", "created": "2024-07-02T23:34:10.295715Z", "modified": "2024-07-02T23:34:10.295715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8316c3cada6a7dfb8cd564727ca17a8059d4abbad53858e3fe5206428d6a6139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.295715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f2da114-2c42-4ce6-9053-9a19f1a20ebc", "created": "2024-07-02T23:34:10.29652Z", "modified": "2024-07-02T23:34:10.29652Z", "relationship_type": "indicates", "source_ref": "indicator--36ed67bf-5a8d-48dc-b2b7-afb0c89acd82", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12e0d3d2-5c7a-43f9-9631-e846f5428c88", "created": "2024-07-02T23:34:10.296694Z", "modified": "2024-07-02T23:34:10.296694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eaab7396e895936d1cd05e8afafd6cb5f45261cca14f2860518b798e06b2c3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.296694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a2c62ac-1885-49be-ac3a-fb970d98fa09", "created": "2024-07-02T23:34:10.297509Z", "modified": "2024-07-02T23:34:10.297509Z", "relationship_type": "indicates", "source_ref": "indicator--12e0d3d2-5c7a-43f9-9631-e846f5428c88", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc8cc376-fbb5-4839-8921-9bb22c981bb7", "created": "2024-07-02T23:34:10.297682Z", "modified": "2024-07-02T23:34:10.297682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f053b9b516fc4b03180e7da2aec5dfe4c8ebe159bf3d2ba7ed5bd63ee16eb14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.297682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a798987d-4024-4f0d-af82-7c1c8822b642", "created": "2024-07-02T23:34:10.298488Z", "modified": "2024-07-02T23:34:10.298488Z", "relationship_type": "indicates", "source_ref": "indicator--cc8cc376-fbb5-4839-8921-9bb22c981bb7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25dd1e16-d1e2-4ca9-8629-570978fad1c2", "created": "2024-07-02T23:34:10.298663Z", "modified": "2024-07-02T23:34:10.298663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48ab101be2db649e79189f674f21cbcd30622a4cb09a64970aec14617e78f2aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.298663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--426fc1a0-c2f5-4d56-95d8-6b367dd52946", "created": "2024-07-02T23:34:10.299484Z", "modified": "2024-07-02T23:34:10.299484Z", "relationship_type": "indicates", "source_ref": "indicator--25dd1e16-d1e2-4ca9-8629-570978fad1c2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--058dbf83-0da1-4a9f-8396-a3f01e84243b", "created": "2024-07-02T23:34:10.299659Z", "modified": "2024-07-02T23:34:10.299659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93fdc1971e3527e41f98eefbec17db75d462907b1c04d69fbb7e1073c476ce51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.299659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2befaaa-b0a6-417a-849b-97f80282c3ef", "created": "2024-07-02T23:34:10.300589Z", "modified": "2024-07-02T23:34:10.300589Z", "relationship_type": "indicates", "source_ref": "indicator--058dbf83-0da1-4a9f-8396-a3f01e84243b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb69b66-8957-4ab3-b6dc-080f37f46454", "created": "2024-07-02T23:34:10.300766Z", "modified": "2024-07-02T23:34:10.300766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adbce8d4ffac225f726ee42bb25b1a9a0661b5ff2ae53f45f4e4417ceec0349d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.300766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07eabe76-eea8-4367-b902-4041522a34a4", "created": "2024-07-02T23:34:10.301581Z", "modified": "2024-07-02T23:34:10.301581Z", "relationship_type": "indicates", "source_ref": "indicator--edb69b66-8957-4ab3-b6dc-080f37f46454", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d729975f-48c1-404b-bf2c-923243f66b40", "created": "2024-07-02T23:34:10.301757Z", "modified": "2024-07-02T23:34:10.301757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bb1a47a7893d5dff59a36bb8ac11d2c5354cd618e25f8609e5844d555c67a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.301757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7b8a5e7-eafa-4184-846e-87022bf5f203", "created": "2024-07-02T23:34:10.302552Z", "modified": "2024-07-02T23:34:10.302552Z", "relationship_type": "indicates", "source_ref": "indicator--d729975f-48c1-404b-bf2c-923243f66b40", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fe800c5-6288-4c90-a661-8d61d3368e1c", "created": "2024-07-02T23:34:10.30273Z", "modified": "2024-07-02T23:34:10.30273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0af347fa7253923d267ccf9f24006c9bfd16e5023ecc0c601cc3bcebeda9691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.30273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--147fb145-8b50-4f4f-b6ca-3d8c97873a9b", "created": "2024-07-02T23:34:10.303536Z", "modified": "2024-07-02T23:34:10.303536Z", "relationship_type": "indicates", "source_ref": "indicator--5fe800c5-6288-4c90-a661-8d61d3368e1c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0831eae-18cf-4663-b0a2-71134fe22402", "created": "2024-07-02T23:34:10.303713Z", "modified": "2024-07-02T23:34:10.303713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04abe757b1cac8e9d61010906b8067e6bcf2530f8dc1d7a5a9004ee2b02ce546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.303713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f199e006-82ca-4bd9-9c05-ae5c9e313777", "created": "2024-07-02T23:34:10.304511Z", "modified": "2024-07-02T23:34:10.304511Z", "relationship_type": "indicates", "source_ref": "indicator--f0831eae-18cf-4663-b0a2-71134fe22402", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b99ce23d-49f6-4ada-9b21-9f8332b4c602", "created": "2024-07-02T23:34:10.304684Z", "modified": "2024-07-02T23:34:10.304684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c510ac2a06e776aa06ebf5f90bf2f64a57776e6fb9686e1f421f9545a0f5f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.304684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1ada67-0db3-4c75-af63-3ba53c57fdeb", "created": "2024-07-02T23:34:10.30553Z", "modified": "2024-07-02T23:34:10.30553Z", "relationship_type": "indicates", "source_ref": "indicator--b99ce23d-49f6-4ada-9b21-9f8332b4c602", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27b9d884-2c1d-482e-933c-3af8f091ce31", "created": "2024-07-02T23:34:10.305708Z", "modified": "2024-07-02T23:34:10.305708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920df89c7c2da25b8708b78fb05129eb23281f28c94ff6961dfa80950ef866a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.305708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7745586-ab59-4fc7-a307-4b0259d99b98", "created": "2024-07-02T23:34:10.306525Z", "modified": "2024-07-02T23:34:10.306525Z", "relationship_type": "indicates", "source_ref": "indicator--27b9d884-2c1d-482e-933c-3af8f091ce31", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0275bf8-c3be-493a-ad8b-e7c317582465", "created": "2024-07-02T23:34:10.306705Z", "modified": "2024-07-02T23:34:10.306705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6ae9663d1b19c24535aeaaab2e30850127678156714c5ecfa57de344c6bc587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.306705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55be44de-8619-4224-b8a4-3e48824ef1a3", "created": "2024-07-02T23:34:10.307505Z", "modified": "2024-07-02T23:34:10.307505Z", "relationship_type": "indicates", "source_ref": "indicator--c0275bf8-c3be-493a-ad8b-e7c317582465", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d541dd4-f7d9-4f0c-816a-4d0dc903a0f9", "created": "2024-07-02T23:34:10.307677Z", "modified": "2024-07-02T23:34:10.307677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45e01efdd8fb3541468a7e11d0db42f8b8aa78b5c8d889b6177c18f9778e287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.307677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ca01213-189f-4056-83fc-0d2cf2de951a", "created": "2024-07-02T23:34:10.308469Z", "modified": "2024-07-02T23:34:10.308469Z", "relationship_type": "indicates", "source_ref": "indicator--4d541dd4-f7d9-4f0c-816a-4d0dc903a0f9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c73e199-a87d-4a9e-a95e-9d917238ad16", "created": "2024-07-02T23:34:10.308645Z", "modified": "2024-07-02T23:34:10.308645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3608b243fe48ff4506688f5ac1bada2a955a9ce31f85ff7abac26257af48453a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.308645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd70bd71-a107-434c-958f-516770769a98", "created": "2024-07-02T23:34:10.309602Z", "modified": "2024-07-02T23:34:10.309602Z", "relationship_type": "indicates", "source_ref": "indicator--2c73e199-a87d-4a9e-a95e-9d917238ad16", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90836d03-b05d-4a53-b01a-362bdbe2cff7", "created": "2024-07-02T23:34:10.309779Z", "modified": "2024-07-02T23:34:10.309779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d01c3f0408fb1762a15517276d73f362ab64461f58242f4066da883bb2b95c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.309779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f9373e2-15f6-423b-975f-19095377b994", "created": "2024-07-02T23:34:10.310579Z", "modified": "2024-07-02T23:34:10.310579Z", "relationship_type": "indicates", "source_ref": "indicator--90836d03-b05d-4a53-b01a-362bdbe2cff7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--798dbd87-3e3a-4312-88ce-ea5513d9e622", "created": "2024-07-02T23:34:10.310755Z", "modified": "2024-07-02T23:34:10.310755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e636d97d015a677110826d93ddbaa3fc6ede7d11f404777e4d65694f7db61f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.310755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8f3c59c-0e1e-4b59-abf1-51bc5b7de7e2", "created": "2024-07-02T23:34:10.311551Z", "modified": "2024-07-02T23:34:10.311551Z", "relationship_type": "indicates", "source_ref": "indicator--798dbd87-3e3a-4312-88ce-ea5513d9e622", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87b79386-c59d-47da-b3a5-c295b5e9c80b", "created": "2024-07-02T23:34:10.311725Z", "modified": "2024-07-02T23:34:10.311725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cb20c4a392e092082b773cddc4c4f2de95c1b000dc8bd81b060a38be0c9d7c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.311725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e991aa7b-1d3e-4ae6-9ad5-2ebf9146942d", "created": "2024-07-02T23:34:10.312522Z", "modified": "2024-07-02T23:34:10.312522Z", "relationship_type": "indicates", "source_ref": "indicator--87b79386-c59d-47da-b3a5-c295b5e9c80b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--542107ef-bfe9-44ad-a98d-e8f83ac3c742", "created": "2024-07-02T23:34:10.312693Z", "modified": "2024-07-02T23:34:10.312693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='034305be6dd08950069e3d3b0d93c43328350a9c86ddba310084d86eb44427aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.312693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee5767ef-f396-479a-acbe-3233ae7ada26", "created": "2024-07-02T23:34:10.313507Z", "modified": "2024-07-02T23:34:10.313507Z", "relationship_type": "indicates", "source_ref": "indicator--542107ef-bfe9-44ad-a98d-e8f83ac3c742", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d69e19-11be-4bb6-ac5a-d681dea6f47f", "created": "2024-07-02T23:34:10.313681Z", "modified": "2024-07-02T23:34:10.313681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c82d96a1598fe621d5afc427393b940d4e0c1ec7b5c421e01ef1c96caf74d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.313681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac9ffd0a-90ab-4364-a14c-8546f9b0ddcb", "created": "2024-07-02T23:34:10.314493Z", "modified": "2024-07-02T23:34:10.314493Z", "relationship_type": "indicates", "source_ref": "indicator--41d69e19-11be-4bb6-ac5a-d681dea6f47f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19bd9894-d804-4b52-8088-6391e493e68a", "created": "2024-07-02T23:34:10.314665Z", "modified": "2024-07-02T23:34:10.314665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be99fd2e473d6fa4284fbd30bb1cfe8b004ed9ad7647c5ea312b9ba7334d2ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.314665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76aa91c7-a763-49bb-993b-ada879740ecf", "created": "2024-07-02T23:34:10.31546Z", "modified": "2024-07-02T23:34:10.31546Z", "relationship_type": "indicates", "source_ref": "indicator--19bd9894-d804-4b52-8088-6391e493e68a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--458e3e61-e82d-4cdf-ac5c-3e81e677bc3b", "created": "2024-07-02T23:34:10.315635Z", "modified": "2024-07-02T23:34:10.315635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3a1f6f315067f4b17fe0002979356cd214f1eb9885bd86e5d66acc8f1638df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.315635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8bdb324-bd87-4d53-9e14-2b29c2260104", "created": "2024-07-02T23:34:10.316441Z", "modified": "2024-07-02T23:34:10.316441Z", "relationship_type": "indicates", "source_ref": "indicator--458e3e61-e82d-4cdf-ac5c-3e81e677bc3b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a1732ba-3784-4502-9c15-1ce59f5e391e", "created": "2024-07-02T23:34:10.31662Z", "modified": "2024-07-02T23:34:10.31662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39df6e6d68aadeedbf3058e50d3dedd388c1ce5b580e0a1afd90156ed10c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.31662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7eb9522-884e-4c6f-b7d7-66e959f6aeff", "created": "2024-07-02T23:34:10.317436Z", "modified": "2024-07-02T23:34:10.317436Z", "relationship_type": "indicates", "source_ref": "indicator--2a1732ba-3784-4502-9c15-1ce59f5e391e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1144456-01ab-4397-87d6-4078842bb63b", "created": "2024-07-02T23:34:10.31761Z", "modified": "2024-07-02T23:34:10.31761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e06961253eb21c6b3fa27b95af94bcfc065ea6026c587878006fd35bf5c4680']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.31761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73360810-3dc1-463b-a47c-cf36c1fde5f7", "created": "2024-07-02T23:34:10.318536Z", "modified": "2024-07-02T23:34:10.318536Z", "relationship_type": "indicates", "source_ref": "indicator--f1144456-01ab-4397-87d6-4078842bb63b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58ca68f3-511f-4f79-8932-e0acbcff942a", "created": "2024-07-02T23:34:10.318709Z", "modified": "2024-07-02T23:34:10.318709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2102e5a12741c12ed963e52a12b17b854e9482d2d473cf1913d90583039d9a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.318709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62e6f05-48e7-48fc-8636-66396be3739c", "created": "2024-07-02T23:34:10.319509Z", "modified": "2024-07-02T23:34:10.319509Z", "relationship_type": "indicates", "source_ref": "indicator--58ca68f3-511f-4f79-8932-e0acbcff942a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c481f3b4-5519-430b-84d1-d25a5601c06a", "created": "2024-07-02T23:34:10.319681Z", "modified": "2024-07-02T23:34:10.319681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='637587d5016c125b3c3e9fbe6f8bbf2f1281c229cef448a1079bf2a6c9ce8678']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.319681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1926a26-f668-4767-aa4f-832b6e240675", "created": "2024-07-02T23:34:10.320476Z", "modified": "2024-07-02T23:34:10.320476Z", "relationship_type": "indicates", "source_ref": "indicator--c481f3b4-5519-430b-84d1-d25a5601c06a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b085dbc2-3ecb-4490-a0ea-589e6adb45a8", "created": "2024-07-02T23:34:10.32065Z", "modified": "2024-07-02T23:34:10.32065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17dbdaa0b17821cf041a32c198841c28d7b591a737a8784577f3129017803e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.32065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f53243ae-6e06-420a-b62e-bb349695f71d", "created": "2024-07-02T23:34:10.321477Z", "modified": "2024-07-02T23:34:10.321477Z", "relationship_type": "indicates", "source_ref": "indicator--b085dbc2-3ecb-4490-a0ea-589e6adb45a8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df3df0e8-fc3b-4fdf-a85d-f42a1dbc2b66", "created": "2024-07-02T23:34:10.321657Z", "modified": "2024-07-02T23:34:10.321657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63275b2086bba6c999735a3908e884daf495533109d0ab90562de4fbbe78eaca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.321657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2192a3e-154d-4e3e-a82e-b322e374f5d9", "created": "2024-07-02T23:34:10.322451Z", "modified": "2024-07-02T23:34:10.322451Z", "relationship_type": "indicates", "source_ref": "indicator--df3df0e8-fc3b-4fdf-a85d-f42a1dbc2b66", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2044af60-cac9-4292-aebf-234876809342", "created": "2024-07-02T23:34:10.322628Z", "modified": "2024-07-02T23:34:10.322628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c7d8e7df1ede04018b9ec36fc512d0566cc314f375daa6d7823edd1f559ce29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.322628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30290e9f-479f-45bd-a2df-40b57f9fa252", "created": "2024-07-02T23:34:10.323419Z", "modified": "2024-07-02T23:34:10.323419Z", "relationship_type": "indicates", "source_ref": "indicator--2044af60-cac9-4292-aebf-234876809342", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80076cf8-889d-4024-bdcd-f4ed472a5057", "created": "2024-07-02T23:34:10.323591Z", "modified": "2024-07-02T23:34:10.323591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8e5aaa90bd6bda0a70d7596d4488a7207b177fbfd4c227975140b020196f66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.323591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c711667-a8a0-4b50-af31-dd6e601c6599", "created": "2024-07-02T23:34:10.324378Z", "modified": "2024-07-02T23:34:10.324378Z", "relationship_type": "indicates", "source_ref": "indicator--80076cf8-889d-4024-bdcd-f4ed472a5057", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c078e6c-810e-475b-bdb1-2c77d2fd3c24", "created": "2024-07-02T23:34:10.324549Z", "modified": "2024-07-02T23:34:10.324549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f9f34a8ee53bbeefca63c17a198602b5115ebb7227826dc1240ad7a21be0e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.324549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34f1bfd8-579a-4e05-912b-7f7f06cdbb1a", "created": "2024-07-02T23:34:10.32537Z", "modified": "2024-07-02T23:34:10.32537Z", "relationship_type": "indicates", "source_ref": "indicator--2c078e6c-810e-475b-bdb1-2c77d2fd3c24", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d8ff1a0-8fd8-4d6d-a5e7-4f0b29cdb581", "created": "2024-07-02T23:34:10.325545Z", "modified": "2024-07-02T23:34:10.325545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38be0f005972cc07cc79064389dd21b47058571c9bfc31f3e87e0d8df3dc7378']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.325545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a567470-e76a-4aca-8b66-55ac69303d24", "created": "2024-07-02T23:34:10.326479Z", "modified": "2024-07-02T23:34:10.326479Z", "relationship_type": "indicates", "source_ref": "indicator--6d8ff1a0-8fd8-4d6d-a5e7-4f0b29cdb581", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--928025ad-7f9c-43c8-b19a-5254a338bfd8", "created": "2024-07-02T23:34:10.326656Z", "modified": "2024-07-02T23:34:10.326656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ddfb75a8481f27c13b8397469225420bfd819ee0f6b6bfad1f54feca0874f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.326656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8233815c-d4a2-465f-9d56-7c83a6018385", "created": "2024-07-02T23:34:10.327447Z", "modified": "2024-07-02T23:34:10.327447Z", "relationship_type": "indicates", "source_ref": "indicator--928025ad-7f9c-43c8-b19a-5254a338bfd8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c92bca39-b360-4449-9963-24adb4688c3b", "created": "2024-07-02T23:34:10.327619Z", "modified": "2024-07-02T23:34:10.327619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9e394324f0782cdf0a3c9ec3e7e687e011f0f1001589a3c9d0fbacb12ec3d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.327619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61f7c7c0-0a53-46dc-89ab-8d917bccd60b", "created": "2024-07-02T23:34:10.328404Z", "modified": "2024-07-02T23:34:10.328404Z", "relationship_type": "indicates", "source_ref": "indicator--c92bca39-b360-4449-9963-24adb4688c3b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6f71788-8183-463b-8de3-fba0e8509e11", "created": "2024-07-02T23:34:10.328575Z", "modified": "2024-07-02T23:34:10.328575Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fb2a9ffe8ce6638b37deece47306004057b4f579c3acc1e52831f474205de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.328575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bb2a4f0-edfd-4743-adec-950633ccc30b", "created": "2024-07-02T23:34:10.329393Z", "modified": "2024-07-02T23:34:10.329393Z", "relationship_type": "indicates", "source_ref": "indicator--c6f71788-8183-463b-8de3-fba0e8509e11", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87d2ceaa-2c89-4c79-ac97-868d6d0be3e5", "created": "2024-07-02T23:34:10.329575Z", "modified": "2024-07-02T23:34:10.329575Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b76cc7754a21347701446a4331e571bcb1a4a71cebea712b53553bfa4026232']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.329575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0f2e60-2aa1-4106-8f88-a192787b8eb5", "created": "2024-07-02T23:34:10.330369Z", "modified": "2024-07-02T23:34:10.330369Z", "relationship_type": "indicates", "source_ref": "indicator--87d2ceaa-2c89-4c79-ac97-868d6d0be3e5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20fc2ed3-bd43-4e42-819a-2e07412beaa5", "created": "2024-07-02T23:34:10.330542Z", "modified": "2024-07-02T23:34:10.330542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55152b6eaa7fea9dab42a0e5cf210d823a788c03fea27c53c5516ee9c99ab4e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.330542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5609e1-8166-4cf9-9a90-f1280a1e938d", "created": "2024-07-02T23:34:10.331324Z", "modified": "2024-07-02T23:34:10.331324Z", "relationship_type": "indicates", "source_ref": "indicator--20fc2ed3-bd43-4e42-819a-2e07412beaa5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbff1fc3-c012-405b-8665-8b2b520a0fa5", "created": "2024-07-02T23:34:10.331493Z", "modified": "2024-07-02T23:34:10.331493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c214d170a86ac57e486785f290bc88e561bbc1ded1127ddbf7bf5c0cd77f7c1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.331493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ca916f-659e-4f13-93a8-8903726f6b03", "created": "2024-07-02T23:34:10.332283Z", "modified": "2024-07-02T23:34:10.332283Z", "relationship_type": "indicates", "source_ref": "indicator--dbff1fc3-c012-405b-8665-8b2b520a0fa5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c42cdfa-aba4-49ae-b1ce-6baca07b826c", "created": "2024-07-02T23:34:10.332454Z", "modified": "2024-07-02T23:34:10.332454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8f775f0d589663fbe6b2b4b98056f5ea6bab9273425dfed58281234e429d17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.332454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8d9be83-4a1a-44c5-9fb5-f28d14c731a7", "created": "2024-07-02T23:34:10.333258Z", "modified": "2024-07-02T23:34:10.333258Z", "relationship_type": "indicates", "source_ref": "indicator--6c42cdfa-aba4-49ae-b1ce-6baca07b826c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b034cce-9a28-444a-a529-bb32c076d1d6", "created": "2024-07-02T23:34:10.333436Z", "modified": "2024-07-02T23:34:10.333436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='381219902afac8d8007275a64a99c1012e82521086e8db1fad5ecd30290bb531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.333436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80c3e392-43c1-452f-922e-c0b720204f5a", "created": "2024-07-02T23:34:10.334231Z", "modified": "2024-07-02T23:34:10.334231Z", "relationship_type": "indicates", "source_ref": "indicator--3b034cce-9a28-444a-a529-bb32c076d1d6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3be7edaa-c8f8-4066-a829-8c4c88621087", "created": "2024-07-02T23:34:10.334406Z", "modified": "2024-07-02T23:34:10.334406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3eb30b454ce08240f0ddf1c91da97e1370c5e6aa90ea94055cfcc1132b41bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.334406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd65a935-8baf-451c-9ccb-2bbb68289536", "created": "2024-07-02T23:34:10.33532Z", "modified": "2024-07-02T23:34:10.33532Z", "relationship_type": "indicates", "source_ref": "indicator--3be7edaa-c8f8-4066-a829-8c4c88621087", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02c53011-72f2-43d9-ac52-bc73e31f70c8", "created": "2024-07-02T23:34:10.335497Z", "modified": "2024-07-02T23:34:10.335497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79b0a0b73290ed87deadfb7c696b22c4748bf9d6695f50fb1d8cf932840d2d80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.335497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d9aec6-5382-4138-8622-168f7464e3fc", "created": "2024-07-02T23:34:10.336292Z", "modified": "2024-07-02T23:34:10.336292Z", "relationship_type": "indicates", "source_ref": "indicator--02c53011-72f2-43d9-ac52-bc73e31f70c8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--822e970b-eee4-40f9-8bd4-99f2be829dbb", "created": "2024-07-02T23:34:10.336464Z", "modified": "2024-07-02T23:34:10.336464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96c8a5c8cd05f22f709c2cc91e4518fec319c251c24e1c64358bbe21c4a19f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.336464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d1d8ff4-d125-43b0-8cee-6d3ecfb58089", "created": "2024-07-02T23:34:10.337289Z", "modified": "2024-07-02T23:34:10.337289Z", "relationship_type": "indicates", "source_ref": "indicator--822e970b-eee4-40f9-8bd4-99f2be829dbb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff905e44-35b0-4dfa-b3ed-94ee6cd2367d", "created": "2024-07-02T23:34:10.337469Z", "modified": "2024-07-02T23:34:10.337469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca70975da016eab694816eca008e401df221f3102cb5aa84277346f452f414f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.337469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a196139-ffaa-4459-a8cb-aaa14778e1ef", "created": "2024-07-02T23:34:10.338257Z", "modified": "2024-07-02T23:34:10.338257Z", "relationship_type": "indicates", "source_ref": "indicator--ff905e44-35b0-4dfa-b3ed-94ee6cd2367d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b09a3762-833e-419f-9305-674bee4e758f", "created": "2024-07-02T23:34:10.338428Z", "modified": "2024-07-02T23:34:10.338428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f331bced99ab2c557d9e0ed88c650651926768fa0eec894273991f78352bc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.338428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c4d2af3-38b9-4b56-b0e3-2ae95ef6a136", "created": "2024-07-02T23:34:10.339216Z", "modified": "2024-07-02T23:34:10.339216Z", "relationship_type": "indicates", "source_ref": "indicator--b09a3762-833e-419f-9305-674bee4e758f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a39a8ee-ceb0-4e08-8b61-9b09b642db09", "created": "2024-07-02T23:34:10.339386Z", "modified": "2024-07-02T23:34:10.339386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4cf3c62d3ffc4b765b2ac35c9bd23d13cbaf126c6052cb1991c27a152c1cb02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.339386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28b4abf4-1407-4fab-9bf5-5168aba6724b", "created": "2024-07-02T23:34:10.340173Z", "modified": "2024-07-02T23:34:10.340173Z", "relationship_type": "indicates", "source_ref": "indicator--7a39a8ee-ceb0-4e08-8b61-9b09b642db09", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40b75d3d-eec1-46ae-90dc-2ff4f2824557", "created": "2024-07-02T23:34:10.340344Z", "modified": "2024-07-02T23:34:10.340344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4795eab2c6fcafbf12b7bf4b20bad8adbf92571f4c492239ceb33bd5fba18759']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.340344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d57fae2b-a5de-49f3-b17a-1de5ec351af8", "created": "2024-07-02T23:34:10.34114Z", "modified": "2024-07-02T23:34:10.34114Z", "relationship_type": "indicates", "source_ref": "indicator--40b75d3d-eec1-46ae-90dc-2ff4f2824557", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--494fb4a9-83c5-4678-b134-eb28cf27481c", "created": "2024-07-02T23:34:10.341356Z", "modified": "2024-07-02T23:34:10.341356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='180a8385d40084cfc30b149289f63bbb1ce1a26ae39b7116546bf03d0bb5d20c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.341356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab56cdb-832f-46ac-97f7-81b5ffdc6ba9", "created": "2024-07-02T23:34:10.34217Z", "modified": "2024-07-02T23:34:10.34217Z", "relationship_type": "indicates", "source_ref": "indicator--494fb4a9-83c5-4678-b134-eb28cf27481c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09b2f71f-3f06-44d8-a56e-9f970530bb7f", "created": "2024-07-02T23:34:10.342344Z", "modified": "2024-07-02T23:34:10.342344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9c50936b2011590c981be8e78c029cabed4b7f5a8d2fb880070c57e875d090b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.342344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce607808-aad7-46d5-8ead-7051293fe4dc", "created": "2024-07-02T23:34:10.34314Z", "modified": "2024-07-02T23:34:10.34314Z", "relationship_type": "indicates", "source_ref": "indicator--09b2f71f-3f06-44d8-a56e-9f970530bb7f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee9555f8-d72b-4148-8589-15c27e87f039", "created": "2024-07-02T23:34:10.343311Z", "modified": "2024-07-02T23:34:10.343311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea4be8ec8260770961734dafb3b0c5cdfe37cd3d1f4edee10cd2fc858ddd91bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.343311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7379362-aa31-42d1-8baa-c03f6a154b8b", "created": "2024-07-02T23:34:10.344613Z", "modified": "2024-07-02T23:34:10.344613Z", "relationship_type": "indicates", "source_ref": "indicator--ee9555f8-d72b-4148-8589-15c27e87f039", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161f6583-04ba-4854-88ee-b742b9be0d3f", "created": "2024-07-02T23:34:10.344786Z", "modified": "2024-07-02T23:34:10.344786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1d8691e3756806f5acfad6e80996ad01627492e231f0df5672d917f322fbccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.344786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d7b9168-e834-424c-b4a0-6090dba7628f", "created": "2024-07-02T23:34:10.345611Z", "modified": "2024-07-02T23:34:10.345611Z", "relationship_type": "indicates", "source_ref": "indicator--161f6583-04ba-4854-88ee-b742b9be0d3f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bab96b69-80e2-4c76-bdbc-368cd4efb126", "created": "2024-07-02T23:34:10.345789Z", "modified": "2024-07-02T23:34:10.345789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70565df8148c3003bf185accc4b51ed49e4c06f3f0f04bfb3f2a56bace794e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.345789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--047defb3-f3ea-4835-92ad-c87e092652d3", "created": "2024-07-02T23:34:10.3466Z", "modified": "2024-07-02T23:34:10.3466Z", "relationship_type": "indicates", "source_ref": "indicator--bab96b69-80e2-4c76-bdbc-368cd4efb126", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e831f626-70ca-4a46-a54b-896de4dcee05", "created": "2024-07-02T23:34:10.346775Z", "modified": "2024-07-02T23:34:10.346775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a1b725e2906f21354a8b90bf411ebb585a5ad486feb185912a9609127f4a1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.346775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a03302af-3452-4b1f-877d-e387af74cb88", "created": "2024-07-02T23:34:10.347675Z", "modified": "2024-07-02T23:34:10.347675Z", "relationship_type": "indicates", "source_ref": "indicator--e831f626-70ca-4a46-a54b-896de4dcee05", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22fb3715-1c74-41a9-a070-0a80b9fb55d0", "created": "2024-07-02T23:34:10.34787Z", "modified": "2024-07-02T23:34:10.34787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21ae4d2d711f8e43d9c6c392eb500fb4e50ebe3619374fdcaca5f4bcf0d80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.34787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--803b8163-7e05-4951-a165-060840fb08c3", "created": "2024-07-02T23:34:10.348678Z", "modified": "2024-07-02T23:34:10.348678Z", "relationship_type": "indicates", "source_ref": "indicator--22fb3715-1c74-41a9-a070-0a80b9fb55d0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f23962-e0fa-466f-920a-99d3bbcaae38", "created": "2024-07-02T23:34:10.348853Z", "modified": "2024-07-02T23:34:10.348853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c9d7149af2dadfacaa0c34b7b5992dbe6aaa05f008d5f3536e14590a903cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.348853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f721ba4-799a-4ba1-9959-91616628ecf5", "created": "2024-07-02T23:34:10.349673Z", "modified": "2024-07-02T23:34:10.349673Z", "relationship_type": "indicates", "source_ref": "indicator--25f23962-e0fa-466f-920a-99d3bbcaae38", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3abec2dc-560a-48bc-ba32-c364e39f46c6", "created": "2024-07-02T23:34:10.34985Z", "modified": "2024-07-02T23:34:10.34985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e86acd9f88cdd1cfb985867d89bf9ae60966561fc8e8d4dbd5feed09a5b03edf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.34985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4090d2-585a-4e2a-8dd7-f78fff9c94b8", "created": "2024-07-02T23:34:10.350637Z", "modified": "2024-07-02T23:34:10.350637Z", "relationship_type": "indicates", "source_ref": "indicator--3abec2dc-560a-48bc-ba32-c364e39f46c6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6854c44b-ba42-4410-b87e-3b12f917ac23", "created": "2024-07-02T23:34:10.350808Z", "modified": "2024-07-02T23:34:10.350808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e4354851a8f1d5d2c083a9263eb0ad71896f7800bdcfea74dfd4d8a458a2e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.350808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5de35f1a-8ca4-4087-a9a5-883ee3de1c1c", "created": "2024-07-02T23:34:10.351609Z", "modified": "2024-07-02T23:34:10.351609Z", "relationship_type": "indicates", "source_ref": "indicator--6854c44b-ba42-4410-b87e-3b12f917ac23", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18f0e937-3084-424c-b9fc-83f78c827143", "created": "2024-07-02T23:34:10.351781Z", "modified": "2024-07-02T23:34:10.351781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b035c10d9b384e9b80164ef142b9038862775fe2c78ed361257eb6ad02d75bf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.351781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b9a8464-050e-4f67-8c87-51b5386bf306", "created": "2024-07-02T23:34:10.35271Z", "modified": "2024-07-02T23:34:10.35271Z", "relationship_type": "indicates", "source_ref": "indicator--18f0e937-3084-424c-b9fc-83f78c827143", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b9e0139-2556-48d2-900f-f70c815a9152", "created": "2024-07-02T23:34:10.352896Z", "modified": "2024-07-02T23:34:10.352896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d7e92f04e032d07e446b5146fdb6719ba571b954f89ee28425e82d277f76132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.352896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a1f6def-62f8-43f2-91ea-cd227f000335", "created": "2024-07-02T23:34:10.353719Z", "modified": "2024-07-02T23:34:10.353719Z", "relationship_type": "indicates", "source_ref": "indicator--1b9e0139-2556-48d2-900f-f70c815a9152", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e267326-f438-41d3-9fcc-d59f4f4f76d7", "created": "2024-07-02T23:34:10.353897Z", "modified": "2024-07-02T23:34:10.353897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a774189b1f2fdd739b44496c45af6ad34217631d66761c5a5f3f19ccf126e28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.353897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4767a171-4902-4402-9cef-07dba3862c2a", "created": "2024-07-02T23:34:10.354693Z", "modified": "2024-07-02T23:34:10.354693Z", "relationship_type": "indicates", "source_ref": "indicator--1e267326-f438-41d3-9fcc-d59f4f4f76d7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a047964d-cc05-401e-a8cb-977da62c6680", "created": "2024-07-02T23:34:10.354866Z", "modified": "2024-07-02T23:34:10.354866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7361891f99343f09120f259c27de9e961606737b31c989054a150acc1e4096']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.354866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5b2eb8e-759a-4286-9494-e6572921c3f9", "created": "2024-07-02T23:34:10.355655Z", "modified": "2024-07-02T23:34:10.355655Z", "relationship_type": "indicates", "source_ref": "indicator--a047964d-cc05-401e-a8cb-977da62c6680", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f163191-c18b-462b-bebb-2967bba864a7", "created": "2024-07-02T23:34:10.355827Z", "modified": "2024-07-02T23:34:10.355827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90004b2490a72e626787feaec13233a5f8d25d0fd85055292a7d441d06937418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.355827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea8586a4-58d3-4375-8eb9-a88ec570c5aa", "created": "2024-07-02T23:34:10.356629Z", "modified": "2024-07-02T23:34:10.356629Z", "relationship_type": "indicates", "source_ref": "indicator--5f163191-c18b-462b-bebb-2967bba864a7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c58114-8edb-4581-82ac-e786d12363c6", "created": "2024-07-02T23:34:10.356831Z", "modified": "2024-07-02T23:34:10.356831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c478df25642ef866dc69779f52bd7c72e6f1f85256f30d958beb7fa321c2511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.356831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ee2fcc3-f423-4e1d-ae0b-b2b5d20054f7", "created": "2024-07-02T23:34:10.357668Z", "modified": "2024-07-02T23:34:10.357668Z", "relationship_type": "indicates", "source_ref": "indicator--c3c58114-8edb-4581-82ac-e786d12363c6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e95a267-59a3-4f19-86c3-1386e9ce352d", "created": "2024-07-02T23:34:10.357846Z", "modified": "2024-07-02T23:34:10.357846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0079ae7c362d6a5a50696144670238df84d33a24e66b82ca055d508dab90a535']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.357846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8d88087-ab5a-4a5a-ba06-5c3f2a52ed27", "created": "2024-07-02T23:34:10.358655Z", "modified": "2024-07-02T23:34:10.358655Z", "relationship_type": "indicates", "source_ref": "indicator--7e95a267-59a3-4f19-86c3-1386e9ce352d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5db7875-f22e-42ab-8472-c75e2c46a43f", "created": "2024-07-02T23:34:10.358828Z", "modified": "2024-07-02T23:34:10.358828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e43e24373749fc62fe1934fe5bda69e0ab7198c27a32c5fc8161078248f5df7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.358828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--754f258d-f130-4a9f-9047-69eb4e81a146", "created": "2024-07-02T23:34:10.359623Z", "modified": "2024-07-02T23:34:10.359623Z", "relationship_type": "indicates", "source_ref": "indicator--c5db7875-f22e-42ab-8472-c75e2c46a43f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18b9d9f4-80d2-439c-8cc5-cb017039a547", "created": "2024-07-02T23:34:10.359793Z", "modified": "2024-07-02T23:34:10.359793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29bd3e09155d7a49813fa8af702a1f1f844269d9b83ec143a060da9661654e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.359793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d22ed06-706e-47de-88aa-b4dd22b4b730", "created": "2024-07-02T23:34:10.360587Z", "modified": "2024-07-02T23:34:10.360587Z", "relationship_type": "indicates", "source_ref": "indicator--18b9d9f4-80d2-439c-8cc5-cb017039a547", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7e37b32-b99b-4aa9-baed-017765e35c48", "created": "2024-07-02T23:34:10.360763Z", "modified": "2024-07-02T23:34:10.360763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd374cfa16e22b98dae9dcb7271f2fa6ef7ea2dd9bfc4aca69c63316598b67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.360763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9e39684-33af-4bcb-baee-cae40bd6c460", "created": "2024-07-02T23:34:10.361722Z", "modified": "2024-07-02T23:34:10.361722Z", "relationship_type": "indicates", "source_ref": "indicator--a7e37b32-b99b-4aa9-baed-017765e35c48", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f43b9e2-6bf0-4d19-840a-188af5cb2a0c", "created": "2024-07-02T23:34:10.361902Z", "modified": "2024-07-02T23:34:10.361902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1258bfeec7ca454c47ea9081c8fdce415eeb2287cc16675fd0818ab6e8128dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.361902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--445c3b47-e216-48d1-b206-9b9e12e09e45", "created": "2024-07-02T23:34:10.362697Z", "modified": "2024-07-02T23:34:10.362697Z", "relationship_type": "indicates", "source_ref": "indicator--6f43b9e2-6bf0-4d19-840a-188af5cb2a0c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80ec7639-3ed3-4811-80d9-39a8aaf66064", "created": "2024-07-02T23:34:10.362871Z", "modified": "2024-07-02T23:34:10.362871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127b364902fc97fb6cabc3cfbfec068bf9b918d8832774fd776f2794407a3c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.362871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2122c0e-971e-4632-a862-00e1a36585b0", "created": "2024-07-02T23:34:10.363669Z", "modified": "2024-07-02T23:34:10.363669Z", "relationship_type": "indicates", "source_ref": "indicator--80ec7639-3ed3-4811-80d9-39a8aaf66064", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0197750-8093-448e-9a32-ff9bd9ac34e3", "created": "2024-07-02T23:34:10.363841Z", "modified": "2024-07-02T23:34:10.363841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91fb519a20789b5b1d1b567a888c28bd1820cecd35c198c6600de2e4e8b568b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.363841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--932cb8e3-0667-4f04-90f3-3d272f44fcad", "created": "2024-07-02T23:34:10.364635Z", "modified": "2024-07-02T23:34:10.364635Z", "relationship_type": "indicates", "source_ref": "indicator--f0197750-8093-448e-9a32-ff9bd9ac34e3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e665c1dc-8e20-41f9-8986-cb657b509d1a", "created": "2024-07-02T23:34:10.364811Z", "modified": "2024-07-02T23:34:10.364811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42792d85d613c2187b879fc6991cef2d385a9837e93727d7dc6466d1ff759b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.364811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--788c92ad-5c8d-4572-b01c-2308f686ab97", "created": "2024-07-02T23:34:10.365632Z", "modified": "2024-07-02T23:34:10.365632Z", "relationship_type": "indicates", "source_ref": "indicator--e665c1dc-8e20-41f9-8986-cb657b509d1a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a300a8dc-0990-43c2-a8c0-2ff15473737b", "created": "2024-07-02T23:34:10.365817Z", "modified": "2024-07-02T23:34:10.365817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b24256be131fd2c3a6147bcb0f55d686caf7b5c9c65c992cbc9aa6ffeadda0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.365817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb6e1fdf-7ae4-405e-8654-6e12bd7da60a", "created": "2024-07-02T23:34:10.366622Z", "modified": "2024-07-02T23:34:10.366622Z", "relationship_type": "indicates", "source_ref": "indicator--a300a8dc-0990-43c2-a8c0-2ff15473737b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d3c98a4-c588-4590-87bf-33d64f73c7fb", "created": "2024-07-02T23:34:10.366795Z", "modified": "2024-07-02T23:34:10.366795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39cb99bb65c871f3f757b1e2c2e1bff2809315f66922860480fa3f7c21e7334']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.366795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46d771bd-e1e8-4fc7-941b-2e29cb09a000", "created": "2024-07-02T23:34:10.367587Z", "modified": "2024-07-02T23:34:10.367587Z", "relationship_type": "indicates", "source_ref": "indicator--8d3c98a4-c588-4590-87bf-33d64f73c7fb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9ec705c-2f35-46a0-b443-4f25f2eaa74a", "created": "2024-07-02T23:34:10.367759Z", "modified": "2024-07-02T23:34:10.367759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='063adbcaa46f9273e58ac4840f0b5a362f0b35b77abb3b05458295dec5944281']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.367759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17fc86b4-201e-4b16-bd36-5289d0c0640a", "created": "2024-07-02T23:34:10.368561Z", "modified": "2024-07-02T23:34:10.368561Z", "relationship_type": "indicates", "source_ref": "indicator--a9ec705c-2f35-46a0-b443-4f25f2eaa74a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83e3ac2c-9a84-4ab8-b149-eeb23c3609b2", "created": "2024-07-02T23:34:10.368732Z", "modified": "2024-07-02T23:34:10.368732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='234158ab8cb8969ac6199bc5e9caebb98f1c07f418824262bfa08ea4872b0503']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.368732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7197065a-e0ed-4a0f-b8eb-30079ba52c58", "created": "2024-07-02T23:34:10.369553Z", "modified": "2024-07-02T23:34:10.369553Z", "relationship_type": "indicates", "source_ref": "indicator--83e3ac2c-9a84-4ab8-b149-eeb23c3609b2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc12ae0-7db6-4bde-8656-d804c6a6114b", "created": "2024-07-02T23:34:10.369725Z", "modified": "2024-07-02T23:34:10.369725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9cdc9649966c22d20412c3ff0e42f2b781b1f723289867b2dc4e5d9232430bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.369725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7597081a-134d-4ce8-b02a-f8cae012d22a", "created": "2024-07-02T23:34:10.370656Z", "modified": "2024-07-02T23:34:10.370656Z", "relationship_type": "indicates", "source_ref": "indicator--7bc12ae0-7db6-4bde-8656-d804c6a6114b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--434e35a7-119a-4921-9d42-dc2d172a8622", "created": "2024-07-02T23:34:10.370828Z", "modified": "2024-07-02T23:34:10.370828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6dd220e294b24fb07cd6d83cbaa22c95843d53bf42dac3171c718b4a54a2b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.370828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b960f3f3-8ff4-489f-b661-409d3aadf5b2", "created": "2024-07-02T23:34:10.371624Z", "modified": "2024-07-02T23:34:10.371624Z", "relationship_type": "indicates", "source_ref": "indicator--434e35a7-119a-4921-9d42-dc2d172a8622", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3497f4f-24d9-4ac7-a889-b316c8d7157e", "created": "2024-07-02T23:34:10.371798Z", "modified": "2024-07-02T23:34:10.371798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='caa2da2ec151ea5e674fb5d9c164b4eacf6479bb39592c8d3afba3a8adfede5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.371798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75812d9f-01ea-4949-b19e-2ac995093a37", "created": "2024-07-02T23:34:10.37259Z", "modified": "2024-07-02T23:34:10.37259Z", "relationship_type": "indicates", "source_ref": "indicator--e3497f4f-24d9-4ac7-a889-b316c8d7157e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c8dc816-dfed-4e03-bcf4-2013c6e36db9", "created": "2024-07-02T23:34:10.372765Z", "modified": "2024-07-02T23:34:10.372765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9016616e016c21f87dc55069670caadd0f5ebb6835e5b7d4b7ef13d3c0cb13f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.372765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df702bb6-1c51-4021-a2ba-551072f4ca7b", "created": "2024-07-02T23:34:10.37359Z", "modified": "2024-07-02T23:34:10.37359Z", "relationship_type": "indicates", "source_ref": "indicator--4c8dc816-dfed-4e03-bcf4-2013c6e36db9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b425d41f-0ca3-4180-b387-e90bcf24650f", "created": "2024-07-02T23:34:10.37377Z", "modified": "2024-07-02T23:34:10.37377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d182efcf3897d00e844e748246ec746b7bf8eb69b0af444cfeef4df7c8e8e4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.37377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea32e3e3-c8e2-493e-96a3-11264b42f59f", "created": "2024-07-02T23:34:10.374566Z", "modified": "2024-07-02T23:34:10.374566Z", "relationship_type": "indicates", "source_ref": "indicator--b425d41f-0ca3-4180-b387-e90bcf24650f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a8d489-ab40-47d8-88fa-dfddc8b5648a", "created": "2024-07-02T23:34:10.374743Z", "modified": "2024-07-02T23:34:10.374743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bcfa73ca0eb5ca0b041246eae9318e655d3a0062a6910912c57aa8e5e18fd32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.374743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96d7f062-8f10-4010-86bc-369122ab1568", "created": "2024-07-02T23:34:10.375536Z", "modified": "2024-07-02T23:34:10.375536Z", "relationship_type": "indicates", "source_ref": "indicator--e5a8d489-ab40-47d8-88fa-dfddc8b5648a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ae2c6b2-7414-4a71-99ed-3e0258a78357", "created": "2024-07-02T23:34:10.375707Z", "modified": "2024-07-02T23:34:10.375707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f4ef7aeb79df11b972d369f18dd15c67c3cb63473f8cd99321b5953dfdc3ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.375707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a37e85e-d4b8-4594-9098-321372d1979f", "created": "2024-07-02T23:34:10.376512Z", "modified": "2024-07-02T23:34:10.376512Z", "relationship_type": "indicates", "source_ref": "indicator--1ae2c6b2-7414-4a71-99ed-3e0258a78357", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5944ac4a-d2bb-4912-9791-325c69036bac", "created": "2024-07-02T23:34:10.376684Z", "modified": "2024-07-02T23:34:10.376684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8329429d0c260f342aeaa9bb46a862f62f5c4ab8f93549fbd682e99d285fc1e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.376684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f3be108-f55b-48cb-8e40-3efe34cedd9e", "created": "2024-07-02T23:34:10.37753Z", "modified": "2024-07-02T23:34:10.37753Z", "relationship_type": "indicates", "source_ref": "indicator--5944ac4a-d2bb-4912-9791-325c69036bac", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640a5eeb-6083-4c64-b46e-a356d35af50d", "created": "2024-07-02T23:34:10.377706Z", "modified": "2024-07-02T23:34:10.377706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9eb502f6e2f4ae428996d2b5c10b30185df5e0733b8df07e6b8076f03674ef1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.377706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c059c9d-b1a5-477f-bf13-7ae2d74bf014", "created": "2024-07-02T23:34:10.378504Z", "modified": "2024-07-02T23:34:10.378504Z", "relationship_type": "indicates", "source_ref": "indicator--640a5eeb-6083-4c64-b46e-a356d35af50d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a42c8a64-4464-4430-a66f-f68a413653b8", "created": "2024-07-02T23:34:10.378679Z", "modified": "2024-07-02T23:34:10.378679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc8b5aa1df931f2a9dc9d8ad860854f8d94a9b08ab9c1139704b763aecd54ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.378679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01b1350a-f977-4436-bd97-8515affd59b1", "created": "2024-07-02T23:34:10.379647Z", "modified": "2024-07-02T23:34:10.379647Z", "relationship_type": "indicates", "source_ref": "indicator--a42c8a64-4464-4430-a66f-f68a413653b8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c38d0475-5a59-43fd-b2fe-9a8626967007", "created": "2024-07-02T23:34:10.379825Z", "modified": "2024-07-02T23:34:10.379825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85f268850edb49fd3b652f9ee0daacccc10b876cd9263d8233326d7a7546dfc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.379825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a102450-4fb3-4c5b-91df-424c26b14315", "created": "2024-07-02T23:34:10.380618Z", "modified": "2024-07-02T23:34:10.380618Z", "relationship_type": "indicates", "source_ref": "indicator--c38d0475-5a59-43fd-b2fe-9a8626967007", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c7cdd16-7d1d-4f49-a73b-9c0ee41b1f1d", "created": "2024-07-02T23:34:10.380793Z", "modified": "2024-07-02T23:34:10.380793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d51aa5d0821fbd9a011b681dc02cb1e606e5b62a80575dfade8dc70a6492646d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.380793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45cb2c86-a69a-4fb2-b9d2-fa437bc07520", "created": "2024-07-02T23:34:10.381615Z", "modified": "2024-07-02T23:34:10.381615Z", "relationship_type": "indicates", "source_ref": "indicator--5c7cdd16-7d1d-4f49-a73b-9c0ee41b1f1d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acac2b27-b749-4cc1-9112-f620c2979147", "created": "2024-07-02T23:34:10.381791Z", "modified": "2024-07-02T23:34:10.381791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03f016b0d6aae365d81529018f7f5ad917b92cf24d14d9448c13b2215c5fe4f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.381791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--120dd9b1-cfee-4e70-8e96-fc411bb12d27", "created": "2024-07-02T23:34:10.382581Z", "modified": "2024-07-02T23:34:10.382581Z", "relationship_type": "indicates", "source_ref": "indicator--acac2b27-b749-4cc1-9112-f620c2979147", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d28605b-d8ec-444c-b635-0be4509d25d2", "created": "2024-07-02T23:34:10.382752Z", "modified": "2024-07-02T23:34:10.382752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffac75e8020fcb44db4354d59d7fb8674709f28c52142215ec7c68c0667ba3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.382752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1a8ace7-d95e-4df4-ba1d-da51ffb6be25", "created": "2024-07-02T23:34:10.383544Z", "modified": "2024-07-02T23:34:10.383544Z", "relationship_type": "indicates", "source_ref": "indicator--5d28605b-d8ec-444c-b635-0be4509d25d2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a14a95a5-d8cd-4226-8800-1b6b4bda3893", "created": "2024-07-02T23:34:10.383719Z", "modified": "2024-07-02T23:34:10.383719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d966c90a4cfe44bf37cbcba09903eec9bdf9dc07453d479a9eb041bb26cebfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.383719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42ec158e-092f-436e-9082-89465015ae12", "created": "2024-07-02T23:34:10.384521Z", "modified": "2024-07-02T23:34:10.384521Z", "relationship_type": "indicates", "source_ref": "indicator--a14a95a5-d8cd-4226-8800-1b6b4bda3893", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85676cb7-3eeb-403c-a293-545d6b3000e4", "created": "2024-07-02T23:34:10.384692Z", "modified": "2024-07-02T23:34:10.384692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aca47dc2efdf562646215b65e27ef6b67a5b2ce907884ad876ce4c98c871e067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.384692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b7d4790-606e-44d4-941e-3d3a9c00724b", "created": "2024-07-02T23:34:10.385507Z", "modified": "2024-07-02T23:34:10.385507Z", "relationship_type": "indicates", "source_ref": "indicator--85676cb7-3eeb-403c-a293-545d6b3000e4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b0caafb-1ee7-4512-9fa7-737fbe3e7e12", "created": "2024-07-02T23:34:10.385688Z", "modified": "2024-07-02T23:34:10.385688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55cff1b05b3a83b3d3945a45cc05117920d80b19c8013a7c8131c3fe728fcb53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.385688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48d4a2d2-5aca-4865-9d1d-f9496146f419", "created": "2024-07-02T23:34:10.386503Z", "modified": "2024-07-02T23:34:10.386503Z", "relationship_type": "indicates", "source_ref": "indicator--3b0caafb-1ee7-4512-9fa7-737fbe3e7e12", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95ed5a7e-208b-4fe5-81b6-19c752d08a31", "created": "2024-07-02T23:34:10.38668Z", "modified": "2024-07-02T23:34:10.38668Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5dc775518a877754e11e71e3fbd494db5721c729fc7b98af014ad64dea4f90c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.38668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b7cdb39-853a-4ee0-bf0d-c69dd0571bef", "created": "2024-07-02T23:34:10.387645Z", "modified": "2024-07-02T23:34:10.387645Z", "relationship_type": "indicates", "source_ref": "indicator--95ed5a7e-208b-4fe5-81b6-19c752d08a31", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc6bfc4e-be4d-4bbe-986e-2f9993f9d6e8", "created": "2024-07-02T23:34:10.387828Z", "modified": "2024-07-02T23:34:10.387828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baa00d3080831e5026661a0324004cf977000cf97d4b9cff8daa30953a65f9e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.387828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8818463-2729-40be-8a00-5f5c8f2a1bae", "created": "2024-07-02T23:34:10.388628Z", "modified": "2024-07-02T23:34:10.388628Z", "relationship_type": "indicates", "source_ref": "indicator--fc6bfc4e-be4d-4bbe-986e-2f9993f9d6e8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80b45539-0bc6-4adb-b8a9-64b8eba1693d", "created": "2024-07-02T23:34:10.388809Z", "modified": "2024-07-02T23:34:10.388809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='569686b2405f58cefe0e4caa057740e9afde7a9d87e14507e740541242284dec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.388809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b5be321-cc31-4964-993c-f8d218cab6df", "created": "2024-07-02T23:34:10.389633Z", "modified": "2024-07-02T23:34:10.389633Z", "relationship_type": "indicates", "source_ref": "indicator--80b45539-0bc6-4adb-b8a9-64b8eba1693d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d34d98b-80de-4e4f-b393-bd76c9f8d582", "created": "2024-07-02T23:34:10.389812Z", "modified": "2024-07-02T23:34:10.389812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb63a800759e3ef4328654e19765912fb7f20eac6a88f3779c5a89cc63541931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.389812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d51326a-6e5a-450f-9c11-89b6124638bb", "created": "2024-07-02T23:34:10.390613Z", "modified": "2024-07-02T23:34:10.390613Z", "relationship_type": "indicates", "source_ref": "indicator--9d34d98b-80de-4e4f-b393-bd76c9f8d582", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1f9d033-ecc7-44bd-85cb-cc0eb221b259", "created": "2024-07-02T23:34:10.390786Z", "modified": "2024-07-02T23:34:10.390786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6141f894baeabe75731b4a9ff20cfee32bd5c94cc9ac1250978c5344eaa5669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.390786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8012f056-3647-49ae-bf5a-9d3006dd86d2", "created": "2024-07-02T23:34:10.391593Z", "modified": "2024-07-02T23:34:10.391593Z", "relationship_type": "indicates", "source_ref": "indicator--a1f9d033-ecc7-44bd-85cb-cc0eb221b259", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6397679-3584-4e71-b7d7-960348b25c5f", "created": "2024-07-02T23:34:10.391765Z", "modified": "2024-07-02T23:34:10.391765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3067369d294e3e2f163b1f9947efe38a9eb330e2fbf021d03cae8318bb9bfad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.391765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6948ad0-2e60-4f6e-b086-73ee7c1868e5", "created": "2024-07-02T23:34:10.392576Z", "modified": "2024-07-02T23:34:10.392576Z", "relationship_type": "indicates", "source_ref": "indicator--d6397679-3584-4e71-b7d7-960348b25c5f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88d8ca4f-535e-4384-85d4-a0bcc05958ba", "created": "2024-07-02T23:34:10.392749Z", "modified": "2024-07-02T23:34:10.392749Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85707c14853a499961197ba8d2a07434a42c31e863d54287c3d8cae94b6e1a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.392749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d250470-d3b9-4372-9bc5-df98a15a3b85", "created": "2024-07-02T23:34:10.393582Z", "modified": "2024-07-02T23:34:10.393582Z", "relationship_type": "indicates", "source_ref": "indicator--88d8ca4f-535e-4384-85d4-a0bcc05958ba", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a0912f5-f6f9-43a5-b83b-d5348cfc2e33", "created": "2024-07-02T23:34:10.393757Z", "modified": "2024-07-02T23:34:10.393757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a44cf392d5df17ef62abbcfa93d06169261e836ef0a67f4683694af5d6cb031a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.393757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58e86afc-66bd-48eb-9edd-ba8defdcee9c", "created": "2024-07-02T23:34:10.394555Z", "modified": "2024-07-02T23:34:10.394555Z", "relationship_type": "indicates", "source_ref": "indicator--9a0912f5-f6f9-43a5-b83b-d5348cfc2e33", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d263d9d-9cd9-40fc-ba55-51018208c55c", "created": "2024-07-02T23:34:10.394726Z", "modified": "2024-07-02T23:34:10.394726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8758c685f4b96377b74d71bc3049498517d55fa1b059a516125162fbc1edd18b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.394726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a82d38d-0ebb-46ea-8a17-4f0236c54913", "created": "2024-07-02T23:34:10.395547Z", "modified": "2024-07-02T23:34:10.395547Z", "relationship_type": "indicates", "source_ref": "indicator--1d263d9d-9cd9-40fc-ba55-51018208c55c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bc703c5-91ba-497f-96c5-853c5921e3fb", "created": "2024-07-02T23:34:10.39572Z", "modified": "2024-07-02T23:34:10.39572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d9ac7935b969851f8e4cefeddff92d10b80e2cb20b59f392298e45b614bb98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.39572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae820aef-c9ae-440a-817b-f920050234e6", "created": "2024-07-02T23:34:10.396675Z", "modified": "2024-07-02T23:34:10.396675Z", "relationship_type": "indicates", "source_ref": "indicator--9bc703c5-91ba-497f-96c5-853c5921e3fb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--263943a7-6d28-4f3b-bb02-2b39a1431fa2", "created": "2024-07-02T23:34:10.396852Z", "modified": "2024-07-02T23:34:10.396852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='647fbae1912fc58278fa03a5753360223aea974e54b924d750edc2738298dd74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.396852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15663a6d-a781-49fd-b9d7-a7bd20010097", "created": "2024-07-02T23:34:10.397677Z", "modified": "2024-07-02T23:34:10.397677Z", "relationship_type": "indicates", "source_ref": "indicator--263943a7-6d28-4f3b-bb02-2b39a1431fa2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b328cbba-11d3-4f5b-9340-639c1dab5485", "created": "2024-07-02T23:34:10.397855Z", "modified": "2024-07-02T23:34:10.397855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d307581534d775ad5c10fc8d228d58710ef3b13af296d1aff0c79350d3eb939']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.397855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d36403e0-bc33-484c-9d5e-03805d7601b0", "created": "2024-07-02T23:34:10.398648Z", "modified": "2024-07-02T23:34:10.398648Z", "relationship_type": "indicates", "source_ref": "indicator--b328cbba-11d3-4f5b-9340-639c1dab5485", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f1c7163-5fbc-47d7-b109-d0d7cb388a11", "created": "2024-07-02T23:34:10.398823Z", "modified": "2024-07-02T23:34:10.398823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f74c8fb055f13616b25bf0d8e2c0f31b2636fd981e61fdd7ceb863b90160cf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.398823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf2a73f8-6f38-417e-a9ce-dd3aeb84de52", "created": "2024-07-02T23:34:10.399619Z", "modified": "2024-07-02T23:34:10.399619Z", "relationship_type": "indicates", "source_ref": "indicator--1f1c7163-5fbc-47d7-b109-d0d7cb388a11", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2b4cb1f-9dc5-4a41-b716-1517b8db752e", "created": "2024-07-02T23:34:10.399797Z", "modified": "2024-07-02T23:34:10.399797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bca5899d9136bad875cf6fd52bc45a6e2df28434d7f9e8c99315b299771df3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.399797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eb25a00-16d0-461f-b587-b716b343925d", "created": "2024-07-02T23:34:10.400597Z", "modified": "2024-07-02T23:34:10.400597Z", "relationship_type": "indicates", "source_ref": "indicator--f2b4cb1f-9dc5-4a41-b716-1517b8db752e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c2e5bb8-7677-4b4a-bdfe-4e6ae1bed219", "created": "2024-07-02T23:34:10.400777Z", "modified": "2024-07-02T23:34:10.400777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37a07d490b07e95f433c04882f16282aa940b8c5d55438e8a69045fa65a5e943']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.400777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d451558e-2640-45b1-8bab-2f8b634258a6", "created": "2024-07-02T23:34:10.401593Z", "modified": "2024-07-02T23:34:10.401593Z", "relationship_type": "indicates", "source_ref": "indicator--9c2e5bb8-7677-4b4a-bdfe-4e6ae1bed219", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42d46152-a0c4-40c3-a3a8-9dd8d2a70eae", "created": "2024-07-02T23:34:10.401767Z", "modified": "2024-07-02T23:34:10.401767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5754e39685ee1fd32e5ade10febf1915758a52eb96e8cb3a21e0e7e78c50430f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.401767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f34408d1-6ee2-486c-a16f-fcee99266c4b", "created": "2024-07-02T23:34:10.40256Z", "modified": "2024-07-02T23:34:10.40256Z", "relationship_type": "indicates", "source_ref": "indicator--42d46152-a0c4-40c3-a3a8-9dd8d2a70eae", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d2ac634-4c37-4d03-b7a3-46dfdadaf54a", "created": "2024-07-02T23:34:10.402742Z", "modified": "2024-07-02T23:34:10.402742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb4d82a06d99680bce6406826cb212368bddc603fae947c288a59fc49221b6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.402742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df982097-cd14-45b0-b368-121bbf634634", "created": "2024-07-02T23:34:10.403539Z", "modified": "2024-07-02T23:34:10.403539Z", "relationship_type": "indicates", "source_ref": "indicator--6d2ac634-4c37-4d03-b7a3-46dfdadaf54a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a6bba4-abfb-41e4-a532-df80bc471e97", "created": "2024-07-02T23:34:10.403709Z", "modified": "2024-07-02T23:34:10.403709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc00da3101f237d1354af1be897fff7c03578637d8151c863efcc26c613de95a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.403709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c1feb20-719b-40dd-947b-65f1c20a3f10", "created": "2024-07-02T23:34:10.404504Z", "modified": "2024-07-02T23:34:10.404504Z", "relationship_type": "indicates", "source_ref": "indicator--36a6bba4-abfb-41e4-a532-df80bc471e97", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--714eb965-e45f-4aa4-bfc4-486d9ded03ab", "created": "2024-07-02T23:34:10.404677Z", "modified": "2024-07-02T23:34:10.404677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f177397044a6db88316fd65eb09b70ea9e2ce0de3462d32585d86903125a44f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.404677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21fc6b4d-429f-424a-a905-568a38ba2086", "created": "2024-07-02T23:34:10.405622Z", "modified": "2024-07-02T23:34:10.405622Z", "relationship_type": "indicates", "source_ref": "indicator--714eb965-e45f-4aa4-bfc4-486d9ded03ab", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b85125d-41d4-4bb0-96c9-34dd22301ada", "created": "2024-07-02T23:34:10.405797Z", "modified": "2024-07-02T23:34:10.405797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='094bd694fbab7b564090b817a8f6725e7d2c537a5d0e2258a882b2be6fc4ec08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.405797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4adb0c38-608f-4062-9deb-b9b73e989336", "created": "2024-07-02T23:34:10.406597Z", "modified": "2024-07-02T23:34:10.406597Z", "relationship_type": "indicates", "source_ref": "indicator--0b85125d-41d4-4bb0-96c9-34dd22301ada", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37bb2014-c9b6-4c11-ba76-90a77299906e", "created": "2024-07-02T23:34:10.406772Z", "modified": "2024-07-02T23:34:10.406772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc13bcd3fadc30737f2ad032730122ef7f7f504cd0c422764f8dee29d49c4874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.406772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c34f32e-8085-4656-9c65-7bf5cada76dc", "created": "2024-07-02T23:34:10.407565Z", "modified": "2024-07-02T23:34:10.407565Z", "relationship_type": "indicates", "source_ref": "indicator--37bb2014-c9b6-4c11-ba76-90a77299906e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f728f32-ad27-4e96-b19a-d4db5e633bd6", "created": "2024-07-02T23:34:10.407736Z", "modified": "2024-07-02T23:34:10.407736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d47c8dea59b28cf7a102eb7f8619bf78575b44647ac4d03592683f75ff562370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.407736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d269908a-3d9d-4170-a25e-52491e78da66", "created": "2024-07-02T23:34:10.408536Z", "modified": "2024-07-02T23:34:10.408536Z", "relationship_type": "indicates", "source_ref": "indicator--0f728f32-ad27-4e96-b19a-d4db5e633bd6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e771528c-9663-44fd-a9a4-418646c1ffac", "created": "2024-07-02T23:34:10.408707Z", "modified": "2024-07-02T23:34:10.408707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6bbf82f4c49a54814d5b2f0531ba3db08e38f098afa633dfcf275cac9109757']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.408707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bfc9b0a-d51a-4d54-b72b-443ced361f4c", "created": "2024-07-02T23:34:10.409525Z", "modified": "2024-07-02T23:34:10.409525Z", "relationship_type": "indicates", "source_ref": "indicator--e771528c-9663-44fd-a9a4-418646c1ffac", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04d1c930-6ef9-4f64-b142-17528e6600f6", "created": "2024-07-02T23:34:10.4097Z", "modified": "2024-07-02T23:34:10.4097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62c7a19ae381667b5e9a05381b0ae26f93d7065340a4bbdd6035173373609be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.4097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7cffc38-73a2-4ac4-81bc-7438d1f2be3d", "created": "2024-07-02T23:34:10.41049Z", "modified": "2024-07-02T23:34:10.41049Z", "relationship_type": "indicates", "source_ref": "indicator--04d1c930-6ef9-4f64-b142-17528e6600f6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4002086-3b5c-4008-8963-6723378c757d", "created": "2024-07-02T23:34:10.410661Z", "modified": "2024-07-02T23:34:10.410661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd9b30463e655bf19cbe85af02328e09fa88e8d1d19a42be6656c58c403e573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.410661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48ee0436-e748-45ad-b080-3786f6afcb1b", "created": "2024-07-02T23:34:10.411445Z", "modified": "2024-07-02T23:34:10.411445Z", "relationship_type": "indicates", "source_ref": "indicator--b4002086-3b5c-4008-8963-6723378c757d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49b2117-2e93-495c-96d9-3e5505b1e8d5", "created": "2024-07-02T23:34:10.411627Z", "modified": "2024-07-02T23:34:10.411627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6938f4eb11b9d33b6edf1a720a23575662658c492cdf44b94b2cae70507e77a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.411627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--115374bf-c5ef-48ea-9a94-8064720cab92", "created": "2024-07-02T23:34:10.412427Z", "modified": "2024-07-02T23:34:10.412427Z", "relationship_type": "indicates", "source_ref": "indicator--c49b2117-2e93-495c-96d9-3e5505b1e8d5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--337fbb4d-a54d-434a-ba3a-6f928c7180ba", "created": "2024-07-02T23:34:10.412598Z", "modified": "2024-07-02T23:34:10.412598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c99ba1700015d0c449bb50df336ebe003bb271037eac9603cbd1dfdb8219af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.412598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1804f3cf-4b19-4841-90ca-3d4ae04f421b", "created": "2024-07-02T23:34:10.413639Z", "modified": "2024-07-02T23:34:10.413639Z", "relationship_type": "indicates", "source_ref": "indicator--337fbb4d-a54d-434a-ba3a-6f928c7180ba", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d59b765-fdc5-44db-bf7e-edeaf5f609db", "created": "2024-07-02T23:34:10.413831Z", "modified": "2024-07-02T23:34:10.413831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04c560ef6a701d50893c86f7bafbef50784a396ee0a92055a9efaf9925f5fe04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.413831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5274b25b-0303-4ac0-ab51-07ba5afb0efe", "created": "2024-07-02T23:34:10.414643Z", "modified": "2024-07-02T23:34:10.414643Z", "relationship_type": "indicates", "source_ref": "indicator--1d59b765-fdc5-44db-bf7e-edeaf5f609db", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36fd4596-4603-41e2-b0e1-aef823fbbf3f", "created": "2024-07-02T23:34:10.41486Z", "modified": "2024-07-02T23:34:10.41486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbd776c7f0fffba0b7fc308c19ae5e135e0480dd68e8b1678fa317653bade712']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.41486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebeb2933-2d77-4442-bfbb-075407dc9fe4", "created": "2024-07-02T23:34:10.415674Z", "modified": "2024-07-02T23:34:10.415674Z", "relationship_type": "indicates", "source_ref": "indicator--36fd4596-4603-41e2-b0e1-aef823fbbf3f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--085dbe77-fd1a-48eb-b16e-4ecd5cceea07", "created": "2024-07-02T23:34:10.415849Z", "modified": "2024-07-02T23:34:10.415849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699937805f079f81daf9ae3b94d375776c10ff9472f8f2492a9458239e0bc8e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.415849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f603106-981e-4a4c-8281-aa283a4f890e", "created": "2024-07-02T23:34:10.416654Z", "modified": "2024-07-02T23:34:10.416654Z", "relationship_type": "indicates", "source_ref": "indicator--085dbe77-fd1a-48eb-b16e-4ecd5cceea07", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27d76b2e-186b-4440-b744-5625dd6301e1", "created": "2024-07-02T23:34:10.416829Z", "modified": "2024-07-02T23:34:10.416829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68480ed3ec94e8d4d3bee024c9deaf6976ac8c22e307e03ed5b3dc64ba327996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.416829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bff1303-9f48-423f-8729-e5543035077e", "created": "2024-07-02T23:34:10.417646Z", "modified": "2024-07-02T23:34:10.417646Z", "relationship_type": "indicates", "source_ref": "indicator--27d76b2e-186b-4440-b744-5625dd6301e1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe7914b9-7d39-4be8-b8d7-2510459c25be", "created": "2024-07-02T23:34:10.417819Z", "modified": "2024-07-02T23:34:10.417819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2d207a6a069119ea3456f5510d660279d737a35e559af68d0ce384484507daf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.417819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ef4bddb-68c5-4cff-af71-c21961af7bfa", "created": "2024-07-02T23:34:10.418604Z", "modified": "2024-07-02T23:34:10.418604Z", "relationship_type": "indicates", "source_ref": "indicator--fe7914b9-7d39-4be8-b8d7-2510459c25be", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8241395-5882-43ed-9a5b-af328518b0e0", "created": "2024-07-02T23:34:10.418774Z", "modified": "2024-07-02T23:34:10.418774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f63417b981cd71e74b30e3dd5fc3081c59daf4421f7aff0c41292d59cc00042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.418774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eecd5910-63b8-487c-9723-91a8dcd12ad4", "created": "2024-07-02T23:34:10.419574Z", "modified": "2024-07-02T23:34:10.419574Z", "relationship_type": "indicates", "source_ref": "indicator--a8241395-5882-43ed-9a5b-af328518b0e0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c6b0d6a-156f-485f-8fdb-436042dd1103", "created": "2024-07-02T23:34:10.419743Z", "modified": "2024-07-02T23:34:10.419743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac18d94ff99daa1a1ea85da44b707c7953a71c871ff9ae8d3725adb90f650022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.419743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6a165a7-67e4-4708-b6ee-d37dfa27aff9", "created": "2024-07-02T23:34:10.420536Z", "modified": "2024-07-02T23:34:10.420536Z", "relationship_type": "indicates", "source_ref": "indicator--1c6b0d6a-156f-485f-8fdb-436042dd1103", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cd79e61-be4a-4cf7-bd26-3e0220b17397", "created": "2024-07-02T23:34:10.420715Z", "modified": "2024-07-02T23:34:10.420715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eef3ec88d673971aaea091f470bc5f4b1d905e3973cabf95ad7855fd544e46c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.420715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d226172-29b9-40e2-b513-2254c73cc5c3", "created": "2024-07-02T23:34:10.421525Z", "modified": "2024-07-02T23:34:10.421525Z", "relationship_type": "indicates", "source_ref": "indicator--9cd79e61-be4a-4cf7-bd26-3e0220b17397", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9df428c-26e6-4f6d-a08e-1517db17fe30", "created": "2024-07-02T23:34:10.421706Z", "modified": "2024-07-02T23:34:10.421706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ee8fdf725ba44f16b8a45b826ef02d35580c9f1cb02bbe19695a097f4e2c9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.421706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edbb99fe-7960-4cd5-b516-c5ef0114f69c", "created": "2024-07-02T23:34:10.422623Z", "modified": "2024-07-02T23:34:10.422623Z", "relationship_type": "indicates", "source_ref": "indicator--e9df428c-26e6-4f6d-a08e-1517db17fe30", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4785689b-4728-4d14-b74c-7380c2bf01c9", "created": "2024-07-02T23:34:10.422796Z", "modified": "2024-07-02T23:34:10.422796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ffc2fa4bc91a575905ea9979bb2f5ddd76d3148101d5d60456b7f2c27e63847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.422796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93eb044c-ed78-49da-907f-63303c928576", "created": "2024-07-02T23:34:10.423582Z", "modified": "2024-07-02T23:34:10.423582Z", "relationship_type": "indicates", "source_ref": "indicator--4785689b-4728-4d14-b74c-7380c2bf01c9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27eedbd8-0e9b-4f6c-9b7f-171080fc1dc7", "created": "2024-07-02T23:34:10.423754Z", "modified": "2024-07-02T23:34:10.423754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bcbe9db3960691a7c91d911b94e4fd1eaf862e4e0965c3b738cfe0c1837aa35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.423754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3cf345d-4200-421f-8877-3d97e933ea8b", "created": "2024-07-02T23:34:10.424552Z", "modified": "2024-07-02T23:34:10.424552Z", "relationship_type": "indicates", "source_ref": "indicator--27eedbd8-0e9b-4f6c-9b7f-171080fc1dc7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6365aab-502d-4bae-9fba-95db82dacdbf", "created": "2024-07-02T23:34:10.424736Z", "modified": "2024-07-02T23:34:10.424736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c60e35243c48ecbb1e3f0125b919939cd9d20757e1fd59b876fc93185e31f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.424736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d81b54e-89dd-4f4c-9279-0ddc48748497", "created": "2024-07-02T23:34:10.42557Z", "modified": "2024-07-02T23:34:10.42557Z", "relationship_type": "indicates", "source_ref": "indicator--f6365aab-502d-4bae-9fba-95db82dacdbf", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7c0a9f9-34b0-4d28-ac88-a23fe92c92b9", "created": "2024-07-02T23:34:10.425753Z", "modified": "2024-07-02T23:34:10.425753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03635184546ac7d8304edc2e4dc68f7a21a97bdfeffeb0fb1b5a06244902a046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.425753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8133aa-2a54-4017-b0dc-b5d6c496dda7", "created": "2024-07-02T23:34:10.426559Z", "modified": "2024-07-02T23:34:10.426559Z", "relationship_type": "indicates", "source_ref": "indicator--d7c0a9f9-34b0-4d28-ac88-a23fe92c92b9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc282333-6e49-4350-9f50-c966d5b80476", "created": "2024-07-02T23:34:10.426734Z", "modified": "2024-07-02T23:34:10.426734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e9608176088fad14802ea68fd60c4985c586f97b73efce9cc34228001770820']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.426734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3586f6c6-f659-44b7-aed0-58cc328a947c", "created": "2024-07-02T23:34:10.427538Z", "modified": "2024-07-02T23:34:10.427538Z", "relationship_type": "indicates", "source_ref": "indicator--fc282333-6e49-4350-9f50-c966d5b80476", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--721b0bb3-a3a5-4256-98b0-e7cce73e9d8b", "created": "2024-07-02T23:34:10.427712Z", "modified": "2024-07-02T23:34:10.427712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='946c1caf95131f5743f070e8cbdc07d8386df739754dc15026dcb0d03103a66d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.427712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e786c20-a65a-4206-9e0c-6a045a1ac01e", "created": "2024-07-02T23:34:10.428511Z", "modified": "2024-07-02T23:34:10.428511Z", "relationship_type": "indicates", "source_ref": "indicator--721b0bb3-a3a5-4256-98b0-e7cce73e9d8b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d555cd2-b3b5-46e2-8796-b194d87fcdf2", "created": "2024-07-02T23:34:10.428688Z", "modified": "2024-07-02T23:34:10.428688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605f76b007462720ef62df00e8a9b6aa20db90d7ab2e59d4653a1f352c5482a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.428688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dde1f98-9879-40b1-b074-fcdc85411ead", "created": "2024-07-02T23:34:10.429513Z", "modified": "2024-07-02T23:34:10.429513Z", "relationship_type": "indicates", "source_ref": "indicator--7d555cd2-b3b5-46e2-8796-b194d87fcdf2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58adb941-305b-42ba-9581-29b0bc384f74", "created": "2024-07-02T23:34:10.429687Z", "modified": "2024-07-02T23:34:10.429687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dffac6948985ec7f2aebbe2b4e5f39f2ce847707d4e7ab0cff3694cf916e603']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.429687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21c5d255-3085-4171-8cbd-b4ad0f638aef", "created": "2024-07-02T23:34:10.430494Z", "modified": "2024-07-02T23:34:10.430494Z", "relationship_type": "indicates", "source_ref": "indicator--58adb941-305b-42ba-9581-29b0bc384f74", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82b82526-619b-4e8b-b0f7-59f271a2e694", "created": "2024-07-02T23:34:10.430667Z", "modified": "2024-07-02T23:34:10.430667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0214d5c4e90196540b51d5cbf4cbfeece955b5c8c79e62dc80e8b663dafa4daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.430667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d6bedbc-ee24-44ab-9290-bf5caffc5b08", "created": "2024-07-02T23:34:10.431593Z", "modified": "2024-07-02T23:34:10.431593Z", "relationship_type": "indicates", "source_ref": "indicator--82b82526-619b-4e8b-b0f7-59f271a2e694", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d424db6-c36a-4dcb-bc38-3b1c00200260", "created": "2024-07-02T23:34:10.431767Z", "modified": "2024-07-02T23:34:10.431767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87705e036769ef87784195ccede0dc2fcc650e25835d8f160eff5080e4fec47a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.431767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cece1d64-2481-4874-ad4c-c2c4f5ae2f7c", "created": "2024-07-02T23:34:10.432562Z", "modified": "2024-07-02T23:34:10.432562Z", "relationship_type": "indicates", "source_ref": "indicator--6d424db6-c36a-4dcb-bc38-3b1c00200260", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6434ebe-2e07-43cb-a95c-12f09119de7d", "created": "2024-07-02T23:34:10.432737Z", "modified": "2024-07-02T23:34:10.432737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d08adb83e47cffb0aa54e11937eb020d9b7afff068c7d46600acaef0560b102d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.432737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c0bd89b-4d78-4b50-bde5-f834e7134c12", "created": "2024-07-02T23:34:10.433596Z", "modified": "2024-07-02T23:34:10.433596Z", "relationship_type": "indicates", "source_ref": "indicator--e6434ebe-2e07-43cb-a95c-12f09119de7d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87b7e944-b1da-47a3-9a96-10757e2d048a", "created": "2024-07-02T23:34:10.433778Z", "modified": "2024-07-02T23:34:10.433778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad8d0ce4e319e040e6b934e20c55c8c5f92b59ee261e55911aa2494fcdd2cccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.433778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c00fde0b-c875-4f49-9f66-4200de9e79f6", "created": "2024-07-02T23:34:10.434573Z", "modified": "2024-07-02T23:34:10.434573Z", "relationship_type": "indicates", "source_ref": "indicator--87b7e944-b1da-47a3-9a96-10757e2d048a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f37b8610-d5f6-49e0-848a-429db9a44890", "created": "2024-07-02T23:34:10.434746Z", "modified": "2024-07-02T23:34:10.434746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c50638a54606799f8d8ce310a9dec9dc131f8675aff8f6f161db90f19c0709']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.434746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ea994b4-3685-41c3-ad22-94a445274cb9", "created": "2024-07-02T23:34:10.43555Z", "modified": "2024-07-02T23:34:10.43555Z", "relationship_type": "indicates", "source_ref": "indicator--f37b8610-d5f6-49e0-848a-429db9a44890", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb0c0f67-01fd-475b-9a42-a51881a862c2", "created": "2024-07-02T23:34:10.435723Z", "modified": "2024-07-02T23:34:10.435723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f82a411b43762d4143d8586582d8c2432b08c5ef43493d99733fc9848f56c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.435723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca610104-e0a2-4bf8-bc47-56f18f774f17", "created": "2024-07-02T23:34:10.436531Z", "modified": "2024-07-02T23:34:10.436531Z", "relationship_type": "indicates", "source_ref": "indicator--fb0c0f67-01fd-475b-9a42-a51881a862c2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b316800c-e7f3-4ab2-b75c-9f97043caa6a", "created": "2024-07-02T23:34:10.436702Z", "modified": "2024-07-02T23:34:10.436702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fc6215c588649523c4a6dcbd361fcbe167da4c25959cacb7e58ccc04c653f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.436702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4680724-118e-41c2-84ec-b81aa50a2295", "created": "2024-07-02T23:34:10.437524Z", "modified": "2024-07-02T23:34:10.437524Z", "relationship_type": "indicates", "source_ref": "indicator--b316800c-e7f3-4ab2-b75c-9f97043caa6a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b20edc79-19a3-4d06-ae90-0ce60a291097", "created": "2024-07-02T23:34:10.437698Z", "modified": "2024-07-02T23:34:10.437698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e142f71c7c0b0a367bde4f8b6a146739345e6618bca4166a91982779a595ee26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.437698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6359e8d5-53db-44e0-8acf-6552c5312499", "created": "2024-07-02T23:34:10.438507Z", "modified": "2024-07-02T23:34:10.438507Z", "relationship_type": "indicates", "source_ref": "indicator--b20edc79-19a3-4d06-ae90-0ce60a291097", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17ccf7be-1c1a-408c-aa21-a7654595952d", "created": "2024-07-02T23:34:10.438679Z", "modified": "2024-07-02T23:34:10.438679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca3e9753a1d65c23a597accb972f8e77914623e66d6b00b40b2bcf671d65650a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.438679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--453e6c9a-07be-4e41-851e-db186836732c", "created": "2024-07-02T23:34:10.439613Z", "modified": "2024-07-02T23:34:10.439613Z", "relationship_type": "indicates", "source_ref": "indicator--17ccf7be-1c1a-408c-aa21-a7654595952d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--914482b0-aaa0-49fc-93fa-6460ad5cae32", "created": "2024-07-02T23:34:10.439788Z", "modified": "2024-07-02T23:34:10.439788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f390cae3d742be8db686dbbb095e3bf41bd212992d3370fd5345735f95ce3376']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.439788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6303435-a0c8-49f8-8989-eecfbfb0fbec", "created": "2024-07-02T23:34:10.440585Z", "modified": "2024-07-02T23:34:10.440585Z", "relationship_type": "indicates", "source_ref": "indicator--914482b0-aaa0-49fc-93fa-6460ad5cae32", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba347c96-f2f1-47c5-ad3a-64f7f1f99bae", "created": "2024-07-02T23:34:10.440757Z", "modified": "2024-07-02T23:34:10.440757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e24fc8652b016267c2f7f448cfa2a0f4b1ce84a2f2db72baf206a3287b9a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.440757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cd100eb-0f21-4a2c-9f98-471448f11755", "created": "2024-07-02T23:34:10.44159Z", "modified": "2024-07-02T23:34:10.44159Z", "relationship_type": "indicates", "source_ref": "indicator--ba347c96-f2f1-47c5-ad3a-64f7f1f99bae", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bcbc7af-a699-4856-9c26-da12f32719d8", "created": "2024-07-02T23:34:10.441769Z", "modified": "2024-07-02T23:34:10.441769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1a626fa763e2459c767090d6f8cdbb138f2318e62541d4a9fe36819b09c1464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.441769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d7ce44a-f79c-46d5-8888-9740387a7b53", "created": "2024-07-02T23:34:10.442574Z", "modified": "2024-07-02T23:34:10.442574Z", "relationship_type": "indicates", "source_ref": "indicator--9bcbc7af-a699-4856-9c26-da12f32719d8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--902f6a37-d86b-40bb-af24-36345131539b", "created": "2024-07-02T23:34:10.442748Z", "modified": "2024-07-02T23:34:10.442748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb7418dd56c05708b905b6b85e0109fd4ef0121d0938cca6ecdb69760a41808']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.442748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08902843-818d-4226-ada5-4a97f65432c6", "created": "2024-07-02T23:34:10.443557Z", "modified": "2024-07-02T23:34:10.443557Z", "relationship_type": "indicates", "source_ref": "indicator--902f6a37-d86b-40bb-af24-36345131539b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fda02a5-2b25-4308-93c3-f2f0c8a2bfc9", "created": "2024-07-02T23:34:10.443738Z", "modified": "2024-07-02T23:34:10.443738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e6d2fc66305c4dc9573e4e8128abf4a83c4df4825b323c26cebd076258552bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.443738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbcfcc75-1252-4439-90ba-2fed4475dc04", "created": "2024-07-02T23:34:10.444536Z", "modified": "2024-07-02T23:34:10.444536Z", "relationship_type": "indicates", "source_ref": "indicator--3fda02a5-2b25-4308-93c3-f2f0c8a2bfc9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9859722a-e97d-4564-83f0-b081352b28df", "created": "2024-07-02T23:34:10.444709Z", "modified": "2024-07-02T23:34:10.444709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='058e356571251488f0e238c11ba3ab2aa2adbe1ec955f5f284bc86a21fc131da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.444709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63c8c2c8-4f93-4c60-a509-c660e5cb60d9", "created": "2024-07-02T23:34:10.445531Z", "modified": "2024-07-02T23:34:10.445531Z", "relationship_type": "indicates", "source_ref": "indicator--9859722a-e97d-4564-83f0-b081352b28df", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7452f924-1e3c-4b85-be48-5100281c5516", "created": "2024-07-02T23:34:10.445707Z", "modified": "2024-07-02T23:34:10.445707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb450daa54a6133a313644aa9695965ee3c8c15cbfb60edfc3e13f4e9c0931c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.445707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--682c0e47-7761-458a-9b6d-7212519a597b", "created": "2024-07-02T23:34:10.446514Z", "modified": "2024-07-02T23:34:10.446514Z", "relationship_type": "indicates", "source_ref": "indicator--7452f924-1e3c-4b85-be48-5100281c5516", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c50a993-dc40-491f-bb4f-4819f61e20c9", "created": "2024-07-02T23:34:10.446688Z", "modified": "2024-07-02T23:34:10.446688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc3806e3c4a4e1ade6354cca446cad5b19e9df849240df66efab79ea9383cd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.446688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a2e5100-19c4-406e-80f6-c1c1cade8d36", "created": "2024-07-02T23:34:10.447481Z", "modified": "2024-07-02T23:34:10.447481Z", "relationship_type": "indicates", "source_ref": "indicator--8c50a993-dc40-491f-bb4f-4819f61e20c9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6268612-e4aa-4b15-a69a-25e516a8f3ca", "created": "2024-07-02T23:34:10.447657Z", "modified": "2024-07-02T23:34:10.447657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9145f2248ebb3a7bbfad88da09fd7a0a9ed58455418376cefa530887ebb1d000']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.447657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--236f8a47-e965-431a-b4c3-07e861622d05", "created": "2024-07-02T23:34:10.448946Z", "modified": "2024-07-02T23:34:10.448946Z", "relationship_type": "indicates", "source_ref": "indicator--d6268612-e4aa-4b15-a69a-25e516a8f3ca", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21c54717-25c9-43e5-9559-6a7895b1434d", "created": "2024-07-02T23:34:10.449123Z", "modified": "2024-07-02T23:34:10.449123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c1666d714f893b601358d37e81a3a4fcfbd7c6cb28fcbc27fccdbb449ae66c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.449123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f00a8350-ab58-4d06-8eed-26a94c9f9367", "created": "2024-07-02T23:34:10.44996Z", "modified": "2024-07-02T23:34:10.44996Z", "relationship_type": "indicates", "source_ref": "indicator--21c54717-25c9-43e5-9559-6a7895b1434d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c59d5e6e-aedf-486f-ace8-d07ce95dbb04", "created": "2024-07-02T23:34:10.450136Z", "modified": "2024-07-02T23:34:10.450136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0a45388c27e9820eacc8e14c29672f64cb47c87089fb9996f23926099b4dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.450136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3504889-d6a3-4c14-ab92-928c14444d78", "created": "2024-07-02T23:34:10.450936Z", "modified": "2024-07-02T23:34:10.450936Z", "relationship_type": "indicates", "source_ref": "indicator--c59d5e6e-aedf-486f-ace8-d07ce95dbb04", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e628a95-10a1-405d-bf5b-2b4aab25a2d5", "created": "2024-07-02T23:34:10.45111Z", "modified": "2024-07-02T23:34:10.45111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='746a328f0176c0b0bcd8d9529946977cb31a85bf2fc9776c2f11cac3176a25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.45111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d5be912-fc73-4e03-9a21-58774df78a08", "created": "2024-07-02T23:34:10.451903Z", "modified": "2024-07-02T23:34:10.451903Z", "relationship_type": "indicates", "source_ref": "indicator--5e628a95-10a1-405d-bf5b-2b4aab25a2d5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdef4424-5d3a-4226-9cc1-a6146a92bbe2", "created": "2024-07-02T23:34:10.452082Z", "modified": "2024-07-02T23:34:10.452082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca1c6dc20e0ab59b143ffcdec2baa15288292167b1cf985551c3f83fd737140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.452082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d78fc017-1902-4b96-b740-aaa3fc31fc93", "created": "2024-07-02T23:34:10.452885Z", "modified": "2024-07-02T23:34:10.452885Z", "relationship_type": "indicates", "source_ref": "indicator--fdef4424-5d3a-4226-9cc1-a6146a92bbe2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dfea03b-4ef2-4e44-a649-e6c9dc38f82f", "created": "2024-07-02T23:34:10.45306Z", "modified": "2024-07-02T23:34:10.45306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9f948b73717ded8700c77bd775a375fd7db6f5a133108589399d3c1ec1becf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.45306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ac62ee3-dac3-41e2-b188-fbe87efdf025", "created": "2024-07-02T23:34:10.453885Z", "modified": "2024-07-02T23:34:10.453885Z", "relationship_type": "indicates", "source_ref": "indicator--5dfea03b-4ef2-4e44-a649-e6c9dc38f82f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed71250-e0f9-4710-bfef-3a78b435dc45", "created": "2024-07-02T23:34:10.454061Z", "modified": "2024-07-02T23:34:10.454061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d235680510108e24bc46a9fcba2cbf0def62e3260af9c4a0e632290977dfa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.454061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--276d40b1-5285-45b7-989f-f4be193787b0", "created": "2024-07-02T23:34:10.454862Z", "modified": "2024-07-02T23:34:10.454862Z", "relationship_type": "indicates", "source_ref": "indicator--3ed71250-e0f9-4710-bfef-3a78b435dc45", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5b94524-1a03-48e7-b902-6d441207a736", "created": "2024-07-02T23:34:10.455037Z", "modified": "2024-07-02T23:34:10.455037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b7e67bc048811ec30efcdf7fef67c4f16799185ebd1e4ce2d9bcc4381baed17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.455037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4d7e506-1d82-4ad8-a064-da95dfbd7d16", "created": "2024-07-02T23:34:10.455837Z", "modified": "2024-07-02T23:34:10.455837Z", "relationship_type": "indicates", "source_ref": "indicator--e5b94524-1a03-48e7-b902-6d441207a736", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8518a08b-736a-463b-9afb-e8ea45152fb9", "created": "2024-07-02T23:34:10.456008Z", "modified": "2024-07-02T23:34:10.456008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bd975ff82df67173e7b09ab1cfb4202460c4d855a5eafcb1e017abbc0adb79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.456008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--301799b8-cae0-48e0-94d0-6daa4d5c47bf", "created": "2024-07-02T23:34:10.456806Z", "modified": "2024-07-02T23:34:10.456806Z", "relationship_type": "indicates", "source_ref": "indicator--8518a08b-736a-463b-9afb-e8ea45152fb9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f070d37a-5ddc-471a-b24d-5dee21314aa7", "created": "2024-07-02T23:34:10.456976Z", "modified": "2024-07-02T23:34:10.456976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a8aafaff910334bed846ada3d68116d6fa5b136ab3d4091151dff89b77923f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.456976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e607e949-ebd9-430d-9f55-a57b36c3faf4", "created": "2024-07-02T23:34:10.489697Z", "modified": "2024-07-02T23:34:10.489697Z", "relationship_type": "indicates", "source_ref": "indicator--f070d37a-5ddc-471a-b24d-5dee21314aa7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12ae05a1-f9c4-41c4-aa56-fc5326aa2c2a", "created": "2024-07-02T23:34:10.489965Z", "modified": "2024-07-02T23:34:10.489965Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='888f9787cd5800e8558a2601467f344bf99cb62708ca93b665a54922ef617b1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.489965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4fc87fe-edff-45af-8325-491f138c5a29", "created": "2024-07-02T23:34:10.49084Z", "modified": "2024-07-02T23:34:10.49084Z", "relationship_type": "indicates", "source_ref": "indicator--12ae05a1-f9c4-41c4-aa56-fc5326aa2c2a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10b7fc96-0179-4484-b4c6-126a257af573", "created": "2024-07-02T23:34:10.49103Z", "modified": "2024-07-02T23:34:10.49103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9dd3707cb58fdda6049a6678eef56cb47595616dda38b2c5b3c24c49b16147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.49103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ab8e23e-150a-498b-8542-3b98ba37686f", "created": "2024-07-02T23:34:10.491849Z", "modified": "2024-07-02T23:34:10.491849Z", "relationship_type": "indicates", "source_ref": "indicator--10b7fc96-0179-4484-b4c6-126a257af573", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19c967ed-6454-4462-877a-f863303dc7b9", "created": "2024-07-02T23:34:10.492035Z", "modified": "2024-07-02T23:34:10.492035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fbf61398603583e1306fca94af0363b35427129487b0928bd1b291f5e591c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.492035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a7fa057-2ef6-4675-aac4-58762bcda9dc", "created": "2024-07-02T23:34:10.492847Z", "modified": "2024-07-02T23:34:10.492847Z", "relationship_type": "indicates", "source_ref": "indicator--19c967ed-6454-4462-877a-f863303dc7b9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2d518fb-ba58-4ec3-9f67-11cc58278f4c", "created": "2024-07-02T23:34:10.493029Z", "modified": "2024-07-02T23:34:10.493029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='645575cce8fab323c471d4c750f1f502a1cc18287ba81a54a68f7645c177a63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.493029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e92acd1-24b2-4b19-b279-4ab29ff92970", "created": "2024-07-02T23:34:10.493857Z", "modified": "2024-07-02T23:34:10.493857Z", "relationship_type": "indicates", "source_ref": "indicator--d2d518fb-ba58-4ec3-9f67-11cc58278f4c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea4d5cc3-e4cd-41a9-9c0c-920e478ba756", "created": "2024-07-02T23:34:10.494042Z", "modified": "2024-07-02T23:34:10.494042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e3cafac27bbbfad3ae5a702823187eb5497ed7674578081612f627a12e3ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.494042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53c935a4-2718-4839-96bb-b53a3eadb2fa", "created": "2024-07-02T23:34:10.494839Z", "modified": "2024-07-02T23:34:10.494839Z", "relationship_type": "indicates", "source_ref": "indicator--ea4d5cc3-e4cd-41a9-9c0c-920e478ba756", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87df83a7-b885-4726-921f-dc8fe8b2c54f", "created": "2024-07-02T23:34:10.495015Z", "modified": "2024-07-02T23:34:10.495015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea8782a6ee011850462fa374bb014477dc7dd7f569c3da7424920d7aaf9b9e3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.495015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f3e043b-321d-4eeb-a82f-9104fe2394cd", "created": "2024-07-02T23:34:10.495806Z", "modified": "2024-07-02T23:34:10.495806Z", "relationship_type": "indicates", "source_ref": "indicator--87df83a7-b885-4726-921f-dc8fe8b2c54f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1488fec1-8c2b-4f5f-86ce-9f011eafd4f0", "created": "2024-07-02T23:34:10.495977Z", "modified": "2024-07-02T23:34:10.495977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9c15401ebe87721c3bfc31ee1c8550a3c74810fb8a76d449835c72997a4744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.495977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3a8ca94-96ec-46d3-8bda-51a0431810a5", "created": "2024-07-02T23:34:10.496891Z", "modified": "2024-07-02T23:34:10.496891Z", "relationship_type": "indicates", "source_ref": "indicator--1488fec1-8c2b-4f5f-86ce-9f011eafd4f0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9abdfab-5ce6-419c-a714-31c15544bdee", "created": "2024-07-02T23:34:10.49707Z", "modified": "2024-07-02T23:34:10.49707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15b87ccca0ee58b8fecde2ec6af68a1cdeb1732894004a0afc51a0d28c8aa68b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.49707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90368f00-ae3f-4626-b105-7fa9303c5ca4", "created": "2024-07-02T23:34:10.497923Z", "modified": "2024-07-02T23:34:10.497923Z", "relationship_type": "indicates", "source_ref": "indicator--c9abdfab-5ce6-419c-a714-31c15544bdee", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e48d44ca-4d4b-49d6-9715-7ea2e67b88f7", "created": "2024-07-02T23:34:10.498106Z", "modified": "2024-07-02T23:34:10.498106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefb027306a82a227d1d33675ec33f0458769ae24a38f3a22781219035bc18db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.498106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a2199f-cfb9-43c0-99a8-342b014e9ccf", "created": "2024-07-02T23:34:10.498903Z", "modified": "2024-07-02T23:34:10.498903Z", "relationship_type": "indicates", "source_ref": "indicator--e48d44ca-4d4b-49d6-9715-7ea2e67b88f7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b450a748-e053-453b-bc90-58bcb6b1cee9", "created": "2024-07-02T23:34:10.49908Z", "modified": "2024-07-02T23:34:10.49908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7edb964e827d0a7d994a228b364f9bfe63a30cb02407b88895c45dc15377cbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.49908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6718f296-88ae-4c43-9f3f-c2aae82d1764", "created": "2024-07-02T23:34:10.499872Z", "modified": "2024-07-02T23:34:10.499872Z", "relationship_type": "indicates", "source_ref": "indicator--b450a748-e053-453b-bc90-58bcb6b1cee9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5feb8d07-8420-42c1-b724-9ba3700c7af2", "created": "2024-07-02T23:34:10.500044Z", "modified": "2024-07-02T23:34:10.500044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c35bbabda056857c859b9fe74d89f80e5f5459d8985ed392d0bd9857879e8eb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.500044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2abcbdaa-2b62-4e9b-a955-322a83d17763", "created": "2024-07-02T23:34:10.500835Z", "modified": "2024-07-02T23:34:10.500835Z", "relationship_type": "indicates", "source_ref": "indicator--5feb8d07-8420-42c1-b724-9ba3700c7af2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9f6712b-7750-4177-bd46-9ba3ef1d4519", "created": "2024-07-02T23:34:10.501006Z", "modified": "2024-07-02T23:34:10.501006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ad5fa60ab2d8748d456167b844246f5cbbb7758cff71894ae78b0e37cc82b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.501006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b98a287-e4b1-433f-8bd2-32ef62a30191", "created": "2024-07-02T23:34:10.501819Z", "modified": "2024-07-02T23:34:10.501819Z", "relationship_type": "indicates", "source_ref": "indicator--c9f6712b-7750-4177-bd46-9ba3ef1d4519", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a033ec1-ad82-44da-a4cf-5efd74b0dc72", "created": "2024-07-02T23:34:10.501994Z", "modified": "2024-07-02T23:34:10.501994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43ee3624363465d2bde6c2e9da04ebc42ef295bc920a335f833f9393c806ec9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.501994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--582f0d7c-e0b8-44fe-a249-200e009b47cb", "created": "2024-07-02T23:34:10.50283Z", "modified": "2024-07-02T23:34:10.50283Z", "relationship_type": "indicates", "source_ref": "indicator--6a033ec1-ad82-44da-a4cf-5efd74b0dc72", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebfe1b26-95f2-4acd-8e39-a8ebb4672965", "created": "2024-07-02T23:34:10.503003Z", "modified": "2024-07-02T23:34:10.503003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5840208d279346be5eee45d37974ac84b0544ba4ab5bf33cf43fc2856229532d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.503003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01fbc66e-862e-4ed2-8ff1-0e05db788903", "created": "2024-07-02T23:34:10.503802Z", "modified": "2024-07-02T23:34:10.503802Z", "relationship_type": "indicates", "source_ref": "indicator--ebfe1b26-95f2-4acd-8e39-a8ebb4672965", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12776789-e5c0-4fa5-85d7-8accf1c78f84", "created": "2024-07-02T23:34:10.503975Z", "modified": "2024-07-02T23:34:10.503975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d337e9957cec08e56bd1ac1e97b675c286d0d8292e972d24f7f6dad0738bf3ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.503975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f955536-5062-4b41-8497-876325b01525", "created": "2024-07-02T23:34:10.504769Z", "modified": "2024-07-02T23:34:10.504769Z", "relationship_type": "indicates", "source_ref": "indicator--12776789-e5c0-4fa5-85d7-8accf1c78f84", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bc7c8d0-a957-463c-9c2b-401ed7a9c11f", "created": "2024-07-02T23:34:10.50494Z", "modified": "2024-07-02T23:34:10.50494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbce138d2b08f52091d925cdcf9490bcd850785338a1f377e94caaf09fe21aeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.50494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f4a0864-2f3d-469e-8c1e-9142b56835a6", "created": "2024-07-02T23:34:10.505882Z", "modified": "2024-07-02T23:34:10.505882Z", "relationship_type": "indicates", "source_ref": "indicator--8bc7c8d0-a957-463c-9c2b-401ed7a9c11f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0ad366c-0a15-4227-821a-55960e8c200c", "created": "2024-07-02T23:34:10.506067Z", "modified": "2024-07-02T23:34:10.506067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc95484a97d0635f33a606a3796886765af788f95d4982230dc070bee29e6e25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.506067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49a91adb-d7f6-4ce1-8ba0-7aaeddc40c82", "created": "2024-07-02T23:34:10.506863Z", "modified": "2024-07-02T23:34:10.506863Z", "relationship_type": "indicates", "source_ref": "indicator--a0ad366c-0a15-4227-821a-55960e8c200c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b15deb2-4c04-4b19-9cf2-f4f0d31085b0", "created": "2024-07-02T23:34:10.507038Z", "modified": "2024-07-02T23:34:10.507038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68db5698a81f61afe367ab7f9cf423c12f974571e00eea4e7e135694d35b8abb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.507038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adfde24a-a951-4fd5-958f-0c6937b68f05", "created": "2024-07-02T23:34:10.507824Z", "modified": "2024-07-02T23:34:10.507824Z", "relationship_type": "indicates", "source_ref": "indicator--6b15deb2-4c04-4b19-9cf2-f4f0d31085b0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60857001-5c55-46c8-b538-e709e8940e4e", "created": "2024-07-02T23:34:10.507997Z", "modified": "2024-07-02T23:34:10.507997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4076323296ffa0b025e11d271f11b92db3dda5cbc8969fa0aea1b105c3bc03fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.507997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d71235b-689e-4c04-8c6d-aeadc49687e9", "created": "2024-07-02T23:34:10.50878Z", "modified": "2024-07-02T23:34:10.50878Z", "relationship_type": "indicates", "source_ref": "indicator--60857001-5c55-46c8-b538-e709e8940e4e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f532e312-7ab3-4ad9-9e18-2cf8e03dadfd", "created": "2024-07-02T23:34:10.50895Z", "modified": "2024-07-02T23:34:10.50895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39744abd0e18d0add341168afd09d6835de13d9ccd3ba29a820e8141aabca6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.50895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--541040a1-cbdd-45f1-b5f4-ba0f2952c06c", "created": "2024-07-02T23:34:10.509755Z", "modified": "2024-07-02T23:34:10.509755Z", "relationship_type": "indicates", "source_ref": "indicator--f532e312-7ab3-4ad9-9e18-2cf8e03dadfd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ca7b81a-1deb-41c0-9741-0a1755594ead", "created": "2024-07-02T23:34:10.509937Z", "modified": "2024-07-02T23:34:10.509937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ae8875dce34565f229e521c2f1cd02d272342d0dc4dbafbd9cd5a1b5caf7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.509937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e258f8f-3ca1-4581-92c0-2f78cc331262", "created": "2024-07-02T23:34:10.510745Z", "modified": "2024-07-02T23:34:10.510745Z", "relationship_type": "indicates", "source_ref": "indicator--0ca7b81a-1deb-41c0-9741-0a1755594ead", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--596e6755-bc6b-4422-9b4d-555d762fd679", "created": "2024-07-02T23:34:10.510918Z", "modified": "2024-07-02T23:34:10.510918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26bd56b34e54c8349794c71f569bf84c631694700805882ff07ca09fad35afc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.510918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfcf7882-b442-468e-97cc-a7a2e7e610f7", "created": "2024-07-02T23:34:10.511701Z", "modified": "2024-07-02T23:34:10.511701Z", "relationship_type": "indicates", "source_ref": "indicator--596e6755-bc6b-4422-9b4d-555d762fd679", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4975697-1fa5-478c-b770-8a033c2a8bbd", "created": "2024-07-02T23:34:10.511873Z", "modified": "2024-07-02T23:34:10.511873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='606b00397a93e198be1103d8fcbfac6a4ad9e2b0f92259a0efb6462a86e73d15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.511873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--508fb4cc-5a1b-46fc-b6a7-50f445d85d1a", "created": "2024-07-02T23:34:10.512656Z", "modified": "2024-07-02T23:34:10.512656Z", "relationship_type": "indicates", "source_ref": "indicator--d4975697-1fa5-478c-b770-8a033c2a8bbd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33cd6e0b-9091-41f9-bbca-afe205bfa467", "created": "2024-07-02T23:34:10.512827Z", "modified": "2024-07-02T23:34:10.512827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='499de21830f6e03001446af6900364a670f3ee92347aa5a0f7023d94b1b2806e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.512827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a901a2e8-e0fe-4227-8502-5eea9609424a", "created": "2024-07-02T23:34:10.513791Z", "modified": "2024-07-02T23:34:10.513791Z", "relationship_type": "indicates", "source_ref": "indicator--33cd6e0b-9091-41f9-bbca-afe205bfa467", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4670a9ce-01f9-4579-ae99-e82a932301ba", "created": "2024-07-02T23:34:10.513967Z", "modified": "2024-07-02T23:34:10.513967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1b3f4f49477a4c3296c6fd78aa4f77bb6480a6b0233377fbe40c3f70e9f343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.513967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe792845-f311-4500-8c8c-9f1a577ff50b", "created": "2024-07-02T23:34:10.51476Z", "modified": "2024-07-02T23:34:10.51476Z", "relationship_type": "indicates", "source_ref": "indicator--4670a9ce-01f9-4579-ae99-e82a932301ba", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34cf8b8e-b241-47b0-9f99-bc1531eed33c", "created": "2024-07-02T23:34:10.514932Z", "modified": "2024-07-02T23:34:10.514932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fab561bbc37225394bed700a591bb5a031256dc2407877069c33a77d251639db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.514932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc4d4861-7e18-4c7e-ad8e-97dd8fe659d0", "created": "2024-07-02T23:34:10.515722Z", "modified": "2024-07-02T23:34:10.515722Z", "relationship_type": "indicates", "source_ref": "indicator--34cf8b8e-b241-47b0-9f99-bc1531eed33c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e4e4242-b76f-4abd-947f-f7a8ee5fe465", "created": "2024-07-02T23:34:10.515893Z", "modified": "2024-07-02T23:34:10.515893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c499c5281bf3984546ae71e0d63cb1f66850b350e76ab4504f4832a6025562d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.515893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--def5927f-66a0-4b73-8a5e-8faf8764e5d4", "created": "2024-07-02T23:34:10.516693Z", "modified": "2024-07-02T23:34:10.516693Z", "relationship_type": "indicates", "source_ref": "indicator--5e4e4242-b76f-4abd-947f-f7a8ee5fe465", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60edf7d9-8b6b-4ff9-b53c-4a085e5dfa51", "created": "2024-07-02T23:34:10.516872Z", "modified": "2024-07-02T23:34:10.516872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33cef8e720777aab12c73aee039d2713a051cf1b3a52253925f99ab45676ea35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.516872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26c93fa4-4538-4ca8-8c37-da8796b54b91", "created": "2024-07-02T23:34:10.517684Z", "modified": "2024-07-02T23:34:10.517684Z", "relationship_type": "indicates", "source_ref": "indicator--60edf7d9-8b6b-4ff9-b53c-4a085e5dfa51", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--502209d4-286b-432a-b97c-0d3b6a8d4954", "created": "2024-07-02T23:34:10.517858Z", "modified": "2024-07-02T23:34:10.517858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2daf9a232b9848c19174b4709caf2be8dad84cb532b5b5ba03feacd62daa7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.517858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6a93297-7385-482b-b820-5957f3a6d889", "created": "2024-07-02T23:34:10.518643Z", "modified": "2024-07-02T23:34:10.518643Z", "relationship_type": "indicates", "source_ref": "indicator--502209d4-286b-432a-b97c-0d3b6a8d4954", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b2d4342-62ae-4467-b8c1-eebddf8d5f22", "created": "2024-07-02T23:34:10.518812Z", "modified": "2024-07-02T23:34:10.518812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6688fc2d774c9282055b90036d5fed6a31b4bf08526becb2b90af14b1ac0a61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.518812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a333e51-a60e-4b0e-9f57-bbe19fd99dfa", "created": "2024-07-02T23:34:10.519597Z", "modified": "2024-07-02T23:34:10.519597Z", "relationship_type": "indicates", "source_ref": "indicator--0b2d4342-62ae-4467-b8c1-eebddf8d5f22", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d934cbc3-2b04-481f-8852-346f64eec9c1", "created": "2024-07-02T23:34:10.519766Z", "modified": "2024-07-02T23:34:10.519766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3c3bbb80b8da68d981239f2d011524b30418d77cb9946f7ed2f2644adaa8d5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.519766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d4ac667-3e86-4dc4-a7d6-cefac4a372f9", "created": "2024-07-02T23:34:10.52055Z", "modified": "2024-07-02T23:34:10.52055Z", "relationship_type": "indicates", "source_ref": "indicator--d934cbc3-2b04-481f-8852-346f64eec9c1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bdcac84-d790-4e62-8fc5-5de8368a77d5", "created": "2024-07-02T23:34:10.520727Z", "modified": "2024-07-02T23:34:10.520727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01f4f2d69a3c046da1faa6f228e80d0cbca88d86888e15945dc10feb4f3570a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.520727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01c08c0b-79a2-48e4-88ed-5a4ac5f32cb8", "created": "2024-07-02T23:34:10.521558Z", "modified": "2024-07-02T23:34:10.521558Z", "relationship_type": "indicates", "source_ref": "indicator--4bdcac84-d790-4e62-8fc5-5de8368a77d5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92cdc881-80c6-4fa9-93f8-9cd098c75bad", "created": "2024-07-02T23:34:10.521733Z", "modified": "2024-07-02T23:34:10.521733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36f51eb821052396c0bc16b19614ab479566c448abe5d26d425096d83bcc18fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.521733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28b98762-0b1f-403d-bd7b-16d050e94ff5", "created": "2024-07-02T23:34:10.522665Z", "modified": "2024-07-02T23:34:10.522665Z", "relationship_type": "indicates", "source_ref": "indicator--92cdc881-80c6-4fa9-93f8-9cd098c75bad", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9a5363c-67e5-4acf-a3ff-9cbebca05af4", "created": "2024-07-02T23:34:10.522843Z", "modified": "2024-07-02T23:34:10.522843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e027d400899ace8c01964fb7a9056ffc3dadd321ad1b4db4edcb812c290d2097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.522843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbf41b36-b46e-43d4-8119-3f4beeb83df3", "created": "2024-07-02T23:34:10.523626Z", "modified": "2024-07-02T23:34:10.523626Z", "relationship_type": "indicates", "source_ref": "indicator--e9a5363c-67e5-4acf-a3ff-9cbebca05af4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--555c2a7c-f312-4c1f-9999-1221ffc8233e", "created": "2024-07-02T23:34:10.523798Z", "modified": "2024-07-02T23:34:10.523798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bafdcf83a2de713df75cde140d004176baa836ee397f90f22b3324c763d853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.523798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d58732b-6fad-449c-8c83-50764270b0a5", "created": "2024-07-02T23:34:10.524584Z", "modified": "2024-07-02T23:34:10.524584Z", "relationship_type": "indicates", "source_ref": "indicator--555c2a7c-f312-4c1f-9999-1221ffc8233e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbae474c-c546-4a4d-bf2a-236028514486", "created": "2024-07-02T23:34:10.524756Z", "modified": "2024-07-02T23:34:10.524756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1477676b1041fe049d39dd7cb1e8eff3ee4b5ebfd65597982f1844e4e7b712d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.524756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0296dad0-105a-4f32-a8a0-c49b0900a76c", "created": "2024-07-02T23:34:10.525571Z", "modified": "2024-07-02T23:34:10.525571Z", "relationship_type": "indicates", "source_ref": "indicator--bbae474c-c546-4a4d-bf2a-236028514486", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e676951-0372-4b35-bd5a-beb7e1fb0cda", "created": "2024-07-02T23:34:10.525748Z", "modified": "2024-07-02T23:34:10.525748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6c797286880d0215deb0fae7c51f785034ea8b28dcce407a2cea2ded81ea396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.525748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f632026-e0f2-4f76-8035-c42a3bd2784b", "created": "2024-07-02T23:34:10.526542Z", "modified": "2024-07-02T23:34:10.526542Z", "relationship_type": "indicates", "source_ref": "indicator--5e676951-0372-4b35-bd5a-beb7e1fb0cda", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5670999-db46-4c16-a801-297c7188d0f8", "created": "2024-07-02T23:34:10.526715Z", "modified": "2024-07-02T23:34:10.526715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba715d1dbdca8365d9708b44c3b5fa6345fede8941597cdd61eb49361380c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.526715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2e6e2cd-08a7-409c-845a-86f86c359f3d", "created": "2024-07-02T23:34:10.52751Z", "modified": "2024-07-02T23:34:10.52751Z", "relationship_type": "indicates", "source_ref": "indicator--f5670999-db46-4c16-a801-297c7188d0f8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60f6ec69-a5f2-430f-905f-a36917cb21ff", "created": "2024-07-02T23:34:10.527683Z", "modified": "2024-07-02T23:34:10.527683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c13432bc075debc27fa85dc71919b940c127706a37384b7304c49ef15f1e260']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.527683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06422f96-8af4-45ec-bea3-1b287b0ec565", "created": "2024-07-02T23:34:10.528498Z", "modified": "2024-07-02T23:34:10.528498Z", "relationship_type": "indicates", "source_ref": "indicator--60f6ec69-a5f2-430f-905f-a36917cb21ff", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c536678-d06c-40f0-a25b-471ed4c09977", "created": "2024-07-02T23:34:10.528677Z", "modified": "2024-07-02T23:34:10.528677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32575e207ac94065d198e9c3240f008c59d7c8ecb334211ee10f030ea91a62b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.528677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf48de90-b977-41a2-9c74-771fc084473c", "created": "2024-07-02T23:34:10.529528Z", "modified": "2024-07-02T23:34:10.529528Z", "relationship_type": "indicates", "source_ref": "indicator--3c536678-d06c-40f0-a25b-471ed4c09977", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e49eb52-8d5a-4d7a-a79d-5dc83e3789f0", "created": "2024-07-02T23:34:10.529709Z", "modified": "2024-07-02T23:34:10.529709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3df6e61bfea5cac005163c3428685c5140fb975a1ec674e79db1a2e00e816f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.529709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--726f075c-f904-4be2-842c-0b45bd499916", "created": "2024-07-02T23:34:10.530512Z", "modified": "2024-07-02T23:34:10.530512Z", "relationship_type": "indicates", "source_ref": "indicator--7e49eb52-8d5a-4d7a-a79d-5dc83e3789f0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62cf6682-2404-4c79-b193-fae02ccd8a0c", "created": "2024-07-02T23:34:10.530685Z", "modified": "2024-07-02T23:34:10.530685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3076f6af45e2d720ab4f5c3c38ef3ea3e9afad3ab7ca68876264418a3b54a977']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.530685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4471476-dbb8-42e3-8881-0225407f8585", "created": "2024-07-02T23:34:10.531601Z", "modified": "2024-07-02T23:34:10.531601Z", "relationship_type": "indicates", "source_ref": "indicator--62cf6682-2404-4c79-b193-fae02ccd8a0c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ee789f9-4018-4369-9f7b-b71a811e1004", "created": "2024-07-02T23:34:10.531774Z", "modified": "2024-07-02T23:34:10.531774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58d07a6a0b7318a9c44e4bb1f8d4a6b7b10c3db67661d91310be03dd86fd0a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.531774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56b6e3c9-c2ca-496a-b57c-5f4bf7ee04fc", "created": "2024-07-02T23:34:10.532566Z", "modified": "2024-07-02T23:34:10.532566Z", "relationship_type": "indicates", "source_ref": "indicator--3ee789f9-4018-4369-9f7b-b71a811e1004", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebced953-c444-430e-8b85-b8206a6ab99f", "created": "2024-07-02T23:34:10.53274Z", "modified": "2024-07-02T23:34:10.53274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37921be90c512bb77cdfe27424008ede319551b4f76d62618ab01fd661342775']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.53274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f384f9f2-cd6a-4d39-b4fa-ed241d966c40", "created": "2024-07-02T23:34:10.533555Z", "modified": "2024-07-02T23:34:10.533555Z", "relationship_type": "indicates", "source_ref": "indicator--ebced953-c444-430e-8b85-b8206a6ab99f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f8443d1-60af-4cb7-95c8-c39f7f431ebe", "created": "2024-07-02T23:34:10.533732Z", "modified": "2024-07-02T23:34:10.533732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27bcaa966f298d423e6914893bf3209186c272d5bc60d1f8cb8a3416b1cbee3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.533732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aeb8e37-b421-4070-ac7c-25e4db99e761", "created": "2024-07-02T23:34:10.534524Z", "modified": "2024-07-02T23:34:10.534524Z", "relationship_type": "indicates", "source_ref": "indicator--0f8443d1-60af-4cb7-95c8-c39f7f431ebe", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d25c3388-d343-40bd-8fcd-824a1edbe422", "created": "2024-07-02T23:34:10.534699Z", "modified": "2024-07-02T23:34:10.534699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd4bf12105b2fa82f9e503eb716c840e9b0c46e9af056c2f494e93bacf17f8c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.534699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--119ebfe6-1497-4117-b2eb-29e7e09e5fdc", "created": "2024-07-02T23:34:10.535498Z", "modified": "2024-07-02T23:34:10.535498Z", "relationship_type": "indicates", "source_ref": "indicator--d25c3388-d343-40bd-8fcd-824a1edbe422", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eaa8050-0343-4e59-bee8-7f5cbd86df38", "created": "2024-07-02T23:34:10.535675Z", "modified": "2024-07-02T23:34:10.535675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29098919f23b41b95bb363224d7cc5bc388571fa6ba069262f7e858a29d4127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.535675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eca843d3-4738-4f6f-9e1f-556c19c3cdcc", "created": "2024-07-02T23:34:10.536471Z", "modified": "2024-07-02T23:34:10.536471Z", "relationship_type": "indicates", "source_ref": "indicator--2eaa8050-0343-4e59-bee8-7f5cbd86df38", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5c7a5a6-7946-41cb-8947-9f36232e5400", "created": "2024-07-02T23:34:10.536643Z", "modified": "2024-07-02T23:34:10.536643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c2e365d6dd85c4ed51c36f54dc7d2fb391d1e6c7586f15ca3e1dcccf61cc499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.536643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1e2b648-c3b2-4e40-8d80-6744adb63af4", "created": "2024-07-02T23:34:10.537459Z", "modified": "2024-07-02T23:34:10.537459Z", "relationship_type": "indicates", "source_ref": "indicator--f5c7a5a6-7946-41cb-8947-9f36232e5400", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81ea969e-946d-4c4c-97d2-066c0cbaf3e4", "created": "2024-07-02T23:34:10.537633Z", "modified": "2024-07-02T23:34:10.537633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0b2bede8b38c50c90b5978f1156eec32cfe2bfa7b488d3fedda5d34114e2bd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.537633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c39275a-cf8c-41a1-990d-706bb201c326", "created": "2024-07-02T23:34:10.538415Z", "modified": "2024-07-02T23:34:10.538415Z", "relationship_type": "indicates", "source_ref": "indicator--81ea969e-946d-4c4c-97d2-066c0cbaf3e4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62fead6f-ff1b-40a0-9a76-6160765c4c49", "created": "2024-07-02T23:34:10.538583Z", "modified": "2024-07-02T23:34:10.538583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56da18be2d94cb7de04a528f4cd4aa7274278e36a931f8f513f6573ae5298d25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.538583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f6ab167-ff23-4f76-b54a-f65a085cc205", "created": "2024-07-02T23:34:10.539508Z", "modified": "2024-07-02T23:34:10.539508Z", "relationship_type": "indicates", "source_ref": "indicator--62fead6f-ff1b-40a0-9a76-6160765c4c49", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f00e7e8-ef0d-4a5f-9ef9-da4dc9d723fd", "created": "2024-07-02T23:34:10.539684Z", "modified": "2024-07-02T23:34:10.539684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1d64d8b0cbc30930b182f350d27ed1becd6a7a0473a7d86283bb4da3da143b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.539684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--451358fd-aca1-4be1-9b6d-768494801d19", "created": "2024-07-02T23:34:10.540464Z", "modified": "2024-07-02T23:34:10.540464Z", "relationship_type": "indicates", "source_ref": "indicator--7f00e7e8-ef0d-4a5f-9ef9-da4dc9d723fd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97b09f83-6044-4ed2-9ceb-4d1ef3d8d2db", "created": "2024-07-02T23:34:10.540635Z", "modified": "2024-07-02T23:34:10.540635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35c461700a9c10c2590c3ef4849308193a30213ddc997a2d2032e7e8a6e0b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.540635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b9db32-225f-4bbb-95e8-2b2dabbbe78e", "created": "2024-07-02T23:34:10.541445Z", "modified": "2024-07-02T23:34:10.541445Z", "relationship_type": "indicates", "source_ref": "indicator--97b09f83-6044-4ed2-9ceb-4d1ef3d8d2db", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--435560c1-3ecd-4922-a6dd-805c91992f47", "created": "2024-07-02T23:34:10.541622Z", "modified": "2024-07-02T23:34:10.541622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1e3425f0e2d6197267a8f12750c32be908386ad4159176ce37c547a00bed2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.541622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ecacb7-ed92-428f-9953-56cbd9998538", "created": "2024-07-02T23:34:10.54241Z", "modified": "2024-07-02T23:34:10.54241Z", "relationship_type": "indicates", "source_ref": "indicator--435560c1-3ecd-4922-a6dd-805c91992f47", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08ef3007-d38d-4296-ac1c-d6f35bf2b266", "created": "2024-07-02T23:34:10.542584Z", "modified": "2024-07-02T23:34:10.542584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8912d83c93fbe88c96884e66653e4ad95d3ccd9ba6939de5cbdb246854e3c49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.542584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c578151c-78db-499d-9923-c35ed48ac00a", "created": "2024-07-02T23:34:10.54337Z", "modified": "2024-07-02T23:34:10.54337Z", "relationship_type": "indicates", "source_ref": "indicator--08ef3007-d38d-4296-ac1c-d6f35bf2b266", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26573b39-69ec-4fe3-8e34-60e12f69832b", "created": "2024-07-02T23:34:10.543542Z", "modified": "2024-07-02T23:34:10.543542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c2d3161d2198c99ce6966a4bacfec842ed90872eee17a183f5c2b326afeaed3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.543542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acf36093-1ad9-44e3-99d3-6879296e26a2", "created": "2024-07-02T23:34:10.544349Z", "modified": "2024-07-02T23:34:10.544349Z", "relationship_type": "indicates", "source_ref": "indicator--26573b39-69ec-4fe3-8e34-60e12f69832b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8535d0a0-a21b-405c-bd20-5e41dca76da5", "created": "2024-07-02T23:34:10.54452Z", "modified": "2024-07-02T23:34:10.54452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fd57ba73cf80bdaa5b21bb37aec1247e52843838553d639a56379542b5bcd76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.54452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ad34813-e33a-4c0d-b8f0-be4ffe52da08", "created": "2024-07-02T23:34:10.545332Z", "modified": "2024-07-02T23:34:10.545332Z", "relationship_type": "indicates", "source_ref": "indicator--8535d0a0-a21b-405c-bd20-5e41dca76da5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a1617ec-2200-45e7-a889-da824cdaba0f", "created": "2024-07-02T23:34:10.545515Z", "modified": "2024-07-02T23:34:10.545515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85f080ad48882a3fd4ba3299bb63ec9a78fd280cdc5c449aa2641870dec6cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.545515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b37997ce-ec5d-4ced-a30d-573dee2f3302", "created": "2024-07-02T23:34:10.546308Z", "modified": "2024-07-02T23:34:10.546308Z", "relationship_type": "indicates", "source_ref": "indicator--5a1617ec-2200-45e7-a889-da824cdaba0f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2191a96b-7bcc-410c-85a4-2be40ba02940", "created": "2024-07-02T23:34:10.546483Z", "modified": "2024-07-02T23:34:10.546483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='303c176194263051c4fd10c646cd5dc154474fd294d93530343f39add00c3c3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.546483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1325db49-e9d0-42b1-b9f5-429aa7575c2e", "created": "2024-07-02T23:34:10.547277Z", "modified": "2024-07-02T23:34:10.547277Z", "relationship_type": "indicates", "source_ref": "indicator--2191a96b-7bcc-410c-85a4-2be40ba02940", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d954fa1-362b-43d6-a642-65e828f516ce", "created": "2024-07-02T23:34:10.547449Z", "modified": "2024-07-02T23:34:10.547449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8c615971da21464145f4ce476a85d6514a6e8fb07fd35f37162fbc9abd1f6b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.547449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ade744f-d5b8-49a8-863b-63d81d0a6973", "created": "2024-07-02T23:34:10.548366Z", "modified": "2024-07-02T23:34:10.548366Z", "relationship_type": "indicates", "source_ref": "indicator--3d954fa1-362b-43d6-a642-65e828f516ce", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec836b38-109f-4acc-9f75-6f51cb03fd47", "created": "2024-07-02T23:34:10.548549Z", "modified": "2024-07-02T23:34:10.548549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a7cfc132c31e15de202a6386f4ef61187a31ffce31d38a7fff8b10a71ad7d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.548549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f768ff2-0608-46da-8008-6be575ee22ee", "created": "2024-07-02T23:34:10.549367Z", "modified": "2024-07-02T23:34:10.549367Z", "relationship_type": "indicates", "source_ref": "indicator--ec836b38-109f-4acc-9f75-6f51cb03fd47", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06161a6c-ab6c-4a15-9e27-b183b3147b8b", "created": "2024-07-02T23:34:10.549546Z", "modified": "2024-07-02T23:34:10.549546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a361de33a47ca78bb19bfff26990ffcb6a432acf0533afd319a975127fe31e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.549546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04ffe3b8-e044-4c64-ad7d-b2e59f177935", "created": "2024-07-02T23:34:10.550339Z", "modified": "2024-07-02T23:34:10.550339Z", "relationship_type": "indicates", "source_ref": "indicator--06161a6c-ab6c-4a15-9e27-b183b3147b8b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--997aa423-6a90-48d6-a182-ed7fe5e505ad", "created": "2024-07-02T23:34:10.550513Z", "modified": "2024-07-02T23:34:10.550513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65ae3fc73af0553b21c96a5525f0437976907e5a004f534e23cd7fcc64167cfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.550513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ca074ee-741c-495f-a213-895545377354", "created": "2024-07-02T23:34:10.551307Z", "modified": "2024-07-02T23:34:10.551307Z", "relationship_type": "indicates", "source_ref": "indicator--997aa423-6a90-48d6-a182-ed7fe5e505ad", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--829135c4-8a96-43f5-af3d-c190e38742d5", "created": "2024-07-02T23:34:10.55148Z", "modified": "2024-07-02T23:34:10.55148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b336a74a85635956783e20b2546df1629b82777eacac25c42de6232aff46623']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.55148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c4a7dff-982f-46c0-a172-df7c0d54f3ba", "created": "2024-07-02T23:34:10.552271Z", "modified": "2024-07-02T23:34:10.552271Z", "relationship_type": "indicates", "source_ref": "indicator--829135c4-8a96-43f5-af3d-c190e38742d5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01560d29-0a90-45a6-bc2f-32681a177a33", "created": "2024-07-02T23:34:10.552445Z", "modified": "2024-07-02T23:34:10.552445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19d290b4cd197f099953e7b4b1ec57078f9f1bf467297c7d50720765b10ba7c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.552445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0409cad3-79c1-4675-8269-7f9173afd00a", "created": "2024-07-02T23:34:10.553252Z", "modified": "2024-07-02T23:34:10.553252Z", "relationship_type": "indicates", "source_ref": "indicator--01560d29-0a90-45a6-bc2f-32681a177a33", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ce52156-3387-42e9-970b-2a7bd9bf48bf", "created": "2024-07-02T23:34:10.553431Z", "modified": "2024-07-02T23:34:10.553431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50e227bdc728d0ff8e012adb43fb198b36a4b1cb65f09f8fabcec909cd6bbc16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.553431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68387478-ccea-4cbf-9beb-b1e4d9645bc4", "created": "2024-07-02T23:34:10.554237Z", "modified": "2024-07-02T23:34:10.554237Z", "relationship_type": "indicates", "source_ref": "indicator--0ce52156-3387-42e9-970b-2a7bd9bf48bf", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f694b8ca-166d-4d5c-ba40-9cdcc6a28bc2", "created": "2024-07-02T23:34:10.554409Z", "modified": "2024-07-02T23:34:10.554409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5017868c917f6bc7208328095d46e45c34ce3a19d94127e91bd819ff3d204c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.554409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55b3a93a-5431-4918-b7e7-df13e4ac9b01", "created": "2024-07-02T23:34:10.555214Z", "modified": "2024-07-02T23:34:10.555214Z", "relationship_type": "indicates", "source_ref": "indicator--f694b8ca-166d-4d5c-ba40-9cdcc6a28bc2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ec97f2e-5867-460a-8420-7156a973b7f6", "created": "2024-07-02T23:34:10.555385Z", "modified": "2024-07-02T23:34:10.555385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cef0bc1d7964274a9bf3974ba21dda7a8bbf0a18c955b0d494882bd656cb9f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.555385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14a130ba-1bc8-408f-bc05-45abca94ed4b", "created": "2024-07-02T23:34:10.556193Z", "modified": "2024-07-02T23:34:10.556193Z", "relationship_type": "indicates", "source_ref": "indicator--2ec97f2e-5867-460a-8420-7156a973b7f6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68146a6c-e7f7-412a-9676-76a5f67080a3", "created": "2024-07-02T23:34:10.556368Z", "modified": "2024-07-02T23:34:10.556368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b1ed5b560acf5097b5ad94f295eefdd04462ad7b81195a19d235a3764f68dbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.556368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77f15aa2-f62a-4728-b63f-6b7b10f1757b", "created": "2024-07-02T23:34:10.557336Z", "modified": "2024-07-02T23:34:10.557336Z", "relationship_type": "indicates", "source_ref": "indicator--68146a6c-e7f7-412a-9676-76a5f67080a3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31edfbef-11d7-4cc8-ad16-7924285bf8bd", "created": "2024-07-02T23:34:10.557524Z", "modified": "2024-07-02T23:34:10.557524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f02287d99b38f82880a6e36f671538be7bdc1961798b309d36158343837c586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.557524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e6066e7-768d-4cb7-9a70-4d0fa2fdac74", "created": "2024-07-02T23:34:10.558319Z", "modified": "2024-07-02T23:34:10.558319Z", "relationship_type": "indicates", "source_ref": "indicator--31edfbef-11d7-4cc8-ad16-7924285bf8bd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65589bc4-f4fb-4ead-951e-41c73637ac75", "created": "2024-07-02T23:34:10.558495Z", "modified": "2024-07-02T23:34:10.558495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a8217e1de107a32e386a9f79f75244a615350fb0a7cd390cf2a5780e4e3ca89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.558495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835cc348-3ce2-4df4-8f45-03acbab837f9", "created": "2024-07-02T23:34:10.559289Z", "modified": "2024-07-02T23:34:10.559289Z", "relationship_type": "indicates", "source_ref": "indicator--65589bc4-f4fb-4ead-951e-41c73637ac75", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90fd341b-d7f2-4738-99b5-ea5c531761d6", "created": "2024-07-02T23:34:10.559462Z", "modified": "2024-07-02T23:34:10.559462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebf31fc49291f5ef492bf9945f76dc17aee2e8bda550f4177f757dd731ec9524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.559462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56078b31-edae-46af-b55b-95efc56af05d", "created": "2024-07-02T23:34:10.560257Z", "modified": "2024-07-02T23:34:10.560257Z", "relationship_type": "indicates", "source_ref": "indicator--90fd341b-d7f2-4738-99b5-ea5c531761d6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a0e91d9-2e54-4da0-867e-cf04799e902e", "created": "2024-07-02T23:34:10.560429Z", "modified": "2024-07-02T23:34:10.560429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e53687abb8896380e0ed3f8d24b6ee06b4e54bdeb9ec44d20cf9cba0437c59d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.560429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eab39bd-2c88-44a8-adc6-c54506d8cf7b", "created": "2024-07-02T23:34:10.561248Z", "modified": "2024-07-02T23:34:10.561248Z", "relationship_type": "indicates", "source_ref": "indicator--0a0e91d9-2e54-4da0-867e-cf04799e902e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cea8623-afc9-473e-9f5c-cfb80ddbf2e9", "created": "2024-07-02T23:34:10.561433Z", "modified": "2024-07-02T23:34:10.561433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c888c1d8c326aead99264bff007477199acd67dabd2d50a45d0f2e75fee99ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.561433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32fa6859-6d2e-4626-b689-abb192b03b5f", "created": "2024-07-02T23:34:10.562229Z", "modified": "2024-07-02T23:34:10.562229Z", "relationship_type": "indicates", "source_ref": "indicator--9cea8623-afc9-473e-9f5c-cfb80ddbf2e9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b98bddab-2bb1-471c-b37e-08d61a297716", "created": "2024-07-02T23:34:10.562407Z", "modified": "2024-07-02T23:34:10.562407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d94dc59ee70e7be0ef363e9719761c0635df8d30af82a9465f00093b0f8d64d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.562407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ead47c30-c469-4aa4-9846-9ee8e3739eef", "created": "2024-07-02T23:34:10.563206Z", "modified": "2024-07-02T23:34:10.563206Z", "relationship_type": "indicates", "source_ref": "indicator--b98bddab-2bb1-471c-b37e-08d61a297716", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d03fd6c-572f-45e4-9527-b8fdeabfc012", "created": "2024-07-02T23:34:10.563378Z", "modified": "2024-07-02T23:34:10.563378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b87b363dbd9f90f088e32b86a8c8a04058b18daf2ed27fdda83b42104a30279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.563378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3880a4a1-efc7-4bc3-8d33-fc31e0e20ffd", "created": "2024-07-02T23:34:10.564179Z", "modified": "2024-07-02T23:34:10.564179Z", "relationship_type": "indicates", "source_ref": "indicator--3d03fd6c-572f-45e4-9527-b8fdeabfc012", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee3b6184-d4be-4b68-8f1b-e543917de938", "created": "2024-07-02T23:34:10.564355Z", "modified": "2024-07-02T23:34:10.564355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd2e841a648a331d08b51a9353ae42710375ea31812f61ec3afe4fdd8903cb96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.564355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff73af7-170b-4760-893d-cc2041833b11", "created": "2024-07-02T23:34:10.565309Z", "modified": "2024-07-02T23:34:10.565309Z", "relationship_type": "indicates", "source_ref": "indicator--ee3b6184-d4be-4b68-8f1b-e543917de938", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ffcac9c-72ee-41f6-82ac-9cb60b08d13b", "created": "2024-07-02T23:34:10.565488Z", "modified": "2024-07-02T23:34:10.565488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d69ac38434dddea5a2d9775007bca4889654fc06a61d81e081de398214ba1130']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.565488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc9231fe-d299-43e7-a15d-8e328b67f3f0", "created": "2024-07-02T23:34:10.566292Z", "modified": "2024-07-02T23:34:10.566292Z", "relationship_type": "indicates", "source_ref": "indicator--0ffcac9c-72ee-41f6-82ac-9cb60b08d13b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd6ce477-d07c-436a-88bf-dcb67ab2ae64", "created": "2024-07-02T23:34:10.566466Z", "modified": "2024-07-02T23:34:10.566466Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66061074802c19ec95b0f7e29a2c457a88f44fcf7ff6ba0d488a21967c25d94b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.566466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b553a125-2c63-4d3f-bf22-d78a2b75ce1f", "created": "2024-07-02T23:34:10.567259Z", "modified": "2024-07-02T23:34:10.567259Z", "relationship_type": "indicates", "source_ref": "indicator--cd6ce477-d07c-436a-88bf-dcb67ab2ae64", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e7af8df-6965-4842-b0c9-c13938162490", "created": "2024-07-02T23:34:10.567433Z", "modified": "2024-07-02T23:34:10.567433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1496e08ba26522563eb1529ba213ad2de6c4e25ce35cc5e851efbcc36c2d223f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.567433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09f704e9-3f0f-4eeb-96d3-38304d130f5d", "created": "2024-07-02T23:34:10.568221Z", "modified": "2024-07-02T23:34:10.568221Z", "relationship_type": "indicates", "source_ref": "indicator--5e7af8df-6965-4842-b0c9-c13938162490", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6557cbf-d941-48ef-b27b-63ef480cd961", "created": "2024-07-02T23:34:10.568394Z", "modified": "2024-07-02T23:34:10.568394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3764cd2c6d131a38e94ad14604e80249116bb135547d1a46f3b0ca3f6b4bcbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.568394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--773715ba-e0f1-4307-b3ad-e2a36948766f", "created": "2024-07-02T23:34:10.569183Z", "modified": "2024-07-02T23:34:10.569183Z", "relationship_type": "indicates", "source_ref": "indicator--a6557cbf-d941-48ef-b27b-63ef480cd961", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25b89b44-2683-4218-b3fd-29426badfe90", "created": "2024-07-02T23:34:10.569376Z", "modified": "2024-07-02T23:34:10.569376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3d5caa2e70d930416e5140cf0fca20a2c26e7766b3f2daadef3e509b4ff58db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.569376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74405a8f-82b5-4885-ab82-3737d5cf0e22", "created": "2024-07-02T23:34:10.570178Z", "modified": "2024-07-02T23:34:10.570178Z", "relationship_type": "indicates", "source_ref": "indicator--25b89b44-2683-4218-b3fd-29426badfe90", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90efe0da-c893-41e2-8fda-a8ff19d9c7c5", "created": "2024-07-02T23:34:10.570351Z", "modified": "2024-07-02T23:34:10.570351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07743812754dbe7c41fd0a9b706126285c4f4dc33747a9e7933fd6150a14c77b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.570351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f7f96d3-a251-47f4-9eaa-952d0389a68e", "created": "2024-07-02T23:34:10.571145Z", "modified": "2024-07-02T23:34:10.571145Z", "relationship_type": "indicates", "source_ref": "indicator--90efe0da-c893-41e2-8fda-a8ff19d9c7c5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a096d6f-0ecd-4905-aea3-14b39f9f5aef", "created": "2024-07-02T23:34:10.571321Z", "modified": "2024-07-02T23:34:10.571321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25c5b688fa10f5271c991458549f84503e88e5a73dba4899d60beda2bac91e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.571321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f24c1eb3-ee6f-42ab-a81a-12f7a8baf5b5", "created": "2024-07-02T23:34:10.57211Z", "modified": "2024-07-02T23:34:10.57211Z", "relationship_type": "indicates", "source_ref": "indicator--4a096d6f-0ecd-4905-aea3-14b39f9f5aef", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70844ffb-1c42-44c6-877a-b48b4bf974fc", "created": "2024-07-02T23:34:10.572282Z", "modified": "2024-07-02T23:34:10.572282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dae39f366fa6f5063b0767da755485ca3fa30ebc7d164f89fe328cb0f5c7979']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.572282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--026d9fae-ebcd-481f-9b1d-725278d02f65", "created": "2024-07-02T23:34:10.573071Z", "modified": "2024-07-02T23:34:10.573071Z", "relationship_type": "indicates", "source_ref": "indicator--70844ffb-1c42-44c6-877a-b48b4bf974fc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4dd5079-07f1-4475-903b-465314a7dce4", "created": "2024-07-02T23:34:10.573265Z", "modified": "2024-07-02T23:34:10.573265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2f426ba2bf79b40ff9a7c420439fa005d104eea04f67385aacae64e77836127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.573265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ebaa4a9-cf11-43ef-acfd-f2fe82d083bb", "created": "2024-07-02T23:34:10.574199Z", "modified": "2024-07-02T23:34:10.574199Z", "relationship_type": "indicates", "source_ref": "indicator--a4dd5079-07f1-4475-903b-465314a7dce4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b312869e-5f52-40e0-9090-b30eddd91dff", "created": "2024-07-02T23:34:10.574374Z", "modified": "2024-07-02T23:34:10.574374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6030d118246c2c71ab37599f2bdd95eb56915cd115edae5b30456d987945d55d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.574374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33210e9f-79ea-40fd-90a2-541163193688", "created": "2024-07-02T23:34:10.575173Z", "modified": "2024-07-02T23:34:10.575173Z", "relationship_type": "indicates", "source_ref": "indicator--b312869e-5f52-40e0-9090-b30eddd91dff", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfb20f89-277b-4bca-a3be-93f17ba58155", "created": "2024-07-02T23:34:10.575347Z", "modified": "2024-07-02T23:34:10.575347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af2db574ad76f630c6c8b4022b35ca883cc36d6739e64c155b2369373b38c40a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.575347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05b85e73-c376-400d-ad64-d033210db682", "created": "2024-07-02T23:34:10.576151Z", "modified": "2024-07-02T23:34:10.576151Z", "relationship_type": "indicates", "source_ref": "indicator--bfb20f89-277b-4bca-a3be-93f17ba58155", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dbc26c4-8a05-48a6-809d-5138e20bee2d", "created": "2024-07-02T23:34:10.576328Z", "modified": "2024-07-02T23:34:10.576328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc3aba522087a99df5fdf8eec8bdfb628ed9e4e763d9f9240ec3f903f6a48339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.576328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50cca05a-76b5-406f-a3f0-579053124f5c", "created": "2024-07-02T23:34:10.577132Z", "modified": "2024-07-02T23:34:10.577132Z", "relationship_type": "indicates", "source_ref": "indicator--7dbc26c4-8a05-48a6-809d-5138e20bee2d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0bbb6d7-0cbd-4f94-a37c-25ac5aab8952", "created": "2024-07-02T23:34:10.577331Z", "modified": "2024-07-02T23:34:10.577331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='179209f54755ddfb0310287abf2a5b23cd6bf651da4a7c17119844a954c3bc1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.577331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--166d139b-d9e2-45f7-9b96-4d38142b2cdc", "created": "2024-07-02T23:34:10.578132Z", "modified": "2024-07-02T23:34:10.578132Z", "relationship_type": "indicates", "source_ref": "indicator--e0bbb6d7-0cbd-4f94-a37c-25ac5aab8952", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f63b13a-0dea-4742-9084-21ef30080ef3", "created": "2024-07-02T23:34:10.578305Z", "modified": "2024-07-02T23:34:10.578305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41c4421c73d06e7295bafd788e5f654c6caa7fcc5db4042bdf49a1bc00c790cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.578305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3500259-a7ae-4f3b-80cd-2a2b07eaa181", "created": "2024-07-02T23:34:10.579108Z", "modified": "2024-07-02T23:34:10.579108Z", "relationship_type": "indicates", "source_ref": "indicator--8f63b13a-0dea-4742-9084-21ef30080ef3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c14ee0ee-c268-4138-85c5-b9fe0461b917", "created": "2024-07-02T23:34:10.579284Z", "modified": "2024-07-02T23:34:10.579284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c174af86a5cd60e1b6869c596eca0e7e41056736c6834b73799983ce5da3dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.579284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36b31cfe-14a4-405c-af9d-8137b08a7b26", "created": "2024-07-02T23:34:10.58018Z", "modified": "2024-07-02T23:34:10.58018Z", "relationship_type": "indicates", "source_ref": "indicator--c14ee0ee-c268-4138-85c5-b9fe0461b917", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d0bec95-2222-4544-9d88-a0ec6ee4c7de", "created": "2024-07-02T23:34:10.580366Z", "modified": "2024-07-02T23:34:10.580366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4b3f2287959ca5691c322ffb81f91ced2a44fc08a274d7ca12b053eb91d5700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.580366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b7491fb-f73c-42a0-9e58-8f85d426cb97", "created": "2024-07-02T23:34:10.581183Z", "modified": "2024-07-02T23:34:10.581183Z", "relationship_type": "indicates", "source_ref": "indicator--3d0bec95-2222-4544-9d88-a0ec6ee4c7de", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--402ab8a1-2c18-4310-87fc-a83fbc216238", "created": "2024-07-02T23:34:10.581381Z", "modified": "2024-07-02T23:34:10.581381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7340232f6574f9b56126fb1a919dcb7ae506c7303794561fe4a50a93e9d084c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.581381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e19fc6d6-f9dc-47f1-9c6e-2a4153310c88", "created": "2024-07-02T23:34:10.582184Z", "modified": "2024-07-02T23:34:10.582184Z", "relationship_type": "indicates", "source_ref": "indicator--402ab8a1-2c18-4310-87fc-a83fbc216238", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa787986-7ee7-4b6f-ae21-be7beec7fc46", "created": "2024-07-02T23:34:10.582361Z", "modified": "2024-07-02T23:34:10.582361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27e8e68e258485ff87c695791b21f6523992f438eda39682eff8bf2cf78f77d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.582361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43f39544-9427-4bdd-af35-5decdb87f769", "created": "2024-07-02T23:34:10.583291Z", "modified": "2024-07-02T23:34:10.583291Z", "relationship_type": "indicates", "source_ref": "indicator--fa787986-7ee7-4b6f-ae21-be7beec7fc46", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--295e7dc9-54ef-4f29-9759-f81ebe675d24", "created": "2024-07-02T23:34:10.583468Z", "modified": "2024-07-02T23:34:10.583468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3b1ac81e5a34052d1848632fd2a6a7ceb548d34306236d8bd5e8b67989b4a3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.583468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--448b831d-259e-47c9-ad90-27f4031f2baa", "created": "2024-07-02T23:34:10.584266Z", "modified": "2024-07-02T23:34:10.584266Z", "relationship_type": "indicates", "source_ref": "indicator--295e7dc9-54ef-4f29-9759-f81ebe675d24", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df848017-4ed6-4b9b-8f98-feb195a0dc8e", "created": "2024-07-02T23:34:10.584442Z", "modified": "2024-07-02T23:34:10.584442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023042671eb96c219e5239ebd5b4f4f848b01dc56f70407ea3aec1c81dffbb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.584442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5da36f93-6b6e-4b85-a9bc-d8f01d946474", "created": "2024-07-02T23:34:10.585252Z", "modified": "2024-07-02T23:34:10.585252Z", "relationship_type": "indicates", "source_ref": "indicator--df848017-4ed6-4b9b-8f98-feb195a0dc8e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e756922-967b-477a-80e8-a844f15751aa", "created": "2024-07-02T23:34:10.58543Z", "modified": "2024-07-02T23:34:10.58543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b7bf65a51125c2addb017ae12089425ef554d4552e2d0f9d29c882d47b623b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.58543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4efd2de7-c7c0-4e93-a468-0c2bd9d06008", "created": "2024-07-02T23:34:10.586231Z", "modified": "2024-07-02T23:34:10.586231Z", "relationship_type": "indicates", "source_ref": "indicator--8e756922-967b-477a-80e8-a844f15751aa", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c303f10-496e-40c0-a246-17556ffa72d8", "created": "2024-07-02T23:34:10.586404Z", "modified": "2024-07-02T23:34:10.586404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20b7571f705f9e5c073b8cb558505d06366f5b4d71b0a634abe1ea7292931e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.586404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3d76cc7-e4f3-418d-8471-81c8e1980aef", "created": "2024-07-02T23:34:10.587199Z", "modified": "2024-07-02T23:34:10.587199Z", "relationship_type": "indicates", "source_ref": "indicator--4c303f10-496e-40c0-a246-17556ffa72d8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--770ef06b-a36c-48d0-9076-7553ef7a3b52", "created": "2024-07-02T23:34:10.587372Z", "modified": "2024-07-02T23:34:10.587372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2ff365818fa63576435843da88215be9d29cf5681f0243fa3121c6093a74eb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.587372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c99e4899-3066-40ff-89f6-0e45f6d1e649", "created": "2024-07-02T23:34:10.58818Z", "modified": "2024-07-02T23:34:10.58818Z", "relationship_type": "indicates", "source_ref": "indicator--770ef06b-a36c-48d0-9076-7553ef7a3b52", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f2331e3-8ae4-4813-addf-c6720aed5f2c", "created": "2024-07-02T23:34:10.588354Z", "modified": "2024-07-02T23:34:10.588354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e04f912f12bae1ae97596d3bfae4033cf9761b0e39f700010941f4ea86f0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.588354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e73667-1e3f-4e32-a15e-671410bc8643", "created": "2024-07-02T23:34:10.589153Z", "modified": "2024-07-02T23:34:10.589153Z", "relationship_type": "indicates", "source_ref": "indicator--4f2331e3-8ae4-4813-addf-c6720aed5f2c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e4fbc3f-f28a-4491-9a43-dbb399f4c7d3", "created": "2024-07-02T23:34:10.589346Z", "modified": "2024-07-02T23:34:10.589346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ff0984bde36d11d1c533fd23d0132405d5679444ad812439f7928756e5559d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.589346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba2dfa31-1c91-4c30-b556-b8daa9c2407a", "created": "2024-07-02T23:34:10.590148Z", "modified": "2024-07-02T23:34:10.590148Z", "relationship_type": "indicates", "source_ref": "indicator--9e4fbc3f-f28a-4491-9a43-dbb399f4c7d3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98b04812-af7b-45e3-bd28-f87be5300be7", "created": "2024-07-02T23:34:10.590326Z", "modified": "2024-07-02T23:34:10.590326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eadc38555fac1ee82cc56ca02b651da95c670bfec717c03fa59ef593d209337c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.590326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb53e40-7676-4759-8d54-e601a0ff43f1", "created": "2024-07-02T23:34:10.591606Z", "modified": "2024-07-02T23:34:10.591606Z", "relationship_type": "indicates", "source_ref": "indicator--98b04812-af7b-45e3-bd28-f87be5300be7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7ccb319-43df-4430-923e-71c49b20eb8e", "created": "2024-07-02T23:34:10.591783Z", "modified": "2024-07-02T23:34:10.591783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889f3a02114ddaf13744814e8c2dbbd2a09763233ce7a7d754a0e81522e63a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.591783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c520868-73a9-4310-a304-a6122c7e54e3", "created": "2024-07-02T23:34:10.592583Z", "modified": "2024-07-02T23:34:10.592583Z", "relationship_type": "indicates", "source_ref": "indicator--c7ccb319-43df-4430-923e-71c49b20eb8e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7caf7de9-1a0b-4afb-9bc6-65d0075449c9", "created": "2024-07-02T23:34:10.592756Z", "modified": "2024-07-02T23:34:10.592756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23cb760d891e09ad1877cc12282e3ca095fc70b66709dfe68c4c5429dd0ab46d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.592756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a04cc5a6-aa81-4823-a3c1-ce3e75d15828", "created": "2024-07-02T23:34:10.593573Z", "modified": "2024-07-02T23:34:10.593573Z", "relationship_type": "indicates", "source_ref": "indicator--7caf7de9-1a0b-4afb-9bc6-65d0075449c9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af50f79c-c266-4eb3-814d-0c267bcc2ea6", "created": "2024-07-02T23:34:10.593753Z", "modified": "2024-07-02T23:34:10.593753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13af57edaec6b0eb16cfed80563bda07f4e03fce787f56a851b7bc2d8322e9ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.593753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43578799-7def-4688-8550-9674af3af8f8", "created": "2024-07-02T23:34:10.594549Z", "modified": "2024-07-02T23:34:10.594549Z", "relationship_type": "indicates", "source_ref": "indicator--af50f79c-c266-4eb3-814d-0c267bcc2ea6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b175e959-9579-47b1-be0a-5643631fed9e", "created": "2024-07-02T23:34:10.594724Z", "modified": "2024-07-02T23:34:10.594724Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b03583bcd534de7c33b8108ab879e4f87bb612dda3f28f86e927929ad29b64e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.594724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8195be0b-5d45-465f-afaa-636239c9bcdc", "created": "2024-07-02T23:34:10.595514Z", "modified": "2024-07-02T23:34:10.595514Z", "relationship_type": "indicates", "source_ref": "indicator--b175e959-9579-47b1-be0a-5643631fed9e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cad1e30b-a2fc-4ca7-8d2a-7f384a4463ff", "created": "2024-07-02T23:34:10.595687Z", "modified": "2024-07-02T23:34:10.595687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab938bcfffde58bd145e6bb1e265c9ea1f81db35d4376839f074c4551059bd2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.595687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aedf81b-9391-48ca-992e-461a60e020bf", "created": "2024-07-02T23:34:10.596481Z", "modified": "2024-07-02T23:34:10.596481Z", "relationship_type": "indicates", "source_ref": "indicator--cad1e30b-a2fc-4ca7-8d2a-7f384a4463ff", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2e4e4ed-ea7f-47a4-8cf5-2737ffd5fd80", "created": "2024-07-02T23:34:10.596653Z", "modified": "2024-07-02T23:34:10.596653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e90dfb63ed8cd79ceb4ea4b3a95d561afa95cafbf80d0d75029a50faca535f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.596653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--905feeec-006f-4842-9c2a-c640e5301453", "created": "2024-07-02T23:34:10.597464Z", "modified": "2024-07-02T23:34:10.597464Z", "relationship_type": "indicates", "source_ref": "indicator--b2e4e4ed-ea7f-47a4-8cf5-2737ffd5fd80", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--239067d5-baff-4e76-a512-cea59fa819a7", "created": "2024-07-02T23:34:10.597657Z", "modified": "2024-07-02T23:34:10.597657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c45ae9a11ad8d137597466235da80a5cc934b36f2756797ad545c7aa50481d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.597657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8f46d4a-289f-4f88-924f-6471d086f874", "created": "2024-07-02T23:34:10.598521Z", "modified": "2024-07-02T23:34:10.598521Z", "relationship_type": "indicates", "source_ref": "indicator--239067d5-baff-4e76-a512-cea59fa819a7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db664f27-a67e-4980-8992-1686d5d58c3d", "created": "2024-07-02T23:34:10.598698Z", "modified": "2024-07-02T23:34:10.598698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aec0c6f000a9a3efd31a068ac8147071f5cd643158e1e12b9dbe76079523e8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.598698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20af7bad-b471-4cb4-aa69-e6cc4bc16574", "created": "2024-07-02T23:34:10.5995Z", "modified": "2024-07-02T23:34:10.5995Z", "relationship_type": "indicates", "source_ref": "indicator--db664f27-a67e-4980-8992-1686d5d58c3d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a1ffb0a-c662-48c4-86db-9df1128de8e0", "created": "2024-07-02T23:34:10.599673Z", "modified": "2024-07-02T23:34:10.599673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65aa15695a0a7fbec98e8164c07a71838cd5a6cf4fd54c4abc0df6d4dd9f3d1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.599673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2028f45d-f5dc-4949-b71b-e1712a69c13a", "created": "2024-07-02T23:34:10.600606Z", "modified": "2024-07-02T23:34:10.600606Z", "relationship_type": "indicates", "source_ref": "indicator--4a1ffb0a-c662-48c4-86db-9df1128de8e0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e164f56b-e26a-41ff-a661-00966f43c5bd", "created": "2024-07-02T23:34:10.600794Z", "modified": "2024-07-02T23:34:10.600794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94e18a9df302aa032db37fc26035c86d830425f54c14cf7439112827fb27211a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.600794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1af310a-31ef-4e8b-b0c3-779251ba081b", "created": "2024-07-02T23:34:10.601622Z", "modified": "2024-07-02T23:34:10.601622Z", "relationship_type": "indicates", "source_ref": "indicator--e164f56b-e26a-41ff-a661-00966f43c5bd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d0726f6-caec-4649-8cd4-e44590c087b3", "created": "2024-07-02T23:34:10.601804Z", "modified": "2024-07-02T23:34:10.601804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='795c87b2b71e3d2f1bc0368ae16e0b830007bc5a880e5605dbb7683e9636f7f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.601804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65856fb3-480f-4da8-8372-1559ebf4ab28", "created": "2024-07-02T23:34:10.602599Z", "modified": "2024-07-02T23:34:10.602599Z", "relationship_type": "indicates", "source_ref": "indicator--1d0726f6-caec-4649-8cd4-e44590c087b3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e85337e4-0576-4b9e-bb98-055d0442f035", "created": "2024-07-02T23:34:10.602774Z", "modified": "2024-07-02T23:34:10.602774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c94c6c7602208bd54bb3ac379799bdb742d25cfc434ac2d395945509d7e376e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.602774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5cc0cb4-0a5c-4323-8807-2ef17cf51e00", "created": "2024-07-02T23:34:10.603579Z", "modified": "2024-07-02T23:34:10.603579Z", "relationship_type": "indicates", "source_ref": "indicator--e85337e4-0576-4b9e-bb98-055d0442f035", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a19760ce-a5fb-4f9c-ac7c-d81b4b887661", "created": "2024-07-02T23:34:10.603783Z", "modified": "2024-07-02T23:34:10.603783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b43fea62b338d2121019668c43887d31370b46f0f16e6385dc08d761cb268809']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.603783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--896c9fc1-cb4e-459c-b824-b07ed73e5cd1", "created": "2024-07-02T23:34:10.604582Z", "modified": "2024-07-02T23:34:10.604582Z", "relationship_type": "indicates", "source_ref": "indicator--a19760ce-a5fb-4f9c-ac7c-d81b4b887661", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84c46f06-bfed-45a6-86da-63eeb77c16d2", "created": "2024-07-02T23:34:10.604754Z", "modified": "2024-07-02T23:34:10.604754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b57fad2928ea3bf56b8636bb13f3defa2e6744fc0b1c3a3208b22d84bcdbe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.604754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--584a4c51-80aa-46b8-8e31-a224f88fbab2", "created": "2024-07-02T23:34:10.60557Z", "modified": "2024-07-02T23:34:10.60557Z", "relationship_type": "indicates", "source_ref": "indicator--84c46f06-bfed-45a6-86da-63eeb77c16d2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30fcbc49-faa7-402b-95eb-db587676bf0b", "created": "2024-07-02T23:34:10.605745Z", "modified": "2024-07-02T23:34:10.605745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74f73f8d7ac1f548af9d9bff635c6856ec8820aa58a8fdb4c8672b43308db02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.605745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--915b1408-ed55-426d-8992-2b5cb75bba4f", "created": "2024-07-02T23:34:10.606552Z", "modified": "2024-07-02T23:34:10.606552Z", "relationship_type": "indicates", "source_ref": "indicator--30fcbc49-faa7-402b-95eb-db587676bf0b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3da4521-d893-4efc-9fa2-348ca7695019", "created": "2024-07-02T23:34:10.606738Z", "modified": "2024-07-02T23:34:10.606738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='717367f0edc134d00f14298469a24cd8222ed0bafe15485eba59c10e542a7ce1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.606738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91ed1ffc-3c77-4481-b6a1-2c23801906a3", "created": "2024-07-02T23:34:10.607533Z", "modified": "2024-07-02T23:34:10.607533Z", "relationship_type": "indicates", "source_ref": "indicator--a3da4521-d893-4efc-9fa2-348ca7695019", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa1a505-264a-46be-8484-457a4413aa5b", "created": "2024-07-02T23:34:10.607708Z", "modified": "2024-07-02T23:34:10.607708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c96c5b31bf47184da6b54e033882db875daf90a9b4567b115245dc438ef5c0a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.607708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04753489-02d8-42ca-a216-d504b43bc046", "created": "2024-07-02T23:34:10.608508Z", "modified": "2024-07-02T23:34:10.608508Z", "relationship_type": "indicates", "source_ref": "indicator--4aa1a505-264a-46be-8484-457a4413aa5b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49852487-c18c-448a-bc61-ad19d139a02e", "created": "2024-07-02T23:34:10.60868Z", "modified": "2024-07-02T23:34:10.60868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33b687048e9956deccdf126c60d1ecdfae11da0f41bac012960cea5f87a1017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.60868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea17467-22bc-4374-ba6b-fc1ada231623", "created": "2024-07-02T23:34:10.609663Z", "modified": "2024-07-02T23:34:10.609663Z", "relationship_type": "indicates", "source_ref": "indicator--49852487-c18c-448a-bc61-ad19d139a02e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d096db2-8db5-405a-9ab4-f464fecdaf9e", "created": "2024-07-02T23:34:10.609843Z", "modified": "2024-07-02T23:34:10.609843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b541150bd9b5634ba5ca91df8c5ac04181d56afd3de8f21bbc33d37e4b0b7084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.609843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a3034a5-7bbe-4fd5-96ec-3e7313136366", "created": "2024-07-02T23:34:10.610647Z", "modified": "2024-07-02T23:34:10.610647Z", "relationship_type": "indicates", "source_ref": "indicator--0d096db2-8db5-405a-9ab4-f464fecdaf9e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1022d00f-075c-4a76-bde6-5ccd515ad401", "created": "2024-07-02T23:34:10.610824Z", "modified": "2024-07-02T23:34:10.610824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55254d5e91fd4c3ae69adc269c5723f864ca94bb8c346cce663d2ff583e47598']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.610824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5822fbf9-7315-497b-bd78-1693797859b7", "created": "2024-07-02T23:34:10.611627Z", "modified": "2024-07-02T23:34:10.611627Z", "relationship_type": "indicates", "source_ref": "indicator--1022d00f-075c-4a76-bde6-5ccd515ad401", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f74598-0637-4088-8ab4-8e251741944c", "created": "2024-07-02T23:34:10.611799Z", "modified": "2024-07-02T23:34:10.611799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046a837cffe19580034be1cb421545e02b173f8d5a091f7e6d69b7c0c559c468']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.611799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--262920c5-3370-4609-9773-88ce49482f0e", "created": "2024-07-02T23:34:10.612588Z", "modified": "2024-07-02T23:34:10.612588Z", "relationship_type": "indicates", "source_ref": "indicator--61f74598-0637-4088-8ab4-8e251741944c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--464efaca-a626-47f9-8a7c-8f1740ffe0bc", "created": "2024-07-02T23:34:10.61276Z", "modified": "2024-07-02T23:34:10.61276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43fdbd49d1f197ef8a083c13ba9ef93bfd215cb03c172a70c1218c638131cf31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.61276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1862c185-793a-438d-a738-c743d455974c", "created": "2024-07-02T23:34:10.61358Z", "modified": "2024-07-02T23:34:10.61358Z", "relationship_type": "indicates", "source_ref": "indicator--464efaca-a626-47f9-8a7c-8f1740ffe0bc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c3f275-32a4-4953-9fc5-f7bbd98ad6cc", "created": "2024-07-02T23:34:10.613764Z", "modified": "2024-07-02T23:34:10.613764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='182121c89d9964f7c006f1033baeac832c84494f3351705379231baa3e790af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.613764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d69f37d9-2ca5-4948-a21a-8c8853abc298", "created": "2024-07-02T23:34:10.614611Z", "modified": "2024-07-02T23:34:10.614611Z", "relationship_type": "indicates", "source_ref": "indicator--c3c3f275-32a4-4953-9fc5-f7bbd98ad6cc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7db5b04-2b00-4afe-be2d-ca3c45f5dbaa", "created": "2024-07-02T23:34:10.614804Z", "modified": "2024-07-02T23:34:10.614804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4855a825bbf817f59295ae27a729e0694697c816c21fc78485dd0db706c73745']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.614804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7fcca63-43cd-4a2f-880b-b59f020c7f59", "created": "2024-07-02T23:34:10.615657Z", "modified": "2024-07-02T23:34:10.615657Z", "relationship_type": "indicates", "source_ref": "indicator--c7db5b04-2b00-4afe-be2d-ca3c45f5dbaa", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bcbf2b1-aa62-44e4-9829-5189b0f1c3b1", "created": "2024-07-02T23:34:10.615838Z", "modified": "2024-07-02T23:34:10.615838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29cc4d3ffe3d463da88e4f754b9493a95803ae4fbfa3fef923a3462b6ff6edcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.615838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ac15433-c14d-4ce6-b470-d993dfb5f7d7", "created": "2024-07-02T23:34:10.61665Z", "modified": "2024-07-02T23:34:10.61665Z", "relationship_type": "indicates", "source_ref": "indicator--4bcbf2b1-aa62-44e4-9829-5189b0f1c3b1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--051b1958-8f92-4a76-93b0-5baea9f19d78", "created": "2024-07-02T23:34:10.616824Z", "modified": "2024-07-02T23:34:10.616824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad54dd356c77d70e5463eb4abdff4b152e494e74a59292c5200453980b1bcb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.616824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f8b585e-b319-4468-bb1e-76d72f3ab781", "created": "2024-07-02T23:34:10.61769Z", "modified": "2024-07-02T23:34:10.61769Z", "relationship_type": "indicates", "source_ref": "indicator--051b1958-8f92-4a76-93b0-5baea9f19d78", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c23fdc5-2f3c-4a48-9c93-08b4b7bed2fb", "created": "2024-07-02T23:34:10.617879Z", "modified": "2024-07-02T23:34:10.617879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ddc1d342dbee8468b0a88cc1cafcfd6990704be172ebae0564ffb970d85cd64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.617879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09639b2d-4fa5-4d04-a2a3-1c61131f441b", "created": "2024-07-02T23:34:10.618814Z", "modified": "2024-07-02T23:34:10.618814Z", "relationship_type": "indicates", "source_ref": "indicator--0c23fdc5-2f3c-4a48-9c93-08b4b7bed2fb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--410e39c1-975c-4c17-9f47-64174b3e2abc", "created": "2024-07-02T23:34:10.618991Z", "modified": "2024-07-02T23:34:10.618991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d835e22aacfa5934d6ebd84e58006dde2811d80330ed19a738dfee2f006132b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.618991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836304a9-2f5e-411a-8ed6-d0ff5cf7e237", "created": "2024-07-02T23:34:10.619791Z", "modified": "2024-07-02T23:34:10.619791Z", "relationship_type": "indicates", "source_ref": "indicator--410e39c1-975c-4c17-9f47-64174b3e2abc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dab3da87-6cbd-4a8a-a821-a88c193ffbb0", "created": "2024-07-02T23:34:10.619967Z", "modified": "2024-07-02T23:34:10.619967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22fe6b0b2ce6df645ac15e2deada4acb7592e2a3a2c3072e090e49c865ee1c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.619967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6048fd9e-1dcd-4077-8999-7e6b9237c709", "created": "2024-07-02T23:34:10.620765Z", "modified": "2024-07-02T23:34:10.620765Z", "relationship_type": "indicates", "source_ref": "indicator--dab3da87-6cbd-4a8a-a821-a88c193ffbb0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b24cb6-ae8f-4444-9483-388692fc4dc6", "created": "2024-07-02T23:34:10.620939Z", "modified": "2024-07-02T23:34:10.620939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded982e6848816f165f816e9b964ccdb8189cac669063be7d0e6c29c8179be66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.620939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3e25fb-27c2-4c9c-8624-81324e8cd413", "created": "2024-07-02T23:34:10.621777Z", "modified": "2024-07-02T23:34:10.621777Z", "relationship_type": "indicates", "source_ref": "indicator--63b24cb6-ae8f-4444-9483-388692fc4dc6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba525868-4e49-4cd7-b071-ed7aa15a99c5", "created": "2024-07-02T23:34:10.621955Z", "modified": "2024-07-02T23:34:10.621955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61552e1b86c655b9396266b57dd53367610db4a84915d928490e201bc3da17ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.621955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--965360bd-9458-4a98-96e2-6968acc468c3", "created": "2024-07-02T23:34:10.622756Z", "modified": "2024-07-02T23:34:10.622756Z", "relationship_type": "indicates", "source_ref": "indicator--ba525868-4e49-4cd7-b071-ed7aa15a99c5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa83e811-837b-43bb-b583-69eb042fc73c", "created": "2024-07-02T23:34:10.62293Z", "modified": "2024-07-02T23:34:10.62293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e1dcaa681acd6620e1639c2bf8304742a531c2489a40e19601305bba004fe62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.62293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e75c787-ad82-471b-b111-607867dda03b", "created": "2024-07-02T23:34:10.623729Z", "modified": "2024-07-02T23:34:10.623729Z", "relationship_type": "indicates", "source_ref": "indicator--fa83e811-837b-43bb-b583-69eb042fc73c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dcd1df3-9c6d-4181-8c66-2e5330e9d336", "created": "2024-07-02T23:34:10.623902Z", "modified": "2024-07-02T23:34:10.623902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f19ee3003436f36b46aed94f076f5ead7b0439dc4a6dba909758f85b6d1e296b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.623902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5cb9ab9-1016-450d-8992-e134b1c8f4e8", "created": "2024-07-02T23:34:10.624704Z", "modified": "2024-07-02T23:34:10.624704Z", "relationship_type": "indicates", "source_ref": "indicator--7dcd1df3-9c6d-4181-8c66-2e5330e9d336", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c2c225f-b0cd-4769-9e0f-7cc6298a7b86", "created": "2024-07-02T23:34:10.624883Z", "modified": "2024-07-02T23:34:10.624883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa174b5abbca955983e91b7ac2028cfe557cda18c31d989d463338ad9b2c0a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.624883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92be686b-4c43-4ebf-97ca-4109c8e18415", "created": "2024-07-02T23:34:10.62571Z", "modified": "2024-07-02T23:34:10.62571Z", "relationship_type": "indicates", "source_ref": "indicator--4c2c225f-b0cd-4769-9e0f-7cc6298a7b86", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4db9487a-3b15-4cf9-9c6b-86fde79d19d2", "created": "2024-07-02T23:34:10.625884Z", "modified": "2024-07-02T23:34:10.625884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abe0f911850cc3bd67f6c2679461cf86cbe4b970075d9bbdfca8ecdba91f365f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.625884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4427acfb-0b4f-4369-a8c0-11ca984204e4", "created": "2024-07-02T23:34:10.626835Z", "modified": "2024-07-02T23:34:10.626835Z", "relationship_type": "indicates", "source_ref": "indicator--4db9487a-3b15-4cf9-9c6b-86fde79d19d2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038f45b6-b918-4bf6-af86-ff2702712e4e", "created": "2024-07-02T23:34:10.627013Z", "modified": "2024-07-02T23:34:10.627013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d67c9d81f6ee7d343cdae10a836f3e8b80790def50c0d11966f66e069a50205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.627013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee7e3bf-23ec-4c56-a045-9438d974e3d7", "created": "2024-07-02T23:34:10.627813Z", "modified": "2024-07-02T23:34:10.627813Z", "relationship_type": "indicates", "source_ref": "indicator--038f45b6-b918-4bf6-af86-ff2702712e4e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7772b42b-c0de-4a7e-a01d-da1214aa55a8", "created": "2024-07-02T23:34:10.627987Z", "modified": "2024-07-02T23:34:10.627987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='634461e4ad76964922ced08828d9625532a5eaa6f6fe1e4c6d7f1cd365350c74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.627987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8a1327e-1c84-425a-b8dd-89915424462a", "created": "2024-07-02T23:34:10.628784Z", "modified": "2024-07-02T23:34:10.628784Z", "relationship_type": "indicates", "source_ref": "indicator--7772b42b-c0de-4a7e-a01d-da1214aa55a8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d1d5b0a-c9e7-4d84-81e2-c0ca28b722ec", "created": "2024-07-02T23:34:10.62896Z", "modified": "2024-07-02T23:34:10.62896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2234c4bacb02b05960cf94782567f20c2161a509763109415b0c86bc85f6ea66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.62896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e417970-0337-4935-841d-2c6da55a276d", "created": "2024-07-02T23:34:10.629795Z", "modified": "2024-07-02T23:34:10.629795Z", "relationship_type": "indicates", "source_ref": "indicator--8d1d5b0a-c9e7-4d84-81e2-c0ca28b722ec", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b0e8c9b-3cdd-4728-abdd-dea884ca7b3c", "created": "2024-07-02T23:34:10.629971Z", "modified": "2024-07-02T23:34:10.629971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c445a581b29c776d0770a18a8b3681df618b3bfe3752fdc0f7c5f3fc46879b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.629971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b78d46b6-acba-4136-92da-afe67c263621", "created": "2024-07-02T23:34:10.630771Z", "modified": "2024-07-02T23:34:10.630771Z", "relationship_type": "indicates", "source_ref": "indicator--7b0e8c9b-3cdd-4728-abdd-dea884ca7b3c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58c27cb2-27a8-4978-938d-4b95bfbcd011", "created": "2024-07-02T23:34:10.630944Z", "modified": "2024-07-02T23:34:10.630944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a980d929c516072f203533d556d14305e19b10668ceb3acb0a322016024da10b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.630944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--452a854e-73c3-4876-a631-1e5c40b1b39a", "created": "2024-07-02T23:34:10.631732Z", "modified": "2024-07-02T23:34:10.631732Z", "relationship_type": "indicates", "source_ref": "indicator--58c27cb2-27a8-4978-938d-4b95bfbcd011", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd9a511d-d6d4-4417-a8f4-d66ce7226fbf", "created": "2024-07-02T23:34:10.631902Z", "modified": "2024-07-02T23:34:10.631902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29d29ed9adddc41f8cf452c2307ae13f544d8eeadb5896968d32ef9cdf6c739']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.631902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66c93f4a-5f6f-4617-afe8-f00363a03546", "created": "2024-07-02T23:34:10.632702Z", "modified": "2024-07-02T23:34:10.632702Z", "relationship_type": "indicates", "source_ref": "indicator--dd9a511d-d6d4-4417-a8f4-d66ce7226fbf", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--777ef1ec-5526-498b-8936-afd6898523c1", "created": "2024-07-02T23:34:10.632874Z", "modified": "2024-07-02T23:34:10.632874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4378359371a780e7b92e0b447887092ce4f10b116dd0a2eec358e7b3519bd4a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.632874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--647de011-e8c4-4bfa-aa58-36117069cd2a", "created": "2024-07-02T23:34:10.633693Z", "modified": "2024-07-02T23:34:10.633693Z", "relationship_type": "indicates", "source_ref": "indicator--777ef1ec-5526-498b-8936-afd6898523c1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec2fb635-2d50-4be3-9fd2-77b2e613b24d", "created": "2024-07-02T23:34:10.633868Z", "modified": "2024-07-02T23:34:10.633868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7166dac8b98567d6b7fb21f96bdd31a106a734aae00524ac54bd6468d55e1397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.633868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ca23526-5342-417c-b6f6-c6502a7ae14c", "created": "2024-07-02T23:34:10.634669Z", "modified": "2024-07-02T23:34:10.634669Z", "relationship_type": "indicates", "source_ref": "indicator--ec2fb635-2d50-4be3-9fd2-77b2e613b24d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b017918-8481-46e8-a11d-9e2768fdfa19", "created": "2024-07-02T23:34:10.634863Z", "modified": "2024-07-02T23:34:10.634863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc126ea05fb7b3a39d95303176ca42f19fd3c8bb0a53f1d5ac913842e91e70e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.634863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c020b785-adf2-471c-966c-843b20d56aca", "created": "2024-07-02T23:34:10.63579Z", "modified": "2024-07-02T23:34:10.63579Z", "relationship_type": "indicates", "source_ref": "indicator--3b017918-8481-46e8-a11d-9e2768fdfa19", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c623b070-b085-4a06-ad15-e75091938773", "created": "2024-07-02T23:34:10.635966Z", "modified": "2024-07-02T23:34:10.635966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ce7584aa4b56164853d0d93ce377ada7e55f0a87487eb7cad4978d2fd2a32b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.635966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2b7f523-e671-44a6-b4b5-52e7dd9972d7", "created": "2024-07-02T23:34:10.636776Z", "modified": "2024-07-02T23:34:10.636776Z", "relationship_type": "indicates", "source_ref": "indicator--c623b070-b085-4a06-ad15-e75091938773", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee3ee64b-ff20-4e8b-91d9-080a96e467fc", "created": "2024-07-02T23:34:10.63695Z", "modified": "2024-07-02T23:34:10.63695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a304272b070238e90a46b469981c1d202266ef92e14077a40a2649001240f4d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.63695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cd568b4-a110-4071-9ae4-2d1bb073661e", "created": "2024-07-02T23:34:10.637767Z", "modified": "2024-07-02T23:34:10.637767Z", "relationship_type": "indicates", "source_ref": "indicator--ee3ee64b-ff20-4e8b-91d9-080a96e467fc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9d001ec-6de9-467c-a40a-0a8e7f553294", "created": "2024-07-02T23:34:10.637943Z", "modified": "2024-07-02T23:34:10.637943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8905ebaf922c371624800306e39b9e6b227183db4eeaaa0c892c1284516e1b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.637943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d03c09-a737-48f0-82b0-b2d93326cfb4", "created": "2024-07-02T23:34:10.638734Z", "modified": "2024-07-02T23:34:10.638734Z", "relationship_type": "indicates", "source_ref": "indicator--f9d001ec-6de9-467c-a40a-0a8e7f553294", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3562d326-0754-48f3-968c-ad759cd7509a", "created": "2024-07-02T23:34:10.638906Z", "modified": "2024-07-02T23:34:10.638906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='661f9fd1e9466d9673cb3c4b25e3122cbc5899873966c0680bb8ff496f7a6b0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.638906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bac8a039-b785-4d5e-a3a4-0a6a121fd06a", "created": "2024-07-02T23:34:10.639697Z", "modified": "2024-07-02T23:34:10.639697Z", "relationship_type": "indicates", "source_ref": "indicator--3562d326-0754-48f3-968c-ad759cd7509a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5fa3c5b-f90c-4f76-b646-761abb08cd46", "created": "2024-07-02T23:34:10.639877Z", "modified": "2024-07-02T23:34:10.639877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdc71e5343eb64330b6ebd3a779941c39498b3cae42445d38032d1ebd0b6d5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.639877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de0d7b93-1a78-4f1a-8e05-526cd089f371", "created": "2024-07-02T23:34:10.640667Z", "modified": "2024-07-02T23:34:10.640667Z", "relationship_type": "indicates", "source_ref": "indicator--b5fa3c5b-f90c-4f76-b646-761abb08cd46", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a954483-f112-4c5e-b1de-c0384ba334bb", "created": "2024-07-02T23:34:10.640837Z", "modified": "2024-07-02T23:34:10.640837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aab56075fc070e71a5a2ae628341d3896b95b6ddd5bfb1942e7de53775514172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.640837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66f6db6b-a69c-494e-87a4-306c65a82635", "created": "2024-07-02T23:34:10.641653Z", "modified": "2024-07-02T23:34:10.641653Z", "relationship_type": "indicates", "source_ref": "indicator--9a954483-f112-4c5e-b1de-c0384ba334bb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99231cff-50fe-4c7e-bce7-c29e690b8e4f", "created": "2024-07-02T23:34:10.641827Z", "modified": "2024-07-02T23:34:10.641827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3050ed7208a32e1602422a3460c5d74536c806c37020150546b5bb20a6be46e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.641827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f9d8ff7-2715-4252-85aa-8c559bbec979", "created": "2024-07-02T23:34:10.642638Z", "modified": "2024-07-02T23:34:10.642638Z", "relationship_type": "indicates", "source_ref": "indicator--99231cff-50fe-4c7e-bce7-c29e690b8e4f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd0be93-e49a-407b-a7fb-436fa9ed0a93", "created": "2024-07-02T23:34:10.64281Z", "modified": "2024-07-02T23:34:10.64281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e792756be17a0c5dd2258ae9a9c614f53cb06d7991e2388c8ad810b55423003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.64281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a6286c3-6c38-4b05-9999-2de97e0f67fe", "created": "2024-07-02T23:34:10.643612Z", "modified": "2024-07-02T23:34:10.643612Z", "relationship_type": "indicates", "source_ref": "indicator--0cd0be93-e49a-407b-a7fb-436fa9ed0a93", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1684b893-1971-417a-9925-a3875bc60466", "created": "2024-07-02T23:34:10.643785Z", "modified": "2024-07-02T23:34:10.643785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b870031727fa75c54e412ed2555337c2ad64e17c5d3a7cc9c5a64e5eac302cf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.643785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25b0bfa9-b6d4-4cd3-9c87-01b36547c2eb", "created": "2024-07-02T23:34:10.644704Z", "modified": "2024-07-02T23:34:10.644704Z", "relationship_type": "indicates", "source_ref": "indicator--1684b893-1971-417a-9925-a3875bc60466", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e10c0814-3669-4012-a859-f135bb1025ba", "created": "2024-07-02T23:34:10.644877Z", "modified": "2024-07-02T23:34:10.644877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0217728c4c9872a3d704bcd28787d72b4a309d4d1f90c284040c172d87259db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.644877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e43ed2d-87c4-4a57-a524-4e1b71eaa7a0", "created": "2024-07-02T23:34:10.6457Z", "modified": "2024-07-02T23:34:10.6457Z", "relationship_type": "indicates", "source_ref": "indicator--e10c0814-3669-4012-a859-f135bb1025ba", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c84787e-c5d9-4fd0-8acc-0f16b01d04cd", "created": "2024-07-02T23:34:10.645877Z", "modified": "2024-07-02T23:34:10.645877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3026851071062c290424bc25e1d4677d828cd997e593af4448252865cfb88769']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.645877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87dca5b6-1977-4195-9c76-e304165be5b3", "created": "2024-07-02T23:34:10.646682Z", "modified": "2024-07-02T23:34:10.646682Z", "relationship_type": "indicates", "source_ref": "indicator--9c84787e-c5d9-4fd0-8acc-0f16b01d04cd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--324bbaeb-e789-457f-b082-7ac37b460531", "created": "2024-07-02T23:34:10.646853Z", "modified": "2024-07-02T23:34:10.646853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33879d80457a1e345b9b46359667bdc531c66190c32aa725522295049d03e1e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.646853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27737953-8ee5-40e3-996b-1dac0483914b", "created": "2024-07-02T23:34:10.647646Z", "modified": "2024-07-02T23:34:10.647646Z", "relationship_type": "indicates", "source_ref": "indicator--324bbaeb-e789-457f-b082-7ac37b460531", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ac34df1-2370-4582-a21a-1a7ad4df9210", "created": "2024-07-02T23:34:10.647819Z", "modified": "2024-07-02T23:34:10.647819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21f6c21f2711657788f3c21ddde7908a4aeae1a184bc99312b5e53e4aae5e387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.647819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6064b884-2283-4da5-8e79-9968879952ae", "created": "2024-07-02T23:34:10.648615Z", "modified": "2024-07-02T23:34:10.648615Z", "relationship_type": "indicates", "source_ref": "indicator--7ac34df1-2370-4582-a21a-1a7ad4df9210", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--151b8a0f-f5c6-4790-927d-44ae13c04cd0", "created": "2024-07-02T23:34:10.648793Z", "modified": "2024-07-02T23:34:10.648793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708976ba66421e4fe8086d077efc2d7bea2c7c34f74bfc4ca4132aa18a66309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.648793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c11ba1ae-f980-4c1b-9a0e-7cc9511f0c3f", "created": "2024-07-02T23:34:10.649617Z", "modified": "2024-07-02T23:34:10.649617Z", "relationship_type": "indicates", "source_ref": "indicator--151b8a0f-f5c6-4790-927d-44ae13c04cd0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d170a84-a39b-44fc-880c-f5d184a65cc7", "created": "2024-07-02T23:34:10.649795Z", "modified": "2024-07-02T23:34:10.649795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa7cde8b5274189351a23180949d8e8eeadc8ec3dd5099088d617ca71d94dab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.649795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c39738a-88da-42d9-b2a5-6f56d0b080b0", "created": "2024-07-02T23:34:10.650601Z", "modified": "2024-07-02T23:34:10.650601Z", "relationship_type": "indicates", "source_ref": "indicator--3d170a84-a39b-44fc-880c-f5d184a65cc7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e9241a7-a39a-48c2-a571-7d22e97cabfb", "created": "2024-07-02T23:34:10.65078Z", "modified": "2024-07-02T23:34:10.65078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cea29a8f5b3531dbdc2b9c9ac71ac1475ca695545a3a5074728ad567316e518e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.65078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88acf57c-1437-41be-b0a9-d7381147d7be", "created": "2024-07-02T23:34:10.651579Z", "modified": "2024-07-02T23:34:10.651579Z", "relationship_type": "indicates", "source_ref": "indicator--7e9241a7-a39a-48c2-a571-7d22e97cabfb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26046331-c61b-4ed4-adb7-669b4bc72583", "created": "2024-07-02T23:34:10.65175Z", "modified": "2024-07-02T23:34:10.65175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e9c0d7d0639dc0a7b6ce62add35c09766916a45b70f7867a7a03ca85bafc0a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.65175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bfbfaa7-dc9b-4150-a295-30b49b9388fe", "created": "2024-07-02T23:34:10.652676Z", "modified": "2024-07-02T23:34:10.652676Z", "relationship_type": "indicates", "source_ref": "indicator--26046331-c61b-4ed4-adb7-669b4bc72583", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2df68957-0194-48ad-925b-ef9049f4970b", "created": "2024-07-02T23:34:10.652852Z", "modified": "2024-07-02T23:34:10.652852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef70e55216a3a9bd3782e02a3d7fe9d97a52e7caf62ffa7b49a3b0c50b6ce1d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.652852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a7b0987-1270-4252-81cf-f000af30e412", "created": "2024-07-02T23:34:10.65367Z", "modified": "2024-07-02T23:34:10.65367Z", "relationship_type": "indicates", "source_ref": "indicator--2df68957-0194-48ad-925b-ef9049f4970b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d4731f4-97be-4a26-b624-90e05ffd1abb", "created": "2024-07-02T23:34:10.653848Z", "modified": "2024-07-02T23:34:10.653848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='768718652efda9215b4102fa7baadbfbd6a5e655d42a9064a3a47a74adc9ac34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.653848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4ee9c21-523b-4145-b338-714f4c45a2dc", "created": "2024-07-02T23:34:10.654643Z", "modified": "2024-07-02T23:34:10.654643Z", "relationship_type": "indicates", "source_ref": "indicator--6d4731f4-97be-4a26-b624-90e05ffd1abb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--785c3213-cf95-4d3b-955f-c6af3be86476", "created": "2024-07-02T23:34:10.654815Z", "modified": "2024-07-02T23:34:10.654815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19ad56b2db7f6aa36c07a1528cbd5fb0db32115d7b15a6bc46b1049628480c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.654815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2300cedc-ede8-4327-93b1-5c09078536b5", "created": "2024-07-02T23:34:10.655609Z", "modified": "2024-07-02T23:34:10.655609Z", "relationship_type": "indicates", "source_ref": "indicator--785c3213-cf95-4d3b-955f-c6af3be86476", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfde1dd8-b4f2-445a-ad76-78a1f9c2284f", "created": "2024-07-02T23:34:10.655781Z", "modified": "2024-07-02T23:34:10.655781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76f39e72a82d16eec9ca3d5e950a8bfc2909cc96d034e3490485dc5d0de23846']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.655781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b90c2c0-fe14-433d-9e77-b74676fa02b4", "created": "2024-07-02T23:34:10.65659Z", "modified": "2024-07-02T23:34:10.65659Z", "relationship_type": "indicates", "source_ref": "indicator--dfde1dd8-b4f2-445a-ad76-78a1f9c2284f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83c80a4f-d436-4a61-923e-26ad353acdad", "created": "2024-07-02T23:34:10.656764Z", "modified": "2024-07-02T23:34:10.656764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2bc5c88d184829fc3addc8c085e8b0135e8b9a612aefb52630037ec3efe4460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.656764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e01007b5-c932-4241-ab40-c66db4f3f495", "created": "2024-07-02T23:34:10.657636Z", "modified": "2024-07-02T23:34:10.657636Z", "relationship_type": "indicates", "source_ref": "indicator--83c80a4f-d436-4a61-923e-26ad353acdad", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b8ea718-267a-4715-8af6-f8942a519e28", "created": "2024-07-02T23:34:10.657818Z", "modified": "2024-07-02T23:34:10.657818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e0515add0a382f4dbc901506798b9a8a61ac67814633ff7c5499210442d5142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.657818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d7e8406-1eda-4c95-bd3a-7040a4b8e120", "created": "2024-07-02T23:34:10.658627Z", "modified": "2024-07-02T23:34:10.658627Z", "relationship_type": "indicates", "source_ref": "indicator--5b8ea718-267a-4715-8af6-f8942a519e28", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35ec4e20-bf93-4345-892c-727e5f8451b2", "created": "2024-07-02T23:34:10.658802Z", "modified": "2024-07-02T23:34:10.658802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0077cadbd80e76292a96c1236102f5633cb992c10fd1b9419968bfcbccd826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.658802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be04e1b-9c1d-4202-85df-09660d96b6c8", "created": "2024-07-02T23:34:10.659605Z", "modified": "2024-07-02T23:34:10.659605Z", "relationship_type": "indicates", "source_ref": "indicator--35ec4e20-bf93-4345-892c-727e5f8451b2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c8e9159-da10-4f05-8402-f108d09bb786", "created": "2024-07-02T23:34:10.659779Z", "modified": "2024-07-02T23:34:10.659779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73bd967166f9ad284bc688fae581a9331ea5404cbcbbb5f3b0dbfe412163f89d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.659779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e068ed58-e6da-4f1c-995c-21c67bc22942", "created": "2024-07-02T23:34:10.660575Z", "modified": "2024-07-02T23:34:10.660575Z", "relationship_type": "indicates", "source_ref": "indicator--3c8e9159-da10-4f05-8402-f108d09bb786", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a0ec039-5264-40cf-bd7e-d89b464e7742", "created": "2024-07-02T23:34:10.660747Z", "modified": "2024-07-02T23:34:10.660747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26313cde7a803b322793edf848c53d73beb4516ac439cc2d5e5dee5c593b7f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.660747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cf69425-5958-43bb-8c34-aaf6ee28a716", "created": "2024-07-02T23:34:10.661703Z", "modified": "2024-07-02T23:34:10.661703Z", "relationship_type": "indicates", "source_ref": "indicator--8a0ec039-5264-40cf-bd7e-d89b464e7742", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ca5fa3f-aca6-4195-8913-662d09dc43bf", "created": "2024-07-02T23:34:10.661881Z", "modified": "2024-07-02T23:34:10.661881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd22e41762bb73dfba7b781457d4d4351984d7e0f451e7e10f6dc23745f67537']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.661881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fa748af-14aa-4046-a9c1-56b988d1b234", "created": "2024-07-02T23:34:10.662679Z", "modified": "2024-07-02T23:34:10.662679Z", "relationship_type": "indicates", "source_ref": "indicator--1ca5fa3f-aca6-4195-8913-662d09dc43bf", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e5e79ff-8b74-43e7-b903-c6840c628728", "created": "2024-07-02T23:34:10.662852Z", "modified": "2024-07-02T23:34:10.662852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8faa900b48d6978504e7a3088e8cee47c11e5addd6c75f4aafd9fbfc3d3a6650']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.662852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--920a2e9c-3d5c-4f4a-a166-65ab75d451b9", "created": "2024-07-02T23:34:10.663644Z", "modified": "2024-07-02T23:34:10.663644Z", "relationship_type": "indicates", "source_ref": "indicator--7e5e79ff-8b74-43e7-b903-c6840c628728", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--614b5398-9b7d-408d-ae2f-a59a71723b4b", "created": "2024-07-02T23:34:10.663816Z", "modified": "2024-07-02T23:34:10.663816Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9871cb36269ba18f2a0b80ee0e3a01843b2ac190ea2be8e1b582af515295dfd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.663816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec51091b-90ae-4df5-bfaa-737bd334dcaa", "created": "2024-07-02T23:34:10.664614Z", "modified": "2024-07-02T23:34:10.664614Z", "relationship_type": "indicates", "source_ref": "indicator--614b5398-9b7d-408d-ae2f-a59a71723b4b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7efa4ccc-c999-46e1-84f0-c6d51e878fe4", "created": "2024-07-02T23:34:10.664788Z", "modified": "2024-07-02T23:34:10.664788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1bf2d14177f8a2f6a741a7c10dde10cf1b978dba5348d5a3c833063324a8da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.664788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7661d24b-380c-4a8b-b079-36fdb56c5211", "created": "2024-07-02T23:34:10.665611Z", "modified": "2024-07-02T23:34:10.665611Z", "relationship_type": "indicates", "source_ref": "indicator--7efa4ccc-c999-46e1-84f0-c6d51e878fe4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fee6487-c2a8-4bdb-91f9-a6871f099a29", "created": "2024-07-02T23:34:10.665793Z", "modified": "2024-07-02T23:34:10.665793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccba6153005cde4e21a7f6ef61b539e5aa54e6ac1124f5aa53ac78f44eb0d9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.665793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--539a9565-4956-4d10-b01e-86c54dc3248a", "created": "2024-07-02T23:34:10.666595Z", "modified": "2024-07-02T23:34:10.666595Z", "relationship_type": "indicates", "source_ref": "indicator--5fee6487-c2a8-4bdb-91f9-a6871f099a29", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c65f228c-b9a0-4b36-b3e3-065ff29b8202", "created": "2024-07-02T23:34:10.666769Z", "modified": "2024-07-02T23:34:10.666769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84844503f75810fc187976bc38128729b7f3ae60d613e99702e899d12af1f006']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.666769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1645997-935a-4dd5-b36f-b772fbc431b4", "created": "2024-07-02T23:34:10.667557Z", "modified": "2024-07-02T23:34:10.667557Z", "relationship_type": "indicates", "source_ref": "indicator--c65f228c-b9a0-4b36-b3e3-065ff29b8202", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7b3e9ae-377c-4578-b6af-92a00a1958c5", "created": "2024-07-02T23:34:10.667733Z", "modified": "2024-07-02T23:34:10.667733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1945b2911a078227c9035503754de19d83f4c716da98924293fc289cb1975628']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.667733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66f9c3e2-16e3-4860-a26e-cd8eb6dba8b2", "created": "2024-07-02T23:34:10.668529Z", "modified": "2024-07-02T23:34:10.668529Z", "relationship_type": "indicates", "source_ref": "indicator--b7b3e9ae-377c-4578-b6af-92a00a1958c5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--749232b0-1b7e-4771-b9b7-e92bca653db4", "created": "2024-07-02T23:34:10.668699Z", "modified": "2024-07-02T23:34:10.668699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='406baa9efd3223891eb32796154d91d65e9d0903ee5a4f1c7ee78b8a41c21496']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.668699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86e2253c-980a-4561-a700-e3cdd5e04f37", "created": "2024-07-02T23:34:10.669538Z", "modified": "2024-07-02T23:34:10.669538Z", "relationship_type": "indicates", "source_ref": "indicator--749232b0-1b7e-4771-b9b7-e92bca653db4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf5a9725-7d44-4cd1-a7ec-d435f21ead76", "created": "2024-07-02T23:34:10.669714Z", "modified": "2024-07-02T23:34:10.669714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbe9d4009a3cef482dfb53aa9fa0e62a335225976cef1bedc014e6c8697661a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.669714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b8a444d-4096-4757-9001-2ad65658e5f1", "created": "2024-07-02T23:34:10.670637Z", "modified": "2024-07-02T23:34:10.670637Z", "relationship_type": "indicates", "source_ref": "indicator--bf5a9725-7d44-4cd1-a7ec-d435f21ead76", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d176ad5f-ee91-42b5-afb4-313d35f8fb7a", "created": "2024-07-02T23:34:10.670819Z", "modified": "2024-07-02T23:34:10.670819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3789a93366736cd64a9e39b21d132835cb8c19294c8fd38718771c7a24934768']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.670819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad2a09d2-639d-4a8d-b7da-430cefd648c6", "created": "2024-07-02T23:34:10.671618Z", "modified": "2024-07-02T23:34:10.671618Z", "relationship_type": "indicates", "source_ref": "indicator--d176ad5f-ee91-42b5-afb4-313d35f8fb7a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70b74dd0-52d8-4046-9898-971805e967ed", "created": "2024-07-02T23:34:10.671791Z", "modified": "2024-07-02T23:34:10.671791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9df64068aebebfba3359e2241d3ecbcf857c4e5c072eba9771fffc9745df1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.671791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5672607-75d1-462f-8b4c-1436e8540ec0", "created": "2024-07-02T23:34:10.672589Z", "modified": "2024-07-02T23:34:10.672589Z", "relationship_type": "indicates", "source_ref": "indicator--70b74dd0-52d8-4046-9898-971805e967ed", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e3a2c9d-cd44-4ad9-ac26-42d1c3b69b82", "created": "2024-07-02T23:34:10.67276Z", "modified": "2024-07-02T23:34:10.67276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3ad570197d34d0ca84ab49cd56061bb97ff44b0d6c041674b74bfb49892feac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.67276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36f1d2a-5d86-4974-87d4-78918a6d8729", "created": "2024-07-02T23:34:10.673575Z", "modified": "2024-07-02T23:34:10.673575Z", "relationship_type": "indicates", "source_ref": "indicator--6e3a2c9d-cd44-4ad9-ac26-42d1c3b69b82", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51d5606e-7b3f-4297-b807-16b7bc9786da", "created": "2024-07-02T23:34:10.673752Z", "modified": "2024-07-02T23:34:10.673752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb9a7fcb48b029f436ab85d81328150e9173a83bfbba051549d3283afb339a0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.673752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0ae3b88-d4db-47fd-bb8e-1539bbf03cef", "created": "2024-07-02T23:34:10.674679Z", "modified": "2024-07-02T23:34:10.674679Z", "relationship_type": "indicates", "source_ref": "indicator--51d5606e-7b3f-4297-b807-16b7bc9786da", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bebf99e7-2e62-47fc-bc46-77250c220465", "created": "2024-07-02T23:34:10.674861Z", "modified": "2024-07-02T23:34:10.674861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5daaed2f68988eee55c824524bdf6cbc139f8f567ffb745aae4e897df4059a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.674861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--866222e5-a1cc-4d00-90b3-56d602ed0189", "created": "2024-07-02T23:34:10.675661Z", "modified": "2024-07-02T23:34:10.675661Z", "relationship_type": "indicates", "source_ref": "indicator--bebf99e7-2e62-47fc-bc46-77250c220465", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbc84097-131f-4b2b-8cff-bcf2f6f51acb", "created": "2024-07-02T23:34:10.675833Z", "modified": "2024-07-02T23:34:10.675833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94dbfb884b6c61e97534b7ae0bc20d9bb45040f661f1f6c49fafbffd411e0201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.675833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff2bf034-c27b-4738-910f-0b0a53c691da", "created": "2024-07-02T23:34:10.676648Z", "modified": "2024-07-02T23:34:10.676648Z", "relationship_type": "indicates", "source_ref": "indicator--fbc84097-131f-4b2b-8cff-bcf2f6f51acb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5ee288-1d33-42cb-8be6-e2771770758f", "created": "2024-07-02T23:34:10.676821Z", "modified": "2024-07-02T23:34:10.676821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b2961b5fb0ddbd70ef6745c0fc7708a32d6576c964b5e05628e5b6dd4b1ad40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.676821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2d14bd2-35e0-4a64-8e11-942f6460bf6c", "created": "2024-07-02T23:34:10.677655Z", "modified": "2024-07-02T23:34:10.677655Z", "relationship_type": "indicates", "source_ref": "indicator--1c5ee288-1d33-42cb-8be6-e2771770758f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8496eac-8d0f-4edd-bab6-a0ece8b504a8", "created": "2024-07-02T23:34:10.677833Z", "modified": "2024-07-02T23:34:10.677833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d36e3bfa5183b8bd6a1c5e9f76ec42a3094167c9be24a428d6e496721bbb64f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.677833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4129145d-9adc-4513-bc89-e85ea7132b5e", "created": "2024-07-02T23:34:10.678755Z", "modified": "2024-07-02T23:34:10.678755Z", "relationship_type": "indicates", "source_ref": "indicator--c8496eac-8d0f-4edd-bab6-a0ece8b504a8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcd725bc-dea1-4391-9222-1398081f704f", "created": "2024-07-02T23:34:10.678932Z", "modified": "2024-07-02T23:34:10.678932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='691044d89ec772196fb1909b458b73281995ebcd497cdc6fd0c8113527ed4402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.678932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0583492-9ab3-4d43-af58-c8ba3b7dee98", "created": "2024-07-02T23:34:10.679726Z", "modified": "2024-07-02T23:34:10.679726Z", "relationship_type": "indicates", "source_ref": "indicator--fcd725bc-dea1-4391-9222-1398081f704f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f46ab208-d2a6-432e-a6a5-4c548b12cfc5", "created": "2024-07-02T23:34:10.6799Z", "modified": "2024-07-02T23:34:10.6799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87610a79b296570d4e6791e18fa05aa7f737f1e1e676e1beee37259515ab092b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.6799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b040c74-60dc-4276-9182-4e66d33f348e", "created": "2024-07-02T23:34:10.680696Z", "modified": "2024-07-02T23:34:10.680696Z", "relationship_type": "indicates", "source_ref": "indicator--f46ab208-d2a6-432e-a6a5-4c548b12cfc5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--862e30b9-ae2d-42e9-9816-2b1b4189c079", "created": "2024-07-02T23:34:10.68087Z", "modified": "2024-07-02T23:34:10.68087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3c6ff48850500fb4ddcac25f93f2ed3591c5bed41ae41221d9cd2f56d40cb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.68087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d17c112b-6498-4f93-8277-e46bfbeda796", "created": "2024-07-02T23:34:10.681695Z", "modified": "2024-07-02T23:34:10.681695Z", "relationship_type": "indicates", "source_ref": "indicator--862e30b9-ae2d-42e9-9816-2b1b4189c079", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba13bdc6-dbca-4c81-8aa5-422878454a8b", "created": "2024-07-02T23:34:10.68187Z", "modified": "2024-07-02T23:34:10.68187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889a7a40ae025f9367adde8f24136e771764986d46c32efaa27bc6e670bc36e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.68187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c61b5a-06eb-4c11-a158-9ebf6f834d3d", "created": "2024-07-02T23:34:10.682738Z", "modified": "2024-07-02T23:34:10.682738Z", "relationship_type": "indicates", "source_ref": "indicator--ba13bdc6-dbca-4c81-8aa5-422878454a8b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94ab8848-1fea-4729-b5a9-854ba0aa3f56", "created": "2024-07-02T23:34:10.682921Z", "modified": "2024-07-02T23:34:10.682921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d230e77465ddce1510fb6f337ec7b69cd99430de3dd7a221d5306f4546eabe95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.682921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d12d072d-f5ae-472c-98a8-9f2f43b8434a", "created": "2024-07-02T23:34:10.68373Z", "modified": "2024-07-02T23:34:10.68373Z", "relationship_type": "indicates", "source_ref": "indicator--94ab8848-1fea-4729-b5a9-854ba0aa3f56", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cae89531-c0b1-4bd5-a4db-abd15ede3f11", "created": "2024-07-02T23:34:10.683904Z", "modified": "2024-07-02T23:34:10.683904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1461934e90e9d85235c560c7fd6cba63d164ad3131637887c26a11fa072e44eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.683904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad3fcfa4-8580-41cc-bcbb-55f1d0e12884", "created": "2024-07-02T23:34:10.684698Z", "modified": "2024-07-02T23:34:10.684698Z", "relationship_type": "indicates", "source_ref": "indicator--cae89531-c0b1-4bd5-a4db-abd15ede3f11", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34cd3308-e719-4836-80dd-cb98e86793f3", "created": "2024-07-02T23:34:10.684871Z", "modified": "2024-07-02T23:34:10.684871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34ef4c4ebcc0c9ac71d3849890fa4b5029f5180b90292becd19a7e24b20df5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.684871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2a548ff-b9cc-46d6-a527-fc80089d6d5f", "created": "2024-07-02T23:34:10.685704Z", "modified": "2024-07-02T23:34:10.685704Z", "relationship_type": "indicates", "source_ref": "indicator--34cd3308-e719-4836-80dd-cb98e86793f3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c800289f-08e9-4da2-a0e0-7eaf5f3ecbcc", "created": "2024-07-02T23:34:10.685878Z", "modified": "2024-07-02T23:34:10.685878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a866315ced21a133b792e1159933be6242364f87aeca8dc73053e02f0b923f11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.685878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3af636dc-2367-494a-aeb0-295cffa898e9", "created": "2024-07-02T23:34:10.686701Z", "modified": "2024-07-02T23:34:10.686701Z", "relationship_type": "indicates", "source_ref": "indicator--c800289f-08e9-4da2-a0e0-7eaf5f3ecbcc", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11c0767e-ca53-4aaf-96f4-1080a44590d3", "created": "2024-07-02T23:34:10.686876Z", "modified": "2024-07-02T23:34:10.686876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96e1d8a20a9efb64e492a02cdabd3fc967237c12418c1e0441271be2e2307c36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.686876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16bbcbd6-feb3-431a-b33e-6e6743eed652", "created": "2024-07-02T23:34:10.6878Z", "modified": "2024-07-02T23:34:10.6878Z", "relationship_type": "indicates", "source_ref": "indicator--11c0767e-ca53-4aaf-96f4-1080a44590d3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--223dde47-b7e5-4891-8951-b3a99571f2c9", "created": "2024-07-02T23:34:10.687977Z", "modified": "2024-07-02T23:34:10.687977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e5d183427459595f40fb0409c7126aad3b2f5127b46b5f3d6211c1d0c9e62d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.687977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3c5ee6f-b4ad-4208-9d2d-6e156fe821c8", "created": "2024-07-02T23:34:10.688777Z", "modified": "2024-07-02T23:34:10.688777Z", "relationship_type": "indicates", "source_ref": "indicator--223dde47-b7e5-4891-8951-b3a99571f2c9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d66d536-eb4a-4fdb-9f87-2179879f1e0b", "created": "2024-07-02T23:34:10.688952Z", "modified": "2024-07-02T23:34:10.688952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7aa0e75673f0ad17b1e5bdb63651bb04f4f86c43ab41a309939588016dfafdba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.688952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f847c9b-f28c-4796-a43e-cf9690a346f3", "created": "2024-07-02T23:34:10.68981Z", "modified": "2024-07-02T23:34:10.68981Z", "relationship_type": "indicates", "source_ref": "indicator--7d66d536-eb4a-4fdb-9f87-2179879f1e0b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a15d9dae-d64f-44d9-a588-97fd5111312e", "created": "2024-07-02T23:34:10.689995Z", "modified": "2024-07-02T23:34:10.689995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd1e8aff7cd92fd8d002a0f4edefea78846cf23c867c5bd05a7f5f41b3196a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.689995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b6d4c39-bb83-4dc9-8d7f-f0f99e7ef327", "created": "2024-07-02T23:34:10.690799Z", "modified": "2024-07-02T23:34:10.690799Z", "relationship_type": "indicates", "source_ref": "indicator--a15d9dae-d64f-44d9-a588-97fd5111312e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a9d105d-9247-4052-916e-439115087f69", "created": "2024-07-02T23:34:10.690975Z", "modified": "2024-07-02T23:34:10.690975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4adb375bee81c52f1ebf73dcc55525aaba65d1d1486a6815c7f32f93ffb9a400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.690975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--775f1700-38d3-4fb0-b212-541bfc0137f7", "created": "2024-07-02T23:34:10.691791Z", "modified": "2024-07-02T23:34:10.691791Z", "relationship_type": "indicates", "source_ref": "indicator--3a9d105d-9247-4052-916e-439115087f69", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7604b30f-ebdb-4560-a98c-7d6b64f83e43", "created": "2024-07-02T23:34:10.691968Z", "modified": "2024-07-02T23:34:10.691968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae91cb530612d8ecb4ee6cf681e1cd69638c62898c8c956a651db3bce2b0ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.691968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9509b382-ad72-4a6e-8845-2c892a071fed", "created": "2024-07-02T23:34:10.692767Z", "modified": "2024-07-02T23:34:10.692767Z", "relationship_type": "indicates", "source_ref": "indicator--7604b30f-ebdb-4560-a98c-7d6b64f83e43", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abb275ef-aa11-45b9-9540-e787019a9851", "created": "2024-07-02T23:34:10.692944Z", "modified": "2024-07-02T23:34:10.692944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d50b5551bc53f712681b8308e8c50a2433bfd9a346e052b68e01e2f6ffdf7845']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.692944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9be3e400-5771-4043-b833-8198097292ec", "created": "2024-07-02T23:34:10.69377Z", "modified": "2024-07-02T23:34:10.69377Z", "relationship_type": "indicates", "source_ref": "indicator--abb275ef-aa11-45b9-9540-e787019a9851", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a8ef29-350a-414d-a68f-f1ec356d75ac", "created": "2024-07-02T23:34:10.693945Z", "modified": "2024-07-02T23:34:10.693945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5f5bb223fadef66c77296512c8bed72654fa1f53289e6bf9e1d1bbb6a6e252e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.693945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0571a510-3dfa-4113-a1e9-3f4cd9759ad8", "created": "2024-07-02T23:34:10.694744Z", "modified": "2024-07-02T23:34:10.694744Z", "relationship_type": "indicates", "source_ref": "indicator--92a8ef29-350a-414d-a68f-f1ec356d75ac", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--033d632a-7be1-4f49-ac72-4bc5768777be", "created": "2024-07-02T23:34:10.694917Z", "modified": "2024-07-02T23:34:10.694917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d632f671ba2e4a596e5b439aaa2178c394474695633b1a0fb99ab9238c0866f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.694917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73aa1ee7-e12b-4f0d-8215-eb26f5cb0d1e", "created": "2024-07-02T23:34:10.695716Z", "modified": "2024-07-02T23:34:10.695716Z", "relationship_type": "indicates", "source_ref": "indicator--033d632a-7be1-4f49-ac72-4bc5768777be", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0546a90d-3bcc-41c9-b181-6d9c07cdd31c", "created": "2024-07-02T23:34:10.695889Z", "modified": "2024-07-02T23:34:10.695889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7377788e2ca1975c6f2cdc8654832533232f1863a76bf2cfba9f2e63b285580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.695889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b77eecd-659c-40e8-a368-b8d14fad36a9", "created": "2024-07-02T23:34:10.697248Z", "modified": "2024-07-02T23:34:10.697248Z", "relationship_type": "indicates", "source_ref": "indicator--0546a90d-3bcc-41c9-b181-6d9c07cdd31c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f32938e9-a47a-447e-893b-00838e0055e5", "created": "2024-07-02T23:34:10.697433Z", "modified": "2024-07-02T23:34:10.697433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfffb70081d7415e446453b5839ea07939ec683aaff58da6b20cdcf5e2b649e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.697433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--185af2fe-989f-4c30-8600-d4905ae1e2de", "created": "2024-07-02T23:34:10.698227Z", "modified": "2024-07-02T23:34:10.698227Z", "relationship_type": "indicates", "source_ref": "indicator--f32938e9-a47a-447e-893b-00838e0055e5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5674e5be-9fb2-4297-a752-a3837674f991", "created": "2024-07-02T23:34:10.698403Z", "modified": "2024-07-02T23:34:10.698403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff171f92a7d436f7a35cb0b7105b265568da8acb23370a2850b5c265f483a4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.698403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--166bc663-c151-4af5-b67e-33ee1e3c02a5", "created": "2024-07-02T23:34:10.699199Z", "modified": "2024-07-02T23:34:10.699199Z", "relationship_type": "indicates", "source_ref": "indicator--5674e5be-9fb2-4297-a752-a3837674f991", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c883133-381d-4a73-8fba-5e781fce2d59", "created": "2024-07-02T23:34:10.699374Z", "modified": "2024-07-02T23:34:10.699374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='787e0401672c7470b4c9f4dcc3531d26256c94aa38c5f781d12e7d2971607b51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.699374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20f26c2f-c483-4072-881d-ab1e0847faad", "created": "2024-07-02T23:34:10.700168Z", "modified": "2024-07-02T23:34:10.700168Z", "relationship_type": "indicates", "source_ref": "indicator--4c883133-381d-4a73-8fba-5e781fce2d59", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d787fc2-6566-4eff-8e5d-52e661f2e25d", "created": "2024-07-02T23:34:10.700341Z", "modified": "2024-07-02T23:34:10.700341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2586e31cbf5a15b90fd0222924d65d91cdb6cf9bbc6f217fd296fef374148904']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.700341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89e67e42-5185-46bc-badf-140b6adcce81", "created": "2024-07-02T23:34:10.701139Z", "modified": "2024-07-02T23:34:10.701139Z", "relationship_type": "indicates", "source_ref": "indicator--7d787fc2-6566-4eff-8e5d-52e661f2e25d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577d95f3-905c-4290-9ac4-54818429266e", "created": "2024-07-02T23:34:10.701335Z", "modified": "2024-07-02T23:34:10.701335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf66c6a2d374f6a92efb23851ea186ea2ebe119a62124a8bdceb7e9c5ade68ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.701335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ff4c6f-ab64-46c3-bb2d-a2be6b74d6e5", "created": "2024-07-02T23:34:10.702131Z", "modified": "2024-07-02T23:34:10.702131Z", "relationship_type": "indicates", "source_ref": "indicator--577d95f3-905c-4290-9ac4-54818429266e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2a3f287-13b1-4986-8953-027a39190e5d", "created": "2024-07-02T23:34:10.702305Z", "modified": "2024-07-02T23:34:10.702305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3feeb95c3b497ccaf7f6e2cd1d71e5e9ce178e64c0069165a6831995c0fe634a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.702305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98016153-d7d2-4231-9b90-87cabf3e410c", "created": "2024-07-02T23:34:10.703106Z", "modified": "2024-07-02T23:34:10.703106Z", "relationship_type": "indicates", "source_ref": "indicator--f2a3f287-13b1-4986-8953-027a39190e5d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a34032b-19ac-4252-aee8-955954014bd5", "created": "2024-07-02T23:34:10.703279Z", "modified": "2024-07-02T23:34:10.703279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd61a3adb5bdf9542ff6c076d76d53243beb01a85f3d98e6ab4147b9252629a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.703279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4af282b-c792-4acf-aa7a-053b7ad7b775", "created": "2024-07-02T23:34:10.704075Z", "modified": "2024-07-02T23:34:10.704075Z", "relationship_type": "indicates", "source_ref": "indicator--5a34032b-19ac-4252-aee8-955954014bd5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d8c8a03-a892-4c7d-b792-851fc5ec223c", "created": "2024-07-02T23:34:10.704249Z", "modified": "2024-07-02T23:34:10.704249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fd292152669ac42d67cfb11d73ea721edd6639e07bbbaafcd8f744b0b31c9a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.704249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e844dc58-934d-4ec1-8ca0-6427db6c4118", "created": "2024-07-02T23:34:10.705176Z", "modified": "2024-07-02T23:34:10.705176Z", "relationship_type": "indicates", "source_ref": "indicator--8d8c8a03-a892-4c7d-b792-851fc5ec223c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--857c2c98-b892-4aa3-a863-9f4f0da8fc49", "created": "2024-07-02T23:34:10.705373Z", "modified": "2024-07-02T23:34:10.705373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307673aceb86f12d2edfcce8a642eafa000c2eca9625aea17c38397f7a11f804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.705373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff405374-f04c-4c83-9732-6014506e1b7e", "created": "2024-07-02T23:34:10.706179Z", "modified": "2024-07-02T23:34:10.706179Z", "relationship_type": "indicates", "source_ref": "indicator--857c2c98-b892-4aa3-a863-9f4f0da8fc49", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--045deb4d-3c59-4346-94d3-0cd489baff51", "created": "2024-07-02T23:34:10.706358Z", "modified": "2024-07-02T23:34:10.706358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6daef6c4b551daf5d319274a8f7dddf5ade40cc27ef65fe12ebd0f8f6a02af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.706358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef25b789-e51a-40e8-931f-03c1e87719c0", "created": "2024-07-02T23:34:10.707155Z", "modified": "2024-07-02T23:34:10.707155Z", "relationship_type": "indicates", "source_ref": "indicator--045deb4d-3c59-4346-94d3-0cd489baff51", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7cf653f-ff47-4a74-be78-7c378c1250eb", "created": "2024-07-02T23:34:10.707329Z", "modified": "2024-07-02T23:34:10.707329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed50b3cba42d9ededdb86a7c4465df0db40a7551b4da4b3b609961ba8c22d00a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.707329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--932230a3-498e-4086-9664-ac52df2637c2", "created": "2024-07-02T23:34:10.708127Z", "modified": "2024-07-02T23:34:10.708127Z", "relationship_type": "indicates", "source_ref": "indicator--c7cf653f-ff47-4a74-be78-7c378c1250eb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3ac98ec-ab46-448b-ad5c-42a8dc6d54fa", "created": "2024-07-02T23:34:10.708305Z", "modified": "2024-07-02T23:34:10.708305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f3435971395cbc2cd95760b1520de2d4ca0202e77abfc40b464d079fb87944']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.708305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ce1c517-d347-4afa-a6a8-77ffcc1a6ab5", "created": "2024-07-02T23:34:10.709096Z", "modified": "2024-07-02T23:34:10.709096Z", "relationship_type": "indicates", "source_ref": "indicator--b3ac98ec-ab46-448b-ad5c-42a8dc6d54fa", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63ad9b45-7e8a-4c0a-8281-05e440089976", "created": "2024-07-02T23:34:10.709288Z", "modified": "2024-07-02T23:34:10.709288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54336cdba02838a3804ecbd512ba99a4dcf11a84367b10083438f83c0a7040f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.709288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4bc8ef4-4fe3-4641-bd7f-720563ba1b05", "created": "2024-07-02T23:34:10.71008Z", "modified": "2024-07-02T23:34:10.71008Z", "relationship_type": "indicates", "source_ref": "indicator--63ad9b45-7e8a-4c0a-8281-05e440089976", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13b871db-9dbe-42e7-9fb8-ae5a5df99742", "created": "2024-07-02T23:34:10.710252Z", "modified": "2024-07-02T23:34:10.710252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3575ab63de1d2e74fc4f293fc53ab7a36df358ddf30689d5084fd1fa0751b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.710252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e30684-7966-4353-b741-cd89ed5a7046", "created": "2024-07-02T23:34:10.711039Z", "modified": "2024-07-02T23:34:10.711039Z", "relationship_type": "indicates", "source_ref": "indicator--13b871db-9dbe-42e7-9fb8-ae5a5df99742", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc17dcaf-7ab5-47fa-b55e-a0a5a4222d9f", "created": "2024-07-02T23:34:10.711211Z", "modified": "2024-07-02T23:34:10.711211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39dabcd601407d10389f9924f82e3b6f0cbf78f07f202eb6007369bcc21d53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.711211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b708d96c-202d-4378-92f2-78b1b3f7faa3", "created": "2024-07-02T23:34:10.711997Z", "modified": "2024-07-02T23:34:10.711997Z", "relationship_type": "indicates", "source_ref": "indicator--fc17dcaf-7ab5-47fa-b55e-a0a5a4222d9f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--857002fd-9f2f-45f6-b18e-0add61a01d21", "created": "2024-07-02T23:34:10.712168Z", "modified": "2024-07-02T23:34:10.712168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ace4f595a1452a99b0aee6b3f8a9d5a8b873da72075efd21a7b677e727d465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.712168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6074746e-4380-4193-ac4b-87a146b1aaa5", "created": "2024-07-02T23:34:10.712969Z", "modified": "2024-07-02T23:34:10.712969Z", "relationship_type": "indicates", "source_ref": "indicator--857002fd-9f2f-45f6-b18e-0add61a01d21", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d343b6c-750c-4380-8279-e7d2a527ecb2", "created": "2024-07-02T23:34:10.713141Z", "modified": "2024-07-02T23:34:10.713141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408524777b2f32cf95ee37494383a587adc1007de008eb12946d1e4d1a3ff9bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.713141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25f11226-662b-4c6b-b4f3-6a81848df337", "created": "2024-07-02T23:34:10.714115Z", "modified": "2024-07-02T23:34:10.714115Z", "relationship_type": "indicates", "source_ref": "indicator--0d343b6c-750c-4380-8279-e7d2a527ecb2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f4d79c8-9aa6-40c2-9582-57e9688ad9a4", "created": "2024-07-02T23:34:10.714294Z", "modified": "2024-07-02T23:34:10.714294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5965beb9234bc5f13f23e523f938f28bfdc963d2abc6b9df2764e52e57485be6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.714294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac73a93b-347e-4c4b-acc1-085cb1ba5080", "created": "2024-07-02T23:34:10.715092Z", "modified": "2024-07-02T23:34:10.715092Z", "relationship_type": "indicates", "source_ref": "indicator--4f4d79c8-9aa6-40c2-9582-57e9688ad9a4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9af81f2-6b3f-4b8d-a69f-8490ce6ea9f3", "created": "2024-07-02T23:34:10.715267Z", "modified": "2024-07-02T23:34:10.715267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54347a279f595270f5f88247b1f3cba62559489f4f4200ca6738352412dd8c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.715267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab4b3bb5-732d-4c33-88c9-3111da13221c", "created": "2024-07-02T23:34:10.716067Z", "modified": "2024-07-02T23:34:10.716067Z", "relationship_type": "indicates", "source_ref": "indicator--a9af81f2-6b3f-4b8d-a69f-8490ce6ea9f3", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ab0c881-cb2d-4eb4-a5b9-44e0dde98eab", "created": "2024-07-02T23:34:10.716252Z", "modified": "2024-07-02T23:34:10.716252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77b6f31aae8fe2b07cd157d429cbd1c0f837628016feb67fad617d49ef9c3385']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.716252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--205cccc0-0e0b-47ad-a363-68fa8f7e185e", "created": "2024-07-02T23:34:10.717053Z", "modified": "2024-07-02T23:34:10.717053Z", "relationship_type": "indicates", "source_ref": "indicator--0ab0c881-cb2d-4eb4-a5b9-44e0dde98eab", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afcde07f-9a14-498a-9fc4-a70188d03e29", "created": "2024-07-02T23:34:10.717245Z", "modified": "2024-07-02T23:34:10.717245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc91ef223977927b1f294f5d3d62a882413cf4c875b009a65963752c33bdd0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.717245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8b64fa8-caba-47d6-a6c1-6a750f2ed960", "created": "2024-07-02T23:34:10.718046Z", "modified": "2024-07-02T23:34:10.718046Z", "relationship_type": "indicates", "source_ref": "indicator--afcde07f-9a14-498a-9fc4-a70188d03e29", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e38fecdc-efa8-4c06-943c-141f5b77df3b", "created": "2024-07-02T23:34:10.718227Z", "modified": "2024-07-02T23:34:10.718227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9979b601de3c9ae83cd6f7671e161f1ebdda7761a4086a93d53210c33310f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.718227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b95e4cf7-018e-4896-8462-e689aab6410f", "created": "2024-07-02T23:34:10.719021Z", "modified": "2024-07-02T23:34:10.719021Z", "relationship_type": "indicates", "source_ref": "indicator--e38fecdc-efa8-4c06-943c-141f5b77df3b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19696462-97ac-4d25-a070-5ab3af737f69", "created": "2024-07-02T23:34:10.719195Z", "modified": "2024-07-02T23:34:10.719195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='255c13be70626dffe5465155c13717a275ad2982b2d863dcd8ff45b4544476b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.719195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab4f94d3-ca4d-4298-a1b2-d02696e0afb6", "created": "2024-07-02T23:34:10.720001Z", "modified": "2024-07-02T23:34:10.720001Z", "relationship_type": "indicates", "source_ref": "indicator--19696462-97ac-4d25-a070-5ab3af737f69", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19a43ffe-94e1-4b31-9048-935972db9c83", "created": "2024-07-02T23:34:10.720173Z", "modified": "2024-07-02T23:34:10.720173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f81a732fba79f56a4e625a843fd67c3159f93afb5045d9781d2dfa2a9ba18f22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.720173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d22ffc90-8a28-40dd-84ed-56ea4c94ec1f", "created": "2024-07-02T23:34:10.720972Z", "modified": "2024-07-02T23:34:10.720972Z", "relationship_type": "indicates", "source_ref": "indicator--19a43ffe-94e1-4b31-9048-935972db9c83", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd093089-2d26-4417-b8a7-898e1ad6894a", "created": "2024-07-02T23:34:10.721147Z", "modified": "2024-07-02T23:34:10.721147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7f907c58ee650acccb28feadeec573004333865973f695038e640e836e1566f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.721147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1cf6915-3c4d-4c11-8c33-80675c6ebb96", "created": "2024-07-02T23:34:10.721972Z", "modified": "2024-07-02T23:34:10.721972Z", "relationship_type": "indicates", "source_ref": "indicator--fd093089-2d26-4417-b8a7-898e1ad6894a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0304bc3e-8dcd-4f11-ab3b-101dc626808a", "created": "2024-07-02T23:34:10.722147Z", "modified": "2024-07-02T23:34:10.722147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10f2bfae246c6cf2490757d2f0cb5776a1ce32728eee4c0a8c1a824dc208c710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.722147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a8b3d21-f694-4c1a-9e0a-839d9d2f69f1", "created": "2024-07-02T23:34:10.72308Z", "modified": "2024-07-02T23:34:10.72308Z", "relationship_type": "indicates", "source_ref": "indicator--0304bc3e-8dcd-4f11-ab3b-101dc626808a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c815a8e-84ac-4650-9071-96ab718f8be7", "created": "2024-07-02T23:34:10.723255Z", "modified": "2024-07-02T23:34:10.723255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d99a6d20932e7af87c3bcdfad5140eae9ce8c762e4b96bb990cef4edea09b52d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.723255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a868065-aa69-44db-9ff4-419beb932c58", "created": "2024-07-02T23:34:10.724053Z", "modified": "2024-07-02T23:34:10.724053Z", "relationship_type": "indicates", "source_ref": "indicator--4c815a8e-84ac-4650-9071-96ab718f8be7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd60b2cd-3f74-41e5-b7d7-8f41e0361252", "created": "2024-07-02T23:34:10.724231Z", "modified": "2024-07-02T23:34:10.724231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e75af7b6c9b13e3c2ec71ad5468c901dbd8f262affbedef3b3372101859b4a3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.724231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc85708f-b9e4-4039-8a08-21b7c14fcb1e", "created": "2024-07-02T23:34:10.725028Z", "modified": "2024-07-02T23:34:10.725028Z", "relationship_type": "indicates", "source_ref": "indicator--dd60b2cd-3f74-41e5-b7d7-8f41e0361252", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17052173-9e6a-413b-85a9-b361dc954b5d", "created": "2024-07-02T23:34:10.725225Z", "modified": "2024-07-02T23:34:10.725225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d16d292e090d7ee9762ffdb09c9e5c5739937db387b3c36e358817d5b320b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.725225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99546254-3a79-450b-86c1-7565322844ac", "created": "2024-07-02T23:34:10.726048Z", "modified": "2024-07-02T23:34:10.726048Z", "relationship_type": "indicates", "source_ref": "indicator--17052173-9e6a-413b-85a9-b361dc954b5d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cecc8448-fdc5-4ce1-9f91-aeedf87f2780", "created": "2024-07-02T23:34:10.72623Z", "modified": "2024-07-02T23:34:10.72623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fafd15c2f2551f2bf73fbcb1ca4f782e9c9ba9d19f1433fde482324f965826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.72623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee8c422d-198d-4fe2-8a6d-5a6a216ffe0d", "created": "2024-07-02T23:34:10.727026Z", "modified": "2024-07-02T23:34:10.727026Z", "relationship_type": "indicates", "source_ref": "indicator--cecc8448-fdc5-4ce1-9f91-aeedf87f2780", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d069a730-6ef0-48c8-bbeb-eeb31d828747", "created": "2024-07-02T23:34:10.7272Z", "modified": "2024-07-02T23:34:10.7272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e81a20d78741cd201cdb2f7475590a01f5bdc1fb86dc600ceac80753d74714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.7272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15bc84d0-9f4b-4ed2-9b24-e66a875e1365", "created": "2024-07-02T23:34:10.728001Z", "modified": "2024-07-02T23:34:10.728001Z", "relationship_type": "indicates", "source_ref": "indicator--d069a730-6ef0-48c8-bbeb-eeb31d828747", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0abb5ba-d15a-4869-97c4-bb74977b655e", "created": "2024-07-02T23:34:10.728183Z", "modified": "2024-07-02T23:34:10.728183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbbd5ad30ac6baf5ca5221157a1697c94d733c387196619eab25fadc010f8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.728183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0edc00f5-0fbf-433e-8479-d01671917999", "created": "2024-07-02T23:34:10.728999Z", "modified": "2024-07-02T23:34:10.728999Z", "relationship_type": "indicates", "source_ref": "indicator--e0abb5ba-d15a-4869-97c4-bb74977b655e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5649a8f7-3241-47b5-9edb-dacd628064d9", "created": "2024-07-02T23:34:10.729176Z", "modified": "2024-07-02T23:34:10.729176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d765bf6a1ba2b84965120cea904aaea94e6bd339bc789e4c326823fe07bba5e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.729176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31ea4500-8c18-4758-9374-169d92d09fba", "created": "2024-07-02T23:34:10.730001Z", "modified": "2024-07-02T23:34:10.730001Z", "relationship_type": "indicates", "source_ref": "indicator--5649a8f7-3241-47b5-9edb-dacd628064d9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d50788-d95c-4f56-a8c2-d7869096d23c", "created": "2024-07-02T23:34:10.730178Z", "modified": "2024-07-02T23:34:10.730178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e23e63e90e7e28e8d11ffc4737e1e4eb57a1f12b1b870238e2b55e9f7e84f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.730178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52b87eee-4558-4593-8431-515826d2a310", "created": "2024-07-02T23:34:10.730978Z", "modified": "2024-07-02T23:34:10.730978Z", "relationship_type": "indicates", "source_ref": "indicator--57d50788-d95c-4f56-a8c2-d7869096d23c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e350eba-9797-46e3-af7c-ebce536b0bd2", "created": "2024-07-02T23:34:10.731156Z", "modified": "2024-07-02T23:34:10.731156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='171b69637f68af1a9a094e74fda224b1631a87cf76af8fa6f949305d02f34910']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.731156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e4a45ec-d894-4478-87e2-30d7e997537f", "created": "2024-07-02T23:34:10.732097Z", "modified": "2024-07-02T23:34:10.732097Z", "relationship_type": "indicates", "source_ref": "indicator--6e350eba-9797-46e3-af7c-ebce536b0bd2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d793f40-7baf-4636-85ae-92575eade450", "created": "2024-07-02T23:34:10.732272Z", "modified": "2024-07-02T23:34:10.732272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb114baa7e01701b0cffb499127b6bd9dfe39f4183fbb3e0d8000cd1d001147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.732272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e454e061-318f-409e-8159-9db022b8418d", "created": "2024-07-02T23:34:10.733082Z", "modified": "2024-07-02T23:34:10.733082Z", "relationship_type": "indicates", "source_ref": "indicator--9d793f40-7baf-4636-85ae-92575eade450", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d403a3d1-55bb-4ce1-87a6-79e1a739fafe", "created": "2024-07-02T23:34:10.733279Z", "modified": "2024-07-02T23:34:10.733279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4859f1e98bdc7e02d7170099b09bb1cf90dbd7686e95a5a3661b10086976308c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.733279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eac71bdd-58b7-450d-9a0c-ae46f3d2ff00", "created": "2024-07-02T23:34:10.734078Z", "modified": "2024-07-02T23:34:10.734078Z", "relationship_type": "indicates", "source_ref": "indicator--d403a3d1-55bb-4ce1-87a6-79e1a739fafe", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ed56e5-cd24-4982-94ee-64e0ba1ac866", "created": "2024-07-02T23:34:10.734282Z", "modified": "2024-07-02T23:34:10.734282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f1719faac2f90a2ee1c93142e371cca8dea878b719595d9782e0abaaa18efa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.734282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d9c87d6-01c8-4902-9efc-8a1989f7db82", "created": "2024-07-02T23:34:10.735097Z", "modified": "2024-07-02T23:34:10.735097Z", "relationship_type": "indicates", "source_ref": "indicator--d4ed56e5-cd24-4982-94ee-64e0ba1ac866", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0412466e-9f06-4af9-bbd6-91c3cc73457c", "created": "2024-07-02T23:34:10.73527Z", "modified": "2024-07-02T23:34:10.73527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='561291c0484cf0058ecf5b0df0fd853fe8056217c788cc785ae304e41b2a1224']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.73527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d1e071d-0ca5-44e3-a0a9-c07436c3aa26", "created": "2024-07-02T23:34:10.736083Z", "modified": "2024-07-02T23:34:10.736083Z", "relationship_type": "indicates", "source_ref": "indicator--0412466e-9f06-4af9-bbd6-91c3cc73457c", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11ff8509-5a86-4cb9-a69f-d97b5c86a975", "created": "2024-07-02T23:34:10.736268Z", "modified": "2024-07-02T23:34:10.736268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38a0c2554d39f68d9269d96cafa20d2216593cc7df65afefa9472204ae97f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.736268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25566fe7-852d-4c89-a181-5f8e78fd3b90", "created": "2024-07-02T23:34:10.737075Z", "modified": "2024-07-02T23:34:10.737075Z", "relationship_type": "indicates", "source_ref": "indicator--11ff8509-5a86-4cb9-a69f-d97b5c86a975", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a7dde4c-5990-4b1a-a731-4ebf582c5d3a", "created": "2024-07-02T23:34:10.737272Z", "modified": "2024-07-02T23:34:10.737272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c043700e76721f0807d6ca882fe5e268fc561fb45e159e95253771c97c6d4d04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.737272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5345697-32af-4671-8145-e95f023031b2", "created": "2024-07-02T23:34:10.738077Z", "modified": "2024-07-02T23:34:10.738077Z", "relationship_type": "indicates", "source_ref": "indicator--0a7dde4c-5990-4b1a-a731-4ebf582c5d3a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d473056c-c7ab-4e50-ab63-4c810cb81199", "created": "2024-07-02T23:34:10.738251Z", "modified": "2024-07-02T23:34:10.738251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96a297295e4ad49dd7749d98c6040b6e25d6296a07640f5bd0d6b74281f74c05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.738251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dd5779f-a9a9-41eb-98a9-832fd1c6cb84", "created": "2024-07-02T23:34:10.739083Z", "modified": "2024-07-02T23:34:10.739083Z", "relationship_type": "indicates", "source_ref": "indicator--d473056c-c7ab-4e50-ab63-4c810cb81199", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e101a501-6067-494a-9b06-ea2bfc34ce24", "created": "2024-07-02T23:34:10.739256Z", "modified": "2024-07-02T23:34:10.739256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='353263db1e90be8aacc7b990f53943888de945698fab9d3afae8733fff0d831b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.739256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0429b960-30db-4d7f-b0f5-ffe168fa785f", "created": "2024-07-02T23:34:10.740206Z", "modified": "2024-07-02T23:34:10.740206Z", "relationship_type": "indicates", "source_ref": "indicator--e101a501-6067-494a-9b06-ea2bfc34ce24", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--012c2d43-6947-4eb6-b001-4e6e534c5984", "created": "2024-07-02T23:34:10.740383Z", "modified": "2024-07-02T23:34:10.740383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557adab50bd78627bca0cc31784de498f384e6eb1a09dcc6c273b1ed00ba7ccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.740383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e72afd5-1b71-45f9-a4d2-d8f0bdbc8da2", "created": "2024-07-02T23:34:10.74118Z", "modified": "2024-07-02T23:34:10.74118Z", "relationship_type": "indicates", "source_ref": "indicator--012c2d43-6947-4eb6-b001-4e6e534c5984", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a613872b-d8fe-4922-bd31-26a755bfd04e", "created": "2024-07-02T23:34:10.741382Z", "modified": "2024-07-02T23:34:10.741382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd98ecf65137cdc0976e7ac148e6534d9a35ba35b80c29355fb61e1268f1e3b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.741382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c0563a5-86fe-4907-892e-dde94e96e1df", "created": "2024-07-02T23:34:10.74217Z", "modified": "2024-07-02T23:34:10.74217Z", "relationship_type": "indicates", "source_ref": "indicator--a613872b-d8fe-4922-bd31-26a755bfd04e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ac9ff16-e223-4c03-8775-09b270e458e0", "created": "2024-07-02T23:34:10.742342Z", "modified": "2024-07-02T23:34:10.742342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63049630438d289affdeb4bf03c2b0a234857eb1d646aa7e6b654cb21840cc3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.742342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f7fe9c7-b87c-4482-8ac2-a99258655b8a", "created": "2024-07-02T23:34:10.743132Z", "modified": "2024-07-02T23:34:10.743132Z", "relationship_type": "indicates", "source_ref": "indicator--4ac9ff16-e223-4c03-8775-09b270e458e0", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cfa4ee6-5639-4e17-9e64-530cf1eb21b5", "created": "2024-07-02T23:34:10.743305Z", "modified": "2024-07-02T23:34:10.743305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ea85bbd75306210e4bd8494c934d2c1b9e016d9f11a2b502b9c9a08e2acc5a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.743305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f767da71-11e0-4061-860e-b1b6a0234279", "created": "2024-07-02T23:34:10.744107Z", "modified": "2024-07-02T23:34:10.744107Z", "relationship_type": "indicates", "source_ref": "indicator--7cfa4ee6-5639-4e17-9e64-530cf1eb21b5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34cfccdf-4217-4906-a192-94ea08669b64", "created": "2024-07-02T23:34:10.744309Z", "modified": "2024-07-02T23:34:10.744309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2863db2fc37341d56cd482bb8cc4dbd8a82dc986383ddb810816319852803c40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.744309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4cfa5c4-46f2-486b-a2c0-10244ba23006", "created": "2024-07-02T23:34:10.745124Z", "modified": "2024-07-02T23:34:10.745124Z", "relationship_type": "indicates", "source_ref": "indicator--34cfccdf-4217-4906-a192-94ea08669b64", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1d2ad97-0bfa-41d1-a4d8-73a571118c18", "created": "2024-07-02T23:34:10.745324Z", "modified": "2024-07-02T23:34:10.745324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6bd874ec39b692e59dccc334ff6f047030c4bc3843ab7003bc6088ca720639c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.745324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb9a0986-698b-4e47-bd4a-ab195049faf7", "created": "2024-07-02T23:34:10.74613Z", "modified": "2024-07-02T23:34:10.74613Z", "relationship_type": "indicates", "source_ref": "indicator--f1d2ad97-0bfa-41d1-a4d8-73a571118c18", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f6e1215-f8bb-4178-9b42-da1b1655899f", "created": "2024-07-02T23:34:10.746305Z", "modified": "2024-07-02T23:34:10.746305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5d855f2a34009f120fbf9497492e41d7f5bd0a27565687670ef55d539614311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.746305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27f46fff-1aec-46cb-bc5d-a33f330efd7f", "created": "2024-07-02T23:34:10.747108Z", "modified": "2024-07-02T23:34:10.747108Z", "relationship_type": "indicates", "source_ref": "indicator--6f6e1215-f8bb-4178-9b42-da1b1655899f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--010997f1-1862-4602-8aec-e9cbad7a2a5f", "created": "2024-07-02T23:34:10.747282Z", "modified": "2024-07-02T23:34:10.747282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c37b209b057203da8f37e4530399752d13ece45e2c7d37b72616267b5e569a18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.747282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eddc66be-a461-4a5c-ad28-2fccbad54eca", "created": "2024-07-02T23:34:10.748086Z", "modified": "2024-07-02T23:34:10.748086Z", "relationship_type": "indicates", "source_ref": "indicator--010997f1-1862-4602-8aec-e9cbad7a2a5f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4984a30-305c-4b5b-b8f1-d90a0066253a", "created": "2024-07-02T23:34:10.748258Z", "modified": "2024-07-02T23:34:10.748258Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d53918204ee54a09693f29d40aecc2b07e6deeb7c905713a60feaff39c6dedc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.748258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24d5dc7e-1ba6-4696-80f0-dd58f59667bd", "created": "2024-07-02T23:34:10.749221Z", "modified": "2024-07-02T23:34:10.749221Z", "relationship_type": "indicates", "source_ref": "indicator--d4984a30-305c-4b5b-b8f1-d90a0066253a", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86093d85-d47a-4aba-aa34-e80fe6e4a800", "created": "2024-07-02T23:34:10.749417Z", "modified": "2024-07-02T23:34:10.749417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0332a94883a7dfc09ac83e116e87547c71eed80bf05c0f5f58751374fa2bc35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.749417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca8a0683-dd7f-4a81-92f2-956a54c03af8", "created": "2024-07-02T23:34:10.750232Z", "modified": "2024-07-02T23:34:10.750232Z", "relationship_type": "indicates", "source_ref": "indicator--86093d85-d47a-4aba-aa34-e80fe6e4a800", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06bd50e9-7468-4b6a-9593-0fa455586554", "created": "2024-07-02T23:34:10.750405Z", "modified": "2024-07-02T23:34:10.750405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fef1e2bb2a80e28750490b1c9aea09e8a62a06c667268e3b7d732fdd78f9ccb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.750405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e1315b-5052-4a2a-bc8a-edcf2401852b", "created": "2024-07-02T23:34:10.751204Z", "modified": "2024-07-02T23:34:10.751204Z", "relationship_type": "indicates", "source_ref": "indicator--06bd50e9-7468-4b6a-9593-0fa455586554", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0fbe3bd-1682-4dc0-8767-cb12a6a90b20", "created": "2024-07-02T23:34:10.751376Z", "modified": "2024-07-02T23:34:10.751376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cf967ebb0a57c49db8d2e87d1a685ae2662f4f6ba68f892bcdde5a2304cc71b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.751376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20c220eb-2b8e-443d-b427-1d6266533a92", "created": "2024-07-02T23:34:10.752172Z", "modified": "2024-07-02T23:34:10.752172Z", "relationship_type": "indicates", "source_ref": "indicator--b0fbe3bd-1682-4dc0-8767-cb12a6a90b20", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d728f27b-64f2-4e9d-b557-27ab97560dbf", "created": "2024-07-02T23:34:10.752369Z", "modified": "2024-07-02T23:34:10.752369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99a71fb4c0293e3fd35a4ab3fd4ba31ccdd818642fd8a6d3b88c3b6c3bd9d09c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.752369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f1f0bd8-4ca9-4635-afc2-00397bf3756d", "created": "2024-07-02T23:34:10.7532Z", "modified": "2024-07-02T23:34:10.7532Z", "relationship_type": "indicates", "source_ref": "indicator--d728f27b-64f2-4e9d-b557-27ab97560dbf", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c77b029-3cfb-4678-bbe7-5281a581a0c7", "created": "2024-07-02T23:34:10.753396Z", "modified": "2024-07-02T23:34:10.753396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a8a013f6a8569ddf7c7f031f6fe23871808c946861448258b063325bbd06827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.753396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39079076-a51c-4350-b5da-6d5ce55577e5", "created": "2024-07-02T23:34:10.754203Z", "modified": "2024-07-02T23:34:10.754203Z", "relationship_type": "indicates", "source_ref": "indicator--2c77b029-3cfb-4678-bbe7-5281a581a0c7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eca9b3e9-c29e-468f-9cf5-2d4c9fba962f", "created": "2024-07-02T23:34:10.754377Z", "modified": "2024-07-02T23:34:10.754377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3518d11ddc3a58720ae78bd727842cf1b3830968fee8da1617b04ca3deae8e64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.754377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f05b82c-29a5-4b4b-8998-d1773a80832e", "created": "2024-07-02T23:34:10.75518Z", "modified": "2024-07-02T23:34:10.75518Z", "relationship_type": "indicates", "source_ref": "indicator--eca9b3e9-c29e-468f-9cf5-2d4c9fba962f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7090a76f-3a20-427e-91f9-63058c781759", "created": "2024-07-02T23:34:10.755353Z", "modified": "2024-07-02T23:34:10.755353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e74e4a4b4602e2fb140176da799b0a8b6d8aa334f331d41341f6597fb0dacef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.755353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e463367c-bb28-4781-8db6-cdd02b609e0c", "created": "2024-07-02T23:34:10.756157Z", "modified": "2024-07-02T23:34:10.756157Z", "relationship_type": "indicates", "source_ref": "indicator--7090a76f-3a20-427e-91f9-63058c781759", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce00ca69-e1b7-4539-92f5-6d3449781970", "created": "2024-07-02T23:34:10.75633Z", "modified": "2024-07-02T23:34:10.75633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5316d09ab58704857dbf4a94c928edb9880cba704be929c9e1040e0e0d76a0dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.75633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09913b31-aeed-4da9-b7c2-2063cada72ee", "created": "2024-07-02T23:34:10.757131Z", "modified": "2024-07-02T23:34:10.757131Z", "relationship_type": "indicates", "source_ref": "indicator--ce00ca69-e1b7-4539-92f5-6d3449781970", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--321c75f1-4a8e-4ef4-8783-1e6e25050eb2", "created": "2024-07-02T23:34:10.757329Z", "modified": "2024-07-02T23:34:10.757329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='130767496a5214ae3635db5fe8abda1c464502355b2dcb261aeb719bbd7efc45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.757329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a697848-cc3b-4e83-bb13-2bee9c47c9f3", "created": "2024-07-02T23:34:10.758246Z", "modified": "2024-07-02T23:34:10.758246Z", "relationship_type": "indicates", "source_ref": "indicator--321c75f1-4a8e-4ef4-8783-1e6e25050eb2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6243533-797e-4072-a1c3-233503d0e6d2", "created": "2024-07-02T23:34:10.75842Z", "modified": "2024-07-02T23:34:10.75842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40eee1116b999dad2563bbe76aac3802ce960c48697bc12cee9bc54dfe0eb0e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.75842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0446b04e-b8e7-447b-9cb1-a5055b08bc46", "created": "2024-07-02T23:34:10.759208Z", "modified": "2024-07-02T23:34:10.759208Z", "relationship_type": "indicates", "source_ref": "indicator--c6243533-797e-4072-a1c3-233503d0e6d2", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02354ace-4b69-4f7a-8738-df0f460e19a8", "created": "2024-07-02T23:34:10.759383Z", "modified": "2024-07-02T23:34:10.759383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c42f0f95516195ff77951a3e91f42ecee67c499017909d357092f85bcdcd046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.759383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2b08142-608b-45c9-a400-d611d7bb981a", "created": "2024-07-02T23:34:10.760182Z", "modified": "2024-07-02T23:34:10.760182Z", "relationship_type": "indicates", "source_ref": "indicator--02354ace-4b69-4f7a-8738-df0f460e19a8", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4520e522-160f-4e9b-9e08-68079b90b5d7", "created": "2024-07-02T23:34:10.760355Z", "modified": "2024-07-02T23:34:10.760355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dd850ad75d318839e823f7ea90ce6b4505022a9eea69a027850b05b6ceda299']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.760355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f148823f-e91a-4b53-9f39-065bf06c3ac5", "created": "2024-07-02T23:34:10.761141Z", "modified": "2024-07-02T23:34:10.761141Z", "relationship_type": "indicates", "source_ref": "indicator--4520e522-160f-4e9b-9e08-68079b90b5d7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fc8c9bb-be44-4fed-bc01-948f1acf72df", "created": "2024-07-02T23:34:10.761346Z", "modified": "2024-07-02T23:34:10.761346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='642bdc30ebad0bebff4923886c7cb734f866a14fb6f1f4d304ae20b122bcc3f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.761346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27bdc1eb-24dc-4612-bb2a-3bfaa87ba2ae", "created": "2024-07-02T23:34:10.762142Z", "modified": "2024-07-02T23:34:10.762142Z", "relationship_type": "indicates", "source_ref": "indicator--1fc8c9bb-be44-4fed-bc01-948f1acf72df", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--662ab4de-7f13-48ee-a43f-27895ad62668", "created": "2024-07-02T23:34:10.762314Z", "modified": "2024-07-02T23:34:10.762314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='927a692155b548bc38b0fac64e9a760f68ed64b5a4bc0837a1502c0f653a30e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.762314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c0b7fac-0553-4134-8636-4c5e48816c41", "created": "2024-07-02T23:34:10.763121Z", "modified": "2024-07-02T23:34:10.763121Z", "relationship_type": "indicates", "source_ref": "indicator--662ab4de-7f13-48ee-a43f-27895ad62668", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da4a6558-b4f4-46e0-ab45-0915ad9ff875", "created": "2024-07-02T23:34:10.7633Z", "modified": "2024-07-02T23:34:10.7633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08539a1c6b48a5b5a080f9bc74dcd6a473a1f94dfd478705f5a385f667178e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.7633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72068ba4-bc8b-4ac3-97d7-6d7d39e7983e", "created": "2024-07-02T23:34:10.764104Z", "modified": "2024-07-02T23:34:10.764104Z", "relationship_type": "indicates", "source_ref": "indicator--da4a6558-b4f4-46e0-ab45-0915ad9ff875", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d40beecf-4e2e-4b4d-9a00-d844bdc0ff25", "created": "2024-07-02T23:34:10.76428Z", "modified": "2024-07-02T23:34:10.76428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca1d73777daae74434554bacc4117aab2e8f59f23a2da27abf28b9fa3eff70c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.76428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--902f628f-ddf3-49dd-b984-2abfce05c282", "created": "2024-07-02T23:34:10.765088Z", "modified": "2024-07-02T23:34:10.765088Z", "relationship_type": "indicates", "source_ref": "indicator--d40beecf-4e2e-4b4d-9a00-d844bdc0ff25", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--561e643f-48b7-4235-b9a7-d25518de4e1b", "created": "2024-07-02T23:34:10.765281Z", "modified": "2024-07-02T23:34:10.765281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb4414e4c0a2d5beab99e0a9add2c4f9e49f5623ce3031d92abb68dc565c6e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.765281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--978f6d7d-72d6-4ab3-a0b5-536063915097", "created": "2024-07-02T23:34:10.766216Z", "modified": "2024-07-02T23:34:10.766216Z", "relationship_type": "indicates", "source_ref": "indicator--561e643f-48b7-4235-b9a7-d25518de4e1b", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d7290c3-4d65-4a80-ac1c-3ce845b5f5a9", "created": "2024-07-02T23:34:10.766393Z", "modified": "2024-07-02T23:34:10.766393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a01634521ba9419bc4b0e593110a8e5d9acab61e0e25b9758038e40ce215372']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.766393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1004550c-dee9-4d2c-bac7-86fed253fd24", "created": "2024-07-02T23:34:10.76719Z", "modified": "2024-07-02T23:34:10.76719Z", "relationship_type": "indicates", "source_ref": "indicator--7d7290c3-4d65-4a80-ac1c-3ce845b5f5a9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e91f35f2-f1b0-42cd-89bb-a7cc55793885", "created": "2024-07-02T23:34:10.767364Z", "modified": "2024-07-02T23:34:10.767364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296e2b1013ffdb4ca9e1f2aeac43cdb616bf21ca4db89dd365e55a41c9a97d8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.767364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0a5522-d69f-44f3-bd4e-b5fa573a5525", "created": "2024-07-02T23:34:10.768158Z", "modified": "2024-07-02T23:34:10.768158Z", "relationship_type": "indicates", "source_ref": "indicator--e91f35f2-f1b0-42cd-89bb-a7cc55793885", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f498f2fb-8e1c-4a5b-9a8e-498cc981c4e7", "created": "2024-07-02T23:34:10.768332Z", "modified": "2024-07-02T23:34:10.768332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='239dbce4da6af63cd5611ac6e1492ae4afdd3ecc3ac598502ba1a99c62221bd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.768332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c7239a7-3416-41db-8927-5fc362d5a20a", "created": "2024-07-02T23:34:10.769126Z", "modified": "2024-07-02T23:34:10.769126Z", "relationship_type": "indicates", "source_ref": "indicator--f498f2fb-8e1c-4a5b-9a8e-498cc981c4e7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4726b56c-3601-4e86-af2a-75f1fe461163", "created": "2024-07-02T23:34:10.769324Z", "modified": "2024-07-02T23:34:10.769324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cd5c8754b36c4fa8444d8e6463b7fa67462222944bf5d272484028ad2c05539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.769324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9c03381-d1ae-4980-a981-31d5e688ddfc", "created": "2024-07-02T23:34:10.770119Z", "modified": "2024-07-02T23:34:10.770119Z", "relationship_type": "indicates", "source_ref": "indicator--4726b56c-3601-4e86-af2a-75f1fe461163", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa468214-4a14-4e2a-83f6-2472d3ac24ef", "created": "2024-07-02T23:34:10.770303Z", "modified": "2024-07-02T23:34:10.770303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='030fb136b810b70d242540a628b537f567ac32ee95d0a81c8001eeecf3ee2670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.770303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e204216-3a58-44b3-8196-7db396940745", "created": "2024-07-02T23:34:10.771111Z", "modified": "2024-07-02T23:34:10.771111Z", "relationship_type": "indicates", "source_ref": "indicator--fa468214-4a14-4e2a-83f6-2472d3ac24ef", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02fda4bd-bece-4a21-b01c-6784548409a7", "created": "2024-07-02T23:34:10.771285Z", "modified": "2024-07-02T23:34:10.771285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27d496eea2238ceb99b4b2b6bb4318fc50a4b866333cefc93536160593569b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.771285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f77c53a0-8402-42a6-b902-f3ccad9fb18f", "created": "2024-07-02T23:34:10.772088Z", "modified": "2024-07-02T23:34:10.772088Z", "relationship_type": "indicates", "source_ref": "indicator--02fda4bd-bece-4a21-b01c-6784548409a7", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e42fe244-d88d-46c8-bf70-0e21bb988b39", "created": "2024-07-02T23:34:10.772261Z", "modified": "2024-07-02T23:34:10.772261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0164550f14e9dec6e7d9444f13fecacefd7fd520f1ad51abb2ac81f81a954672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.772261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4ffe562-9786-4811-8958-c47cf33c466f", "created": "2024-07-02T23:34:10.773066Z", "modified": "2024-07-02T23:34:10.773066Z", "relationship_type": "indicates", "source_ref": "indicator--e42fe244-d88d-46c8-bf70-0e21bb988b39", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbf0528c-8d24-4283-a864-247c3bfca999", "created": "2024-07-02T23:34:10.773262Z", "modified": "2024-07-02T23:34:10.773262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38c3ab08039cd92aa861f58398d96c8af1cbcad6d7df8692379ce4d92591d04f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.773262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af2e916-5bdb-4d05-a98d-69edaff341c4", "created": "2024-07-02T23:34:10.774065Z", "modified": "2024-07-02T23:34:10.774065Z", "relationship_type": "indicates", "source_ref": "indicator--dbf0528c-8d24-4283-a864-247c3bfca999", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a8154f4-57f9-4260-b2f2-4600b31229ac", "created": "2024-07-02T23:34:10.774248Z", "modified": "2024-07-02T23:34:10.774248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69f66fdc7d210dee6bf8cdc8a3dfb1dba7210babf881a52df5aff330a7da6add']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.774248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db8700fb-e790-4f2f-803b-ca6aced735c6", "created": "2024-07-02T23:34:10.77519Z", "modified": "2024-07-02T23:34:10.77519Z", "relationship_type": "indicates", "source_ref": "indicator--8a8154f4-57f9-4260-b2f2-4600b31229ac", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--172c85fa-6bcb-4974-bde5-38f52e970ff5", "created": "2024-07-02T23:34:10.775364Z", "modified": "2024-07-02T23:34:10.775364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d313c47097568ad7bd2c9b3a0c8cf2e879d5d0ec66588a3751432551286f6a6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.775364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c84d4d70-85de-42e1-bf94-5965ff35e30c", "created": "2024-07-02T23:34:10.776167Z", "modified": "2024-07-02T23:34:10.776167Z", "relationship_type": "indicates", "source_ref": "indicator--172c85fa-6bcb-4974-bde5-38f52e970ff5", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--075c5cc9-69d6-4eab-b31f-486684c4178e", "created": "2024-07-02T23:34:10.776382Z", "modified": "2024-07-02T23:34:10.776382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='760be7b18bf7f6f9632deba03ee26d7e9691438ac5d05ab0b6b4b3684f67997a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.776382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d14f143f-276d-4019-b989-b564fac4aa3b", "created": "2024-07-02T23:34:10.777198Z", "modified": "2024-07-02T23:34:10.777198Z", "relationship_type": "indicates", "source_ref": "indicator--075c5cc9-69d6-4eab-b31f-486684c4178e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d686a264-a580-42c6-a41f-edc2c72426d6", "created": "2024-07-02T23:34:10.777463Z", "modified": "2024-07-02T23:34:10.777463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23ae1191f4d119ecb777b6a8b3c5e0345f1060811ad41f6d679c1c513c98031c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.777463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6777e23f-440f-4c93-916a-5bbab65b2d9b", "created": "2024-07-02T23:34:10.778744Z", "modified": "2024-07-02T23:34:10.778744Z", "relationship_type": "indicates", "source_ref": "indicator--d686a264-a580-42c6-a41f-edc2c72426d6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c2de66d-28fa-48df-b8ec-a5bc8469c543", "created": "2024-07-02T23:34:10.779012Z", "modified": "2024-07-02T23:34:10.779012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c71585adb1425ad64981b609116d97901d6523c41f91a0d6b9a3d9dd458da0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.779012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1994b312-ccf2-4bdc-a314-57c8ea4ff71e", "created": "2024-07-02T23:34:10.780229Z", "modified": "2024-07-02T23:34:10.780229Z", "relationship_type": "indicates", "source_ref": "indicator--4c2de66d-28fa-48df-b8ec-a5bc8469c543", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4ba4284-1f27-4c4f-9532-29dc80e62d17", "created": "2024-07-02T23:34:10.780465Z", "modified": "2024-07-02T23:34:10.780465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e08ee27df652dfc750868f39d3b45c4eb3915b817e2eafdf641b5f2e7adbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.780465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce264997-4b36-4688-90ce-3a0c4c599f88", "created": "2024-07-02T23:34:10.781316Z", "modified": "2024-07-02T23:34:10.781316Z", "relationship_type": "indicates", "source_ref": "indicator--c4ba4284-1f27-4c4f-9532-29dc80e62d17", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c192312c-079c-4770-bb42-66ef961ba9bd", "created": "2024-07-02T23:34:10.781516Z", "modified": "2024-07-02T23:34:10.781516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20d23614f89fd772a624e0a92a1408250b2bbe0e78e67d42d3d1fce830a7c12a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.781516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc394da7-15e6-4661-b0f5-40d3c97af26b", "created": "2024-07-02T23:34:10.782324Z", "modified": "2024-07-02T23:34:10.782324Z", "relationship_type": "indicates", "source_ref": "indicator--c192312c-079c-4770-bb42-66ef961ba9bd", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb36a65b-893c-4813-acc8-68e9ebfd41c4", "created": "2024-07-02T23:34:10.782497Z", "modified": "2024-07-02T23:34:10.782497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed35de1346634a83394b5cfdaa79fecc59bcdbeea742efb7022b3f606e19fbeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.782497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f69675-3b8f-470a-ae5c-0a586b4acbaa", "created": "2024-07-02T23:34:10.783294Z", "modified": "2024-07-02T23:34:10.783294Z", "relationship_type": "indicates", "source_ref": "indicator--eb36a65b-893c-4813-acc8-68e9ebfd41c4", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71021429-e167-4004-80a5-d193defc4e4f", "created": "2024-07-02T23:34:10.783465Z", "modified": "2024-07-02T23:34:10.783465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67d81c5e1cd237314e5fc327c3063fe6647d803ecebf3728ee8508f1f4088938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.783465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cbad7c8-07b6-4a26-b291-14f4dc763539", "created": "2024-07-02T23:34:10.784271Z", "modified": "2024-07-02T23:34:10.784271Z", "relationship_type": "indicates", "source_ref": "indicator--71021429-e167-4004-80a5-d193defc4e4f", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18bc51e5-4cce-40d9-baf7-876ece97aed1", "created": "2024-07-02T23:34:10.784453Z", "modified": "2024-07-02T23:34:10.784453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a76c939219a8d201abdb791d8c96ce1bcfd88755471de039f1497749a2d5e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.784453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d82d66-5bbe-4594-9f2c-49805dca16ac", "created": "2024-07-02T23:34:10.785416Z", "modified": "2024-07-02T23:34:10.785416Z", "relationship_type": "indicates", "source_ref": "indicator--18bc51e5-4cce-40d9-baf7-876ece97aed1", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--684f43e8-665a-4bf4-b560-75bc7814f0ba", "created": "2024-07-02T23:34:10.7856Z", "modified": "2024-07-02T23:34:10.7856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37d72bd21da473d9cc556a5dfd5a9bb7330e651dc90aeae1f549ff2db728fe43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.7856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69d59f36-386e-4a03-91c2-de55d4df7069", "created": "2024-07-02T23:34:10.786404Z", "modified": "2024-07-02T23:34:10.786404Z", "relationship_type": "indicates", "source_ref": "indicator--684f43e8-665a-4bf4-b560-75bc7814f0ba", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1d3da4e-d680-4845-a1ed-2a20f6bd1560", "created": "2024-07-02T23:34:10.786581Z", "modified": "2024-07-02T23:34:10.786581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c341e34f9c38afe6db3310caa8bcce72361193c45b411e59d992c6d395dd2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.786581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0efbc526-e739-4187-a597-498513291c23", "created": "2024-07-02T23:34:10.787383Z", "modified": "2024-07-02T23:34:10.787383Z", "relationship_type": "indicates", "source_ref": "indicator--b1d3da4e-d680-4845-a1ed-2a20f6bd1560", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2dad2e0-7385-47c6-8dc1-efc1a0590895", "created": "2024-07-02T23:34:10.787561Z", "modified": "2024-07-02T23:34:10.787561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b55fd3b1c5f4a561d4e17c3b67de23b9677c0a8556717a7dc5c77703bd0aecb2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.787561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--373e4588-fa6a-4f5e-8d9f-b6e1cea6b1a5", "created": "2024-07-02T23:34:10.788352Z", "modified": "2024-07-02T23:34:10.788352Z", "relationship_type": "indicates", "source_ref": "indicator--c2dad2e0-7385-47c6-8dc1-efc1a0590895", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed368908-74b2-4312-9c41-c473f117d1bb", "created": "2024-07-02T23:34:10.788524Z", "modified": "2024-07-02T23:34:10.788524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8209d35af1c5d3d5eed3ae5318506894d7c71fb0a20d082a65be8391200b02f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.788524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea01cffc-afc1-47f8-874d-5a9ea023990d", "created": "2024-07-02T23:34:10.789345Z", "modified": "2024-07-02T23:34:10.789345Z", "relationship_type": "indicates", "source_ref": "indicator--ed368908-74b2-4312-9c41-c473f117d1bb", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa5b9b8a-5b7d-410e-b3ce-80c6f7d34e2e", "created": "2024-07-02T23:34:10.789535Z", "modified": "2024-07-02T23:34:10.789535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52957703e8152f9fdf84b58ee0a2f82e9003c038b33898e91553245df207a9f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.789535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ce3f44-a274-4596-8e72-7a41232fe17c", "created": "2024-07-02T23:34:10.790324Z", "modified": "2024-07-02T23:34:10.790324Z", "relationship_type": "indicates", "source_ref": "indicator--aa5b9b8a-5b7d-410e-b3ce-80c6f7d34e2e", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--681d6597-9731-452e-afdd-55f9d59b1352", "created": "2024-07-02T23:34:10.790495Z", "modified": "2024-07-02T23:34:10.790495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0abedcadd7f451207b2f43a3b3953239a192dfee0623e0510ebe47abd1d9e4cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.790495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d2a84e9-2d4f-4be7-99b4-bc463244b3cb", "created": "2024-07-02T23:34:10.791297Z", "modified": "2024-07-02T23:34:10.791297Z", "relationship_type": "indicates", "source_ref": "indicator--681d6597-9731-452e-afdd-55f9d59b1352", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3cd6c08-fde2-4573-9e67-0e4836d9049d", "created": "2024-07-02T23:34:10.79147Z", "modified": "2024-07-02T23:34:10.79147Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.79147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69228580-2205-4ef4-941e-d4d5165b8184", "created": "2024-07-02T23:34:10.792122Z", "modified": "2024-07-02T23:34:10.792122Z", "relationship_type": "indicates", "source_ref": "indicator--b3cd6c08-fde2-4573-9e67-0e4836d9049d", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14041348-c4a2-4700-8e96-3edf093b35b6", "created": "2024-07-02T23:34:10.792295Z", "modified": "2024-07-02T23:34:10.792295Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monspap.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.792295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9371b94d-8b4f-4ae7-8e50-230dea94b9a3", "created": "2024-07-02T23:34:10.793061Z", "modified": "2024-07-02T23:34:10.793061Z", "relationship_type": "indicates", "source_ref": "indicator--14041348-c4a2-4700-8e96-3edf093b35b6", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32b36e71-6c86-4203-9498-1dc8faabbff9", "created": "2024-07-02T23:34:10.79327Z", "modified": "2024-07-02T23:34:10.79327Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4A3742E0C96AFB91954D613AAA637076750E5A0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.79327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--566b4f92-8227-42c2-8dff-f2edcce32148", "created": "2024-07-02T23:34:10.794027Z", "modified": "2024-07-02T23:34:10.794027Z", "relationship_type": "indicates", "source_ref": "indicator--32b36e71-6c86-4203-9498-1dc8faabbff9", "target_ref": "malware--d2c67795-3c26-4793-9321-2f1c69dca2c5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe", "created": "2024-07-02T23:34:10.794201Z", "modified": "2024-07-02T23:34:10.794201Z", "name": "bark", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9b2fe89-15ae-4ca0-a3c3-b21c5ad8ed85", "created": "2024-07-02T23:34:10.794377Z", "modified": "2024-07-02T23:34:10.794377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark-android-media.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.794377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0497ca82-57df-458a-807a-857851935477", "created": "2024-07-02T23:34:10.79506Z", "modified": "2024-07-02T23:34:10.79506Z", "relationship_type": "indicates", "source_ref": "indicator--c9b2fe89-15ae-4ca0-a3c3-b21c5ad8ed85", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4e08775-c2a7-45c2-8820-bc3bad568307", "created": "2024-07-02T23:34:10.795235Z", "modified": "2024-07-02T23:34:10.795235Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.795235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06a5a5d9-cf07-4e1e-9f24-f4420960e1b1", "created": "2024-07-02T23:34:10.795876Z", "modified": "2024-07-02T23:34:10.795876Z", "relationship_type": "indicates", "source_ref": "indicator--c4e08775-c2a7-45c2-8820-bc3bad568307", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e509424-456a-4e64-85b0-ed763d92eb19", "created": "2024-07-02T23:34:10.796055Z", "modified": "2024-07-02T23:34:10.796055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.796055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5d14104-600b-4299-8608-868483ee487f", "created": "2024-07-02T23:34:10.7967Z", "modified": "2024-07-02T23:34:10.7967Z", "relationship_type": "indicates", "source_ref": "indicator--5e509424-456a-4e64-85b0-ed763d92eb19", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b95dcc8-9190-4f2f-92b5-e7bdcb0ce41c", "created": "2024-07-02T23:34:10.796871Z", "modified": "2024-07-02T23:34:10.796871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.796871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d023cffa-ed06-44ba-8948-cd2ba94306e0", "created": "2024-07-02T23:34:10.797553Z", "modified": "2024-07-02T23:34:10.797553Z", "relationship_type": "indicates", "source_ref": "indicator--0b95dcc8-9190-4f2f-92b5-e7bdcb0ce41c", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b304fc7c-d539-4a59-8d09-644344cb98d6", "created": "2024-07-02T23:34:10.797736Z", "modified": "2024-07-02T23:34:10.797736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056214972afaad012b421bbf196b8f2252e99563b7c32c0ba326b2f0989c5b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.797736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e08fa467-af54-45bc-83b0-fb746b76e416", "created": "2024-07-02T23:34:10.798536Z", "modified": "2024-07-02T23:34:10.798536Z", "relationship_type": "indicates", "source_ref": "indicator--b304fc7c-d539-4a59-8d09-644344cb98d6", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e88ae210-9122-44f0-8b28-ca7d71fc4743", "created": "2024-07-02T23:34:10.79871Z", "modified": "2024-07-02T23:34:10.79871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6429aea12fce67d62396222506b8b1b02ad18b14eaf78e10a00d836d9fe8954a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.79871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8df077bc-9dce-4acc-924a-fd37ba09f26a", "created": "2024-07-02T23:34:10.799505Z", "modified": "2024-07-02T23:34:10.799505Z", "relationship_type": "indicates", "source_ref": "indicator--e88ae210-9122-44f0-8b28-ca7d71fc4743", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85ea37f1-49cd-4eb7-9d9b-8f80be1ad210", "created": "2024-07-02T23:34:10.799681Z", "modified": "2024-07-02T23:34:10.799681Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pt.bark']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.799681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48dc5711-5253-4325-93ff-7fba98a2a0f1", "created": "2024-07-02T23:34:10.800313Z", "modified": "2024-07-02T23:34:10.800313Z", "relationship_type": "indicates", "source_ref": "indicator--85ea37f1-49cd-4eb7-9d9b-8f80be1ad210", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec1b577-0de2-41e8-8859-bd6d1502d216", "created": "2024-07-02T23:34:10.80049Z", "modified": "2024-07-02T23:34:10.80049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='473F919A69BBAD3457AF2F0E3AFC34E513F103F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.80049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83149bc-92a3-47f1-bc8c-d3add1117362", "created": "2024-07-02T23:34:10.801769Z", "modified": "2024-07-02T23:34:10.801769Z", "relationship_type": "indicates", "source_ref": "indicator--5ec1b577-0de2-41e8-8859-bd6d1502d216", "target_ref": "malware--19e67ba8-a0b9-4e9e-94d2-29fee0720bfe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9", "created": "2024-07-02T23:34:10.801947Z", "modified": "2024-07-02T23:34:10.801947Z", "name": "SpyLive360", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--055bb0be-655e-474f-9d94-c9ee938d0c64", "created": "2024-07-02T23:34:10.802118Z", "modified": "2024-07-02T23:34:10.802118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.802118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e19e7b8b-6a3e-46ce-a96c-c79136d78839", "created": "2024-07-02T23:34:10.802774Z", "modified": "2024-07-02T23:34:10.802774Z", "relationship_type": "indicates", "source_ref": "indicator--055bb0be-655e-474f-9d94-c9ee938d0c64", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1ca772b-dbad-454f-8311-85050fe45b00", "created": "2024-07-02T23:34:10.802947Z", "modified": "2024-07-02T23:34:10.802947Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s2.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.802947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f16918d7-25bf-4217-a0f6-c0c1ae978f62", "created": "2024-07-02T23:34:10.8036Z", "modified": "2024-07-02T23:34:10.8036Z", "relationship_type": "indicates", "source_ref": "indicator--d1ca772b-dbad-454f-8311-85050fe45b00", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96d81544-28ec-4e80-9d83-e49353a63ffa", "created": "2024-07-02T23:34:10.803771Z", "modified": "2024-07-02T23:34:10.803771Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.803771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5416e658-37bf-4bd5-b3a3-e1554f236a6c", "created": "2024-07-02T23:34:10.804423Z", "modified": "2024-07-02T23:34:10.804423Z", "relationship_type": "indicates", "source_ref": "indicator--96d81544-28ec-4e80-9d83-e49353a63ffa", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f9e4e25-c768-49f0-81e1-a75145d60bf2", "created": "2024-07-02T23:34:10.804598Z", "modified": "2024-07-02T23:34:10.804598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.804598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f196442-9f92-4f06-8432-80100550a4db", "created": "2024-07-02T23:34:10.80526Z", "modified": "2024-07-02T23:34:10.80526Z", "relationship_type": "indicates", "source_ref": "indicator--3f9e4e25-c768-49f0-81e1-a75145d60bf2", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd3424b-c8a3-4d7e-a077-3ae4be561928", "created": "2024-07-02T23:34:10.805437Z", "modified": "2024-07-02T23:34:10.805437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sl360-7ba65.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.805437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0900a2e-1413-43a9-aeee-b15fa3bf3e65", "created": "2024-07-02T23:34:10.806102Z", "modified": "2024-07-02T23:34:10.806102Z", "relationship_type": "indicates", "source_ref": "indicator--edd3424b-c8a3-4d7e-a077-3ae4be561928", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d360aa0b-822b-4a41-811c-c9b1079785fa", "created": "2024-07-02T23:34:10.806289Z", "modified": "2024-07-02T23:34:10.806289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.806289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73033912-312a-42b8-ba2c-7099035831a7", "created": "2024-07-02T23:34:10.806939Z", "modified": "2024-07-02T23:34:10.806939Z", "relationship_type": "indicates", "source_ref": "indicator--d360aa0b-822b-4a41-811c-c9b1079785fa", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e23322f-d9ba-4359-b10f-5087cfeebbd0", "created": "2024-07-02T23:34:10.807115Z", "modified": "2024-07-02T23:34:10.807115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.807115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f390a7-7e7a-40ed-8bdb-b4edf0ec5249", "created": "2024-07-02T23:34:10.807767Z", "modified": "2024-07-02T23:34:10.807767Z", "relationship_type": "indicates", "source_ref": "indicator--4e23322f-d9ba-4359-b10f-5087cfeebbd0", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--292e5941-a6c2-4e82-bdf0-f5df6cdbea3d", "created": "2024-07-02T23:34:10.807938Z", "modified": "2024-07-02T23:34:10.807938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac4d5c7dc1bfd8cb544360da6b48530d69f784132ed76e340f27d7f6c93db42d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.807938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b872ad5a-0fca-49d3-af2f-077081cc3f76", "created": "2024-07-02T23:34:10.808735Z", "modified": "2024-07-02T23:34:10.808735Z", "relationship_type": "indicates", "source_ref": "indicator--292e5941-a6c2-4e82-bdf0-f5df6cdbea3d", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85f152ad-fd18-4437-a4eb-7e7401ed3349", "created": "2024-07-02T23:34:10.808908Z", "modified": "2024-07-02T23:34:10.808908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa1751b7677a762d006f4c8fed57253cbf592db98e1914c252965a8de621cb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.808908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1062eccb-0735-41f8-86b2-e21ee980579e", "created": "2024-07-02T23:34:10.809858Z", "modified": "2024-07-02T23:34:10.809858Z", "relationship_type": "indicates", "source_ref": "indicator--85f152ad-fd18-4437-a4eb-7e7401ed3349", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31ec3200-86d7-4226-aefd-2922b777e904", "created": "2024-07-02T23:34:10.810041Z", "modified": "2024-07-02T23:34:10.810041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe3b4aa318a7f9c16c9afb8dda2d20fa92ce3c2e16573bffb5b7c21c4330e71f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.810041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9acce32-feb1-4b77-982b-9bd1c9d0fb37", "created": "2024-07-02T23:34:10.810844Z", "modified": "2024-07-02T23:34:10.810844Z", "relationship_type": "indicates", "source_ref": "indicator--31ec3200-86d7-4226-aefd-2922b777e904", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caaffd21-5d4a-43b0-8c40-6002ac6815ec", "created": "2024-07-02T23:34:10.811021Z", "modified": "2024-07-02T23:34:10.811021Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sl360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.811021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ceefcd2-15af-4e66-bfd8-aeed9b10cca1", "created": "2024-07-02T23:34:10.811641Z", "modified": "2024-07-02T23:34:10.811641Z", "relationship_type": "indicates", "source_ref": "indicator--caaffd21-5d4a-43b0-8c40-6002ac6815ec", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8a2c666-0dde-4ab7-be60-57667110d13c", "created": "2024-07-02T23:34:10.811814Z", "modified": "2024-07-02T23:34:10.811814Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.itqredn8dzrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.811814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab12492e-d1fc-4b86-ae2c-0b4bb0bd434a", "created": "2024-07-02T23:34:10.812444Z", "modified": "2024-07-02T23:34:10.812444Z", "relationship_type": "indicates", "source_ref": "indicator--f8a2c666-0dde-4ab7-be60-57667110d13c", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6ac8323-e82b-418e-bfcd-2986d2f50d5e", "created": "2024-07-02T23:34:10.812622Z", "modified": "2024-07-02T23:34:10.812622Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifi0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.812622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79239cf7-b196-4139-8b1b-0c4a9a394780", "created": "2024-07-02T23:34:10.813272Z", "modified": "2024-07-02T23:34:10.813272Z", "relationship_type": "indicates", "source_ref": "indicator--b6ac8323-e82b-418e-bfcd-2986d2f50d5e", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8777524d-dc97-4293-97e1-65bf88420ac5", "created": "2024-07-02T23:34:10.813459Z", "modified": "2024-07-02T23:34:10.813459Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w0f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.813459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b74c5501-5c64-4620-8c58-7c975a9107b9", "created": "2024-07-02T23:34:10.814085Z", "modified": "2024-07-02T23:34:10.814085Z", "relationship_type": "indicates", "source_ref": "indicator--8777524d-dc97-4293-97e1-65bf88420ac5", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff8acc17-7d10-4aaf-ba78-832c5e5459fe", "created": "2024-07-02T23:34:10.814257Z", "modified": "2024-07-02T23:34:10.814257Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w1f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.814257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6974c618-0e3b-42fb-9470-d1cb1d25b79d", "created": "2024-07-02T23:34:10.814885Z", "modified": "2024-07-02T23:34:10.814885Z", "relationship_type": "indicates", "source_ref": "indicator--ff8acc17-7d10-4aaf-ba78-832c5e5459fe", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bbce593-d92c-4092-8c8b-5000776ef687", "created": "2024-07-02T23:34:10.815066Z", "modified": "2024-07-02T23:34:10.815066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='73BF44A503427F7682C7136B109631E3BE4114DE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.815066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6cbc158-4a5f-43c2-86fe-14c7c67d39e3", "created": "2024-07-02T23:34:10.815817Z", "modified": "2024-07-02T23:34:10.815817Z", "relationship_type": "indicates", "source_ref": "indicator--3bbce593-d92c-4092-8c8b-5000776ef687", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbeb1434-b3ac-4c23-af80-62802f9a89a1", "created": "2024-07-02T23:34:10.815995Z", "modified": "2024-07-02T23:34:10.815995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='630BB83172B184A6571126229E2B2DCA2EB4123F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.815995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65d085e2-900c-4431-8743-cc1c4cd6da46", "created": "2024-07-02T23:34:10.816812Z", "modified": "2024-07-02T23:34:10.816812Z", "relationship_type": "indicates", "source_ref": "indicator--fbeb1434-b3ac-4c23-af80-62802f9a89a1", "target_ref": "malware--06035740-95fe-4987-91e2-e96fd7c1ebe9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61", "created": "2024-07-02T23:34:10.816986Z", "modified": "2024-07-02T23:34:10.816986Z", "name": "XNSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90165a5e-891d-41eb-ac4c-e48190b013bf", "created": "2024-07-02T23:34:10.817166Z", "modified": "2024-07-02T23:34:10.817166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.817166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--883c4a6e-04fe-47f1-a043-2cbfb1e21dfe", "created": "2024-07-02T23:34:10.81797Z", "modified": "2024-07-02T23:34:10.81797Z", "relationship_type": "indicates", "source_ref": "indicator--90165a5e-891d-41eb-ac4c-e48190b013bf", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b106b22-f3b0-4c47-9ac5-121c151e9018", "created": "2024-07-02T23:34:10.818151Z", "modified": "2024-07-02T23:34:10.818151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.818151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38720801-ff90-4794-8e17-3d5741f9b7e8", "created": "2024-07-02T23:34:10.818805Z", "modified": "2024-07-02T23:34:10.818805Z", "relationship_type": "indicates", "source_ref": "indicator--0b106b22-f3b0-4c47-9ac5-121c151e9018", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dab67766-f8be-4e10-9f5b-c49730e36b28", "created": "2024-07-02T23:34:10.818979Z", "modified": "2024-07-02T23:34:10.818979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.818979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15fde8bb-d520-4072-9103-231848e31ca4", "created": "2024-07-02T23:34:10.819641Z", "modified": "2024-07-02T23:34:10.819641Z", "relationship_type": "indicates", "source_ref": "indicator--dab67766-f8be-4e10-9f5b-c49730e36b28", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--843eac7e-1e07-4719-91e5-5c4b1d5d0b54", "created": "2024-07-02T23:34:10.819813Z", "modified": "2024-07-02T23:34:10.819813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.819813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a575aadb-8569-4e56-916c-a8c3659c6dc0", "created": "2024-07-02T23:34:10.820463Z", "modified": "2024-07-02T23:34:10.820463Z", "relationship_type": "indicates", "source_ref": "indicator--843eac7e-1e07-4719-91e5-5c4b1d5d0b54", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b504ea95-072e-4117-8316-4edaf249c8f5", "created": "2024-07-02T23:34:10.820634Z", "modified": "2024-07-02T23:34:10.820634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.820634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--710cd289-a3a5-42b5-b817-3af61ca2b375", "created": "2024-07-02T23:34:10.821337Z", "modified": "2024-07-02T23:34:10.821337Z", "relationship_type": "indicates", "source_ref": "indicator--b504ea95-072e-4117-8316-4edaf249c8f5", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ca7c29b-06e1-4d0d-abb6-113d1a3c2f7d", "created": "2024-07-02T23:34:10.821526Z", "modified": "2024-07-02T23:34:10.821526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brilliant-flame-585.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.821526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52341c3b-a173-44e8-8a51-aa8e792c14a4", "created": "2024-07-02T23:34:10.82223Z", "modified": "2024-07-02T23:34:10.82223Z", "relationship_type": "indicates", "source_ref": "indicator--2ca7c29b-06e1-4d0d-abb6-113d1a3c2f7d", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acb4f408-7b23-4d84-bf2e-a9fe3eb0bba1", "created": "2024-07-02T23:34:10.822405Z", "modified": "2024-07-02T23:34:10.822405Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='true-truck-86810.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.822405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b941f4e-c540-4952-be2d-2d15de820135", "created": "2024-07-02T23:34:10.823082Z", "modified": "2024-07-02T23:34:10.823082Z", "relationship_type": "indicates", "source_ref": "indicator--acb4f408-7b23-4d84-bf2e-a9fe3eb0bba1", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5b9d420-36ea-4189-b564-c5571f6c90b1", "created": "2024-07-02T23:34:10.823251Z", "modified": "2024-07-02T23:34:10.823251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.823251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abaf1b9d-0908-46b6-887e-d2b0d6b1d7e1", "created": "2024-07-02T23:34:10.823913Z", "modified": "2024-07-02T23:34:10.823913Z", "relationship_type": "indicates", "source_ref": "indicator--b5b9d420-36ea-4189-b564-c5571f6c90b1", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb66126b-f6cc-4f44-9ace-afacf41cf6e2", "created": "2024-07-02T23:34:10.824083Z", "modified": "2024-07-02T23:34:10.824083Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asset.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.824083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--771e880c-ae03-4b8a-9e6b-cd15dd9e7ff2", "created": "2024-07-02T23:34:10.824733Z", "modified": "2024-07-02T23:34:10.824733Z", "relationship_type": "indicates", "source_ref": "indicator--fb66126b-f6cc-4f44-9ace-afacf41cf6e2", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bc20052-68d1-4f63-af00-d7f2b1c03b41", "created": "2024-07-02T23:34:10.824904Z", "modified": "2024-07-02T23:34:10.824904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.824904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6ac17ac-d061-457a-b6d0-e8b502d3bc4e", "created": "2024-07-02T23:34:10.825698Z", "modified": "2024-07-02T23:34:10.825698Z", "relationship_type": "indicates", "source_ref": "indicator--3bc20052-68d1-4f63-af00-d7f2b1c03b41", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a507d85-5800-4c36-9693-609a8098bda7", "created": "2024-07-02T23:34:10.825875Z", "modified": "2024-07-02T23:34:10.825875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.825875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfd66767-bc3e-4fda-8447-c3eb4f0a629c", "created": "2024-07-02T23:34:10.826525Z", "modified": "2024-07-02T23:34:10.826525Z", "relationship_type": "indicates", "source_ref": "indicator--0a507d85-5800-4c36-9693-609a8098bda7", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--475ee555-61a9-435f-89bf-95d0b0e477c7", "created": "2024-07-02T23:34:10.826701Z", "modified": "2024-07-02T23:34:10.826701Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wppspy.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.826701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cba7c5c-96b6-4ed5-b82c-bdd9662b338e", "created": "2024-07-02T23:34:10.827337Z", "modified": "2024-07-02T23:34:10.827337Z", "relationship_type": "indicates", "source_ref": "indicator--475ee555-61a9-435f-89bf-95d0b0e477c7", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cbfc8dd-066c-4ec9-93ec-be49b423365c", "created": "2024-07-02T23:34:10.82751Z", "modified": "2024-07-02T23:34:10.82751Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.82751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c55b3cd-5af6-4602-bf12-07fcb4e20436", "created": "2024-07-02T23:34:10.828158Z", "modified": "2024-07-02T23:34:10.828158Z", "relationship_type": "indicates", "source_ref": "indicator--9cbfc8dd-066c-4ec9-93ec-be49b423365c", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b857fa29-c30e-4931-9c9e-d48ef80a8ae4", "created": "2024-07-02T23:34:10.828329Z", "modified": "2024-07-02T23:34:10.828329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.828329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ee549fa-c124-4faa-a6b2-4eb30a1f7167", "created": "2024-07-02T23:34:10.828972Z", "modified": "2024-07-02T23:34:10.828972Z", "relationship_type": "indicates", "source_ref": "indicator--b857fa29-c30e-4931-9c9e-d48ef80a8ae4", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d0a2d27-209d-4209-9d8b-8abfba9a6b6f", "created": "2024-07-02T23:34:10.829149Z", "modified": "2024-07-02T23:34:10.829149Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f23f1638a083b6f2a44cfe766cad2f703b4396b2dab9a0706292583f20b0579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.829149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9b50781-e212-4bf0-8534-5918cd5d4f5c", "created": "2024-07-02T23:34:10.829981Z", "modified": "2024-07-02T23:34:10.829981Z", "relationship_type": "indicates", "source_ref": "indicator--8d0a2d27-209d-4209-9d8b-8abfba9a6b6f", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9cde173-47ca-49f8-a4ec-851ff9c589a3", "created": "2024-07-02T23:34:10.830164Z", "modified": "2024-07-02T23:34:10.830164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52687bd196db137bb7faa99d84c104dc9eb48f2fbfb69af3f5ed3d713095fd65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.830164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2250e557-c9d4-4e66-b9d1-1b354ab27795", "created": "2024-07-02T23:34:10.830963Z", "modified": "2024-07-02T23:34:10.830963Z", "relationship_type": "indicates", "source_ref": "indicator--a9cde173-47ca-49f8-a4ec-851ff9c589a3", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--607cd9ce-f2ff-49bb-8878-b353a13fe8fe", "created": "2024-07-02T23:34:10.831134Z", "modified": "2024-07-02T23:34:10.831134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='532a61d269dd1e19d7ff75db2b6b35f1bb8a67b3bf219a1f63520e87737e79bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.831134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cb23024-d53e-44c6-a260-c28eb3618442", "created": "2024-07-02T23:34:10.831924Z", "modified": "2024-07-02T23:34:10.831924Z", "relationship_type": "indicates", "source_ref": "indicator--607cd9ce-f2ff-49bb-8878-b353a13fe8fe", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78c183fe-599e-4b68-83ba-4f898af0f6c9", "created": "2024-07-02T23:34:10.832099Z", "modified": "2024-07-02T23:34:10.832099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bf9399f29e7d1a551a2a1c5f1072046b94096bd7ea8ccb359db2ad0642a2718']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.832099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3993093f-ab88-4cc0-9276-410db91cfa11", "created": "2024-07-02T23:34:10.832885Z", "modified": "2024-07-02T23:34:10.832885Z", "relationship_type": "indicates", "source_ref": "indicator--78c183fe-599e-4b68-83ba-4f898af0f6c9", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab0c701d-5995-4208-b33e-6f898f393f72", "created": "2024-07-02T23:34:10.833055Z", "modified": "2024-07-02T23:34:10.833055Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9114e561c42ea19b183ef5d8a36e743f2b873874e43d805b11e3753035c7900d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.833055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64baa92d-a93c-4778-a78f-dbfae1b116bd", "created": "2024-07-02T23:34:10.83401Z", "modified": "2024-07-02T23:34:10.83401Z", "relationship_type": "indicates", "source_ref": "indicator--ab0c701d-5995-4208-b33e-6f898f393f72", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f03d72-9bcc-4e98-bf01-423384648c53", "created": "2024-07-02T23:34:10.834188Z", "modified": "2024-07-02T23:34:10.834188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5feab2d8e94bff833f60281f10b22b2c08ec23ce1eb2a3f125f6cf268268d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.834188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cfad7f8-7884-432a-bd51-94bad42fe98a", "created": "2024-07-02T23:34:10.834982Z", "modified": "2024-07-02T23:34:10.834982Z", "relationship_type": "indicates", "source_ref": "indicator--23f03d72-9bcc-4e98-bf01-423384648c53", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d37e02e6-ca76-4e17-9bd6-8464c2a1c6f6", "created": "2024-07-02T23:34:10.835155Z", "modified": "2024-07-02T23:34:10.835155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='291ab79d3b98067b3a2374df1d12e09b3f46076caa698366b0b443c0f1cca1a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.835155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68fe8fcf-adee-41bd-a58a-866a8a57777e", "created": "2024-07-02T23:34:10.835943Z", "modified": "2024-07-02T23:34:10.835943Z", "relationship_type": "indicates", "source_ref": "indicator--d37e02e6-ca76-4e17-9bd6-8464c2a1c6f6", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e6bf5c6-a267-4b3a-a074-2398c32a4640", "created": "2024-07-02T23:34:10.836114Z", "modified": "2024-07-02T23:34:10.836114Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53f8d8f3aed24c4775d45b6a39a74f56a1711a874f76a57f1e2f454d09cca2ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.836114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23b4fef3-e97d-475c-9632-0c39ae1c8a73", "created": "2024-07-02T23:34:10.836919Z", "modified": "2024-07-02T23:34:10.836919Z", "relationship_type": "indicates", "source_ref": "indicator--5e6bf5c6-a267-4b3a-a074-2398c32a4640", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa0353d3-7ca6-4a8c-9e8b-74f128cad446", "created": "2024-07-02T23:34:10.837091Z", "modified": "2024-07-02T23:34:10.837091Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8454811237761ef9998e9826a596afffb6d07506c7d7c78168135b4f3387e4c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.837091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61881a5a-e113-4a4c-b971-6976e8144a7b", "created": "2024-07-02T23:34:10.837916Z", "modified": "2024-07-02T23:34:10.837916Z", "relationship_type": "indicates", "source_ref": "indicator--aa0353d3-7ca6-4a8c-9e8b-74f128cad446", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe0e068f-6214-44f2-a754-ba76920047df", "created": "2024-07-02T23:34:10.838092Z", "modified": "2024-07-02T23:34:10.838092Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5117edc8842b8790506923c1e43516b7d7e2d2a0ef47ddd30e3cce145632f97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.838092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1820456f-9bc9-4a34-bd31-575109f15bf0", "created": "2024-07-02T23:34:10.838886Z", "modified": "2024-07-02T23:34:10.838886Z", "relationship_type": "indicates", "source_ref": "indicator--fe0e068f-6214-44f2-a754-ba76920047df", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c972349-0928-48a7-b716-1023f3911918", "created": "2024-07-02T23:34:10.839063Z", "modified": "2024-07-02T23:34:10.839063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71bb5bdba97dda0d31f800d806474cde6bc048046e04c7fcb4ac45160eb20632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.839063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bd6c0b6-aef9-4ed6-9b55-b0050df9b494", "created": "2024-07-02T23:34:10.839862Z", "modified": "2024-07-02T23:34:10.839862Z", "relationship_type": "indicates", "source_ref": "indicator--8c972349-0928-48a7-b716-1023f3911918", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61d5edf4-330f-407e-80f3-7596393fdeb1", "created": "2024-07-02T23:34:10.840033Z", "modified": "2024-07-02T23:34:10.840033Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.task']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.840033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5b2c536-d4e5-46aa-bbc4-416b7d243242", "created": "2024-07-02T23:34:10.840663Z", "modified": "2024-07-02T23:34:10.840663Z", "relationship_type": "indicates", "source_ref": "indicator--61d5edf4-330f-407e-80f3-7596393fdeb1", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffb97e40-7154-4827-84a5-61892aca4cbe", "created": "2024-07-02T23:34:10.840832Z", "modified": "2024-07-02T23:34:10.840832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.map.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.840832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a983f6d-1404-4f1d-8cf0-60afb262e915", "created": "2024-07-02T23:34:10.841486Z", "modified": "2024-07-02T23:34:10.841486Z", "relationship_type": "indicates", "source_ref": "indicator--ffb97e40-7154-4827-84a5-61892aca4cbe", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31625b13-253c-4e49-897e-2006ac5c6a27", "created": "2024-07-02T23:34:10.841665Z", "modified": "2024-07-02T23:34:10.841665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xnspy.dashboard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.841665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5b0cb2-e07a-4940-ab31-8e5135775bfd", "created": "2024-07-02T23:34:10.842435Z", "modified": "2024-07-02T23:34:10.842435Z", "relationship_type": "indicates", "source_ref": "indicator--31625b13-253c-4e49-897e-2006ac5c6a27", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d63ef338-a358-434b-b83e-f4663fad029f", "created": "2024-07-02T23:34:10.842622Z", "modified": "2024-07-02T23:34:10.842622Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C276C3B087207C9D3CEEDA766C01E0BDEF7EAC71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.842622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa5d2966-51f8-4c23-8f9a-8c43a15b1368", "created": "2024-07-02T23:34:10.843369Z", "modified": "2024-07-02T23:34:10.843369Z", "relationship_type": "indicates", "source_ref": "indicator--d63ef338-a358-434b-b83e-f4663fad029f", "target_ref": "malware--ec52e61f-2541-4290-8bdf-79c405cf7e61"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0", "created": "2024-07-02T23:34:10.843541Z", "modified": "2024-07-02T23:34:10.843541Z", "name": "MobiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b19d31e1-e5d8-4241-8426-471d47e2a414", "created": "2024-07-02T23:34:10.843715Z", "modified": "2024-07-02T23:34:10.843715Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.843715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a8eeeb5-8718-43f1-ad1e-b9cdb7772f6a", "created": "2024-07-02T23:34:10.844364Z", "modified": "2024-07-02T23:34:10.844364Z", "relationship_type": "indicates", "source_ref": "indicator--b19d31e1-e5d8-4241-8426-471d47e2a414", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dba445f-e9a4-44ad-bd72-ae935e093b75", "created": "2024-07-02T23:34:10.844538Z", "modified": "2024-07-02T23:34:10.844538Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.844538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b851fc3-533e-4dc6-b5b4-b3b699e83f78", "created": "2024-07-02T23:34:10.845176Z", "modified": "2024-07-02T23:34:10.845176Z", "relationship_type": "indicates", "source_ref": "indicator--8dba445f-e9a4-44ad-bd72-ae935e093b75", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a42c88-7e62-4411-8562-81fdddc38b00", "created": "2024-07-02T23:34:10.84537Z", "modified": "2024-07-02T23:34:10.84537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf12b594f12d9146b488da9083a9f2937aaff6e74a89c269727a73907d2e8ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.84537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--905dec12-0962-42e5-9380-269db973848f", "created": "2024-07-02T23:34:10.846177Z", "modified": "2024-07-02T23:34:10.846177Z", "relationship_type": "indicates", "source_ref": "indicator--36a42c88-7e62-4411-8562-81fdddc38b00", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a453e243-ebaa-4b7f-ba50-ea683b1bd48c", "created": "2024-07-02T23:34:10.846351Z", "modified": "2024-07-02T23:34:10.846351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f864889f6e2759e3ffb59cc875fbd0a2e5530a709a77efbdd28bae920890b55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.846351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd47e9f1-22a9-438f-ba5f-90518386eb29", "created": "2024-07-02T23:34:10.847158Z", "modified": "2024-07-02T23:34:10.847158Z", "relationship_type": "indicates", "source_ref": "indicator--a453e243-ebaa-4b7f-ba50-ea683b1bd48c", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eaab0ca-d701-4a18-958a-30c0ea7f7e8b", "created": "2024-07-02T23:34:10.847332Z", "modified": "2024-07-02T23:34:10.847332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83415b4623010d1c8c724b9e3a55514dc869dc491bdfb0e114259ccca9ed4a81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.847332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c42599d-d2ed-49ab-b172-dd094501d6b8", "created": "2024-07-02T23:34:10.848141Z", "modified": "2024-07-02T23:34:10.848141Z", "relationship_type": "indicates", "source_ref": "indicator--2eaab0ca-d701-4a18-958a-30c0ea7f7e8b", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe12edb1-81cf-4a48-9f49-f0d88ad4d502", "created": "2024-07-02T23:34:10.848317Z", "modified": "2024-07-02T23:34:10.848317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='57bc00fd1672eb98ac23c43ac6d1c93db4ccfe0fa99a3971a4b5c7b4b87e3020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.848317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c14ba24f-4415-49c4-b376-019a48650bc4", "created": "2024-07-02T23:34:10.849132Z", "modified": "2024-07-02T23:34:10.849132Z", "relationship_type": "indicates", "source_ref": "indicator--fe12edb1-81cf-4a48-9f49-f0d88ad4d502", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30822fad-cc98-4b98-823b-cee3e8bd5f27", "created": "2024-07-02T23:34:10.849331Z", "modified": "2024-07-02T23:34:10.849331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.psac.a.processservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.849331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfdc3496-6e6f-4117-94fd-0de1a1a07ca7", "created": "2024-07-02T23:34:10.849981Z", "modified": "2024-07-02T23:34:10.849981Z", "relationship_type": "indicates", "source_ref": "indicator--30822fad-cc98-4b98-823b-cee3e8bd5f27", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7aecb67-8867-403f-965d-292a8fa1718a", "created": "2024-07-02T23:34:10.850155Z", "modified": "2024-07-02T23:34:10.850155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5075AB201EE483C8ECADE1BC4FC711293D6932B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.850155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--303383f0-9f21-4b4a-8ccd-0bdc500e7aca", "created": "2024-07-02T23:34:10.851114Z", "modified": "2024-07-02T23:34:10.851114Z", "relationship_type": "indicates", "source_ref": "indicator--b7aecb67-8867-403f-965d-292a8fa1718a", "target_ref": "malware--fe9fe34c-e028-4434-b16a-e1e46fa017a0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d0646545-baa5-44c2-a687-0206b02ec76b", "created": "2024-07-02T23:34:10.851298Z", "modified": "2024-07-02T23:34:10.851298Z", "name": "NeoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab199917-1731-4c17-8bd9-2399b6a1306b", "created": "2024-07-02T23:34:10.851472Z", "modified": "2024-07-02T23:34:10.851472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i6.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.851472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a157d796-2f44-4909-8a95-1f07bad5d346", "created": "2024-07-02T23:34:10.852129Z", "modified": "2024-07-02T23:34:10.852129Z", "relationship_type": "indicates", "source_ref": "indicator--ab199917-1731-4c17-8bd9-2399b6a1306b", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc6c3398-aede-4814-9d8a-bac6ce167c0f", "created": "2024-07-02T23:34:10.852319Z", "modified": "2024-07-02T23:34:10.852319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i7.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.852319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a14efe89-8cab-4878-be86-75472e5619a9", "created": "2024-07-02T23:34:10.852983Z", "modified": "2024-07-02T23:34:10.852983Z", "relationship_type": "indicates", "source_ref": "indicator--cc6c3398-aede-4814-9d8a-bac6ce167c0f", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a051f263-f137-453c-911b-d1b48bb1b930", "created": "2024-07-02T23:34:10.853156Z", "modified": "2024-07-02T23:34:10.853156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i8.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.853156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f4c7253-7649-4cf9-8745-7474fc9fd1e8", "created": "2024-07-02T23:34:10.853854Z", "modified": "2024-07-02T23:34:10.853854Z", "relationship_type": "indicates", "source_ref": "indicator--a051f263-f137-453c-911b-d1b48bb1b930", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32a5ce15-e986-42d0-9ecd-133af4d168b4", "created": "2024-07-02T23:34:10.854026Z", "modified": "2024-07-02T23:34:10.854026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i9.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.854026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de3741d6-ed52-4ee5-ba00-3d6c991fa93c", "created": "2024-07-02T23:34:10.854693Z", "modified": "2024-07-02T23:34:10.854693Z", "relationship_type": "indicates", "source_ref": "indicator--32a5ce15-e986-42d0-9ecd-133af4d168b4", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9c53f92-bd7d-4e09-9c53-be67380c3fc8", "created": "2024-07-02T23:34:10.854867Z", "modified": "2024-07-02T23:34:10.854867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i10.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.854867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39e45750-4d49-4768-9bb6-449049ea2535", "created": "2024-07-02T23:34:10.855533Z", "modified": "2024-07-02T23:34:10.855533Z", "relationship_type": "indicates", "source_ref": "indicator--f9c53f92-bd7d-4e09-9c53-be67380c3fc8", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b6ff1d1-ab19-40bc-8ebf-5fbaacd0374d", "created": "2024-07-02T23:34:10.855705Z", "modified": "2024-07-02T23:34:10.855705Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i11.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.855705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fefa65f9-610f-44db-a99c-7679e4fe768e", "created": "2024-07-02T23:34:10.856381Z", "modified": "2024-07-02T23:34:10.856381Z", "relationship_type": "indicates", "source_ref": "indicator--8b6ff1d1-ab19-40bc-8ebf-5fbaacd0374d", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d288e4a-5395-4dce-8ff7-6f7769b47ff8", "created": "2024-07-02T23:34:10.856554Z", "modified": "2024-07-02T23:34:10.856554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i12.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.856554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2346022c-7900-4f97-a7b7-c39a959078fd", "created": "2024-07-02T23:34:10.857227Z", "modified": "2024-07-02T23:34:10.857227Z", "relationship_type": "indicates", "source_ref": "indicator--7d288e4a-5395-4dce-8ff7-6f7769b47ff8", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91c5cfee-46e3-4112-8b44-bda7b03692c2", "created": "2024-07-02T23:34:10.857403Z", "modified": "2024-07-02T23:34:10.857403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i13.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.857403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d673e656-81ec-4173-909d-a4e8cc510c46", "created": "2024-07-02T23:34:10.858074Z", "modified": "2024-07-02T23:34:10.858074Z", "relationship_type": "indicates", "source_ref": "indicator--91c5cfee-46e3-4112-8b44-bda7b03692c2", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--277f44fc-fe3e-47e0-861e-ca73cfdbe142", "created": "2024-07-02T23:34:10.858244Z", "modified": "2024-07-02T23:34:10.858244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.858244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dba4a7a-47b7-45f7-8f4c-54c9ce25e99b", "created": "2024-07-02T23:34:10.859025Z", "modified": "2024-07-02T23:34:10.859025Z", "relationship_type": "indicates", "source_ref": "indicator--277f44fc-fe3e-47e0-861e-ca73cfdbe142", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b66953b-586e-4c6b-afc5-4ac27de830fb", "created": "2024-07-02T23:34:10.859196Z", "modified": "2024-07-02T23:34:10.859196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.859196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17544347-229a-4683-9dbd-276f7a896a75", "created": "2024-07-02T23:34:10.859832Z", "modified": "2024-07-02T23:34:10.859832Z", "relationship_type": "indicates", "source_ref": "indicator--5b66953b-586e-4c6b-afc5-4ac27de830fb", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5e4862-f98f-45df-a247-226470810bd2", "created": "2024-07-02T23:34:10.860007Z", "modified": "2024-07-02T23:34:10.860007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.860007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd942a70-6a8a-4221-aa63-1a3eaf8460be", "created": "2024-07-02T23:34:10.860651Z", "modified": "2024-07-02T23:34:10.860651Z", "relationship_type": "indicates", "source_ref": "indicator--5f5e4862-f98f-45df-a247-226470810bd2", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97a4a4fd-6342-4192-a8ad-5f016a01e0e2", "created": "2024-07-02T23:34:10.860825Z", "modified": "2024-07-02T23:34:10.860825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.860825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ac0194-9845-482f-950c-b6d957dcc935", "created": "2024-07-02T23:34:10.861512Z", "modified": "2024-07-02T23:34:10.861512Z", "relationship_type": "indicates", "source_ref": "indicator--97a4a4fd-6342-4192-a8ad-5f016a01e0e2", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ee58d5f-e0ae-4c0b-9219-74cb4e44f49e", "created": "2024-07-02T23:34:10.86169Z", "modified": "2024-07-02T23:34:10.86169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ru.neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.86169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9758b89e-0924-48a5-b5b0-01b9a09846a9", "created": "2024-07-02T23:34:10.862341Z", "modified": "2024-07-02T23:34:10.862341Z", "relationship_type": "indicates", "source_ref": "indicator--1ee58d5f-e0ae-4c0b-9219-74cb4e44f49e", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b32d5277-202c-4d4b-b4ba-625eaa1e0329", "created": "2024-07-02T23:34:10.862513Z", "modified": "2024-07-02T23:34:10.862513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f923f59957b05842df426236b2408bcd5172e3c2d6ccb2fde9a1c4dce8a2955c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.862513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0da018f-9d8a-48e2-bce9-5acd64b7ef3d", "created": "2024-07-02T23:34:10.863323Z", "modified": "2024-07-02T23:34:10.863323Z", "relationship_type": "indicates", "source_ref": "indicator--b32d5277-202c-4d4b-b4ba-625eaa1e0329", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0df3f21b-ac4b-487f-83f7-e3737c18bc6d", "created": "2024-07-02T23:34:10.863495Z", "modified": "2024-07-02T23:34:10.863495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95d8489172374df3d47f2aedb07cd16ec6d436e17e2811d11a423af7be6c9be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.863495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4d0ad4e-c09b-4937-8b1c-0ce085418ad0", "created": "2024-07-02T23:34:10.864291Z", "modified": "2024-07-02T23:34:10.864291Z", "relationship_type": "indicates", "source_ref": "indicator--0df3f21b-ac4b-487f-83f7-e3737c18bc6d", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e64e9175-6697-4061-868f-9310df37a880", "created": "2024-07-02T23:34:10.864463Z", "modified": "2024-07-02T23:34:10.864463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00028565c848d277e82cae6a06212bd2bb30f25ab6b5e34f8e5af60e175cfe56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.864463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--165b9662-b96a-442d-82aa-c1aa2eff9b99", "created": "2024-07-02T23:34:10.865279Z", "modified": "2024-07-02T23:34:10.865279Z", "relationship_type": "indicates", "source_ref": "indicator--e64e9175-6697-4061-868f-9310df37a880", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3292aec2-d5d0-4415-890a-064927b67578", "created": "2024-07-02T23:34:10.865455Z", "modified": "2024-07-02T23:34:10.865455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a937eb632ffb438205521964d99ac1a91a13179487de2a36a0568bb217a0c8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.865455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9141b9f5-74f1-4463-ba29-2c946f09076a", "created": "2024-07-02T23:34:10.866263Z", "modified": "2024-07-02T23:34:10.866263Z", "relationship_type": "indicates", "source_ref": "indicator--3292aec2-d5d0-4415-890a-064927b67578", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--187b7517-76fb-4857-a2e3-ee9faf1837c8", "created": "2024-07-02T23:34:10.866435Z", "modified": "2024-07-02T23:34:10.866435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87afab88c771c27e1f30776066573f1e0db84f647bee6d8701ca012f0db4f256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.866435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d514e7-1e60-4e47-879c-1531672786d4", "created": "2024-07-02T23:34:10.867356Z", "modified": "2024-07-02T23:34:10.867356Z", "relationship_type": "indicates", "source_ref": "indicator--187b7517-76fb-4857-a2e3-ee9faf1837c8", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f0a7b7f-0076-405c-97ba-da9d60bce345", "created": "2024-07-02T23:34:10.867531Z", "modified": "2024-07-02T23:34:10.867531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec28d480130f225855cca7de283b004fac4a9338afad01e48234a5c49d32e033']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.867531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--620e3a63-0017-41a1-bab5-a227b234a5bf", "created": "2024-07-02T23:34:10.868321Z", "modified": "2024-07-02T23:34:10.868321Z", "relationship_type": "indicates", "source_ref": "indicator--8f0a7b7f-0076-405c-97ba-da9d60bce345", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--821c17e0-745e-4955-85de-1bf52e4df206", "created": "2024-07-02T23:34:10.868496Z", "modified": "2024-07-02T23:34:10.868496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2754c97133074db23009dddcaee9de93f1933342d627d29c141682702e186']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.868496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d42ffae-5b10-44d3-a6de-fe69c932a715", "created": "2024-07-02T23:34:10.869325Z", "modified": "2024-07-02T23:34:10.869325Z", "relationship_type": "indicates", "source_ref": "indicator--821c17e0-745e-4955-85de-1bf52e4df206", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--199c33e4-60e2-490b-bd9d-e13925ea0cca", "created": "2024-07-02T23:34:10.8695Z", "modified": "2024-07-02T23:34:10.8695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed7abe2be74c19b2cd6547126d54f9a2e883c0d4ba7d65212639133add54bccf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.8695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3380df1c-f231-4b27-bb3d-37323b4d87e6", "created": "2024-07-02T23:34:10.870296Z", "modified": "2024-07-02T23:34:10.870296Z", "relationship_type": "indicates", "source_ref": "indicator--199c33e4-60e2-490b-bd9d-e13925ea0cca", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45f65d28-5c1f-47a4-adfe-a718ced59c1c", "created": "2024-07-02T23:34:10.870471Z", "modified": "2024-07-02T23:34:10.870471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1b9c82d6a94407cec3bf70ec24f0a8dcc762e6128e9bb982571d971e6ee9790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.870471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cf93de1-da87-4647-bd49-2b774215dac6", "created": "2024-07-02T23:34:10.871311Z", "modified": "2024-07-02T23:34:10.871311Z", "relationship_type": "indicates", "source_ref": "indicator--45f65d28-5c1f-47a4-adfe-a718ced59c1c", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40292d02-d4de-448d-a6f3-29092388969e", "created": "2024-07-02T23:34:10.871489Z", "modified": "2024-07-02T23:34:10.871489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2a8eb751d2c0dba78ec40c582c27ab9a85d89ba5169aac80cbaafa22b4abb2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.871489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d7b5264-ed33-4bca-98d2-f2d6c9844cfb", "created": "2024-07-02T23:34:10.872276Z", "modified": "2024-07-02T23:34:10.872276Z", "relationship_type": "indicates", "source_ref": "indicator--40292d02-d4de-448d-a6f3-29092388969e", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8fb44b7-2add-40f3-a4ea-822525d3a5e4", "created": "2024-07-02T23:34:10.872446Z", "modified": "2024-07-02T23:34:10.872446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ec672b865c303b61afbdc9133d790ca39440e1c3f515cc55c4d7c6334c6478a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.872446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5afee971-f048-4e9e-a68e-6a7d72b9881d", "created": "2024-07-02T23:34:10.873259Z", "modified": "2024-07-02T23:34:10.873259Z", "relationship_type": "indicates", "source_ref": "indicator--a8fb44b7-2add-40f3-a4ea-822525d3a5e4", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f63887e2-c53b-461b-ab32-96093df0fffa", "created": "2024-07-02T23:34:10.873438Z", "modified": "2024-07-02T23:34:10.873438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28574a65287da00c18f5c50e08720d1ab6d4e49448ad2774ab5ac53dc7263b94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.873438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--104ff585-3938-47fa-a437-55e16c491049", "created": "2024-07-02T23:34:10.874239Z", "modified": "2024-07-02T23:34:10.874239Z", "relationship_type": "indicates", "source_ref": "indicator--f63887e2-c53b-461b-ab32-96093df0fffa", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e79a661d-6a79-45c7-93da-cba1ae07e3e0", "created": "2024-07-02T23:34:10.87441Z", "modified": "2024-07-02T23:34:10.87441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c439ebc00aa2bffa2d09ed54236ddba33a59bcda8aed2bb19e8ad5a2656d4f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.87441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59cddd7e-b344-4794-80b2-5acd8ebb66a8", "created": "2024-07-02T23:34:10.875205Z", "modified": "2024-07-02T23:34:10.875205Z", "relationship_type": "indicates", "source_ref": "indicator--e79a661d-6a79-45c7-93da-cba1ae07e3e0", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af72ef1f-57c3-469e-92fc-eac5c8577f55", "created": "2024-07-02T23:34:10.875379Z", "modified": "2024-07-02T23:34:10.875379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44477a6274931fe6780d4b8b3931e65e7e1acf2032ca67125c68dcdb2bdfd4a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.875379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46589383-2ba7-47ee-a825-de8cb8619c17", "created": "2024-07-02T23:34:10.876303Z", "modified": "2024-07-02T23:34:10.876303Z", "relationship_type": "indicates", "source_ref": "indicator--af72ef1f-57c3-469e-92fc-eac5c8577f55", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33d2ffc-d937-40a6-abfd-fc0914199a64", "created": "2024-07-02T23:34:10.876483Z", "modified": "2024-07-02T23:34:10.876483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59ab687a265e9e6b7244713c352ce325a0c007bbd8b07dfe451af10075147c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.876483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23656dd1-f90c-4a64-a7e5-a7cbbcbf3c20", "created": "2024-07-02T23:34:10.877299Z", "modified": "2024-07-02T23:34:10.877299Z", "relationship_type": "indicates", "source_ref": "indicator--d33d2ffc-d937-40a6-abfd-fc0914199a64", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f610fc45-1fe8-4f37-8115-66fbe3a2d2e7", "created": "2024-07-02T23:34:10.877476Z", "modified": "2024-07-02T23:34:10.877476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0aa5814549c2aeea043c8f1274820e82f8286741f7e7f0075af293d470f3a4f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.877476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5921523a-6eb7-496a-890c-35d7d6eeffd9", "created": "2024-07-02T23:34:10.878265Z", "modified": "2024-07-02T23:34:10.878265Z", "relationship_type": "indicates", "source_ref": "indicator--f610fc45-1fe8-4f37-8115-66fbe3a2d2e7", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86633a3d-2e14-4db8-bee9-090239a9de91", "created": "2024-07-02T23:34:10.878436Z", "modified": "2024-07-02T23:34:10.878436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2494c9169489f369ded620f77e4b8500dd3e5fe0d2f613090ed6632aa2058b3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.878436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8efd6e80-9b62-4a19-8212-d8136b2c1ac8", "created": "2024-07-02T23:34:10.879221Z", "modified": "2024-07-02T23:34:10.879221Z", "relationship_type": "indicates", "source_ref": "indicator--86633a3d-2e14-4db8-bee9-090239a9de91", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cb6c9b0-b8f7-48ef-9f70-dba8e35bf010", "created": "2024-07-02T23:34:10.879391Z", "modified": "2024-07-02T23:34:10.879391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f75796c604bd9da8b280d4c0d7b96476e0846c0b4b5c02f5b553f8404c1e0dc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.879391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32813a8d-209f-4817-a858-f92022c7fd0d", "created": "2024-07-02T23:34:10.880183Z", "modified": "2024-07-02T23:34:10.880183Z", "relationship_type": "indicates", "source_ref": "indicator--5cb6c9b0-b8f7-48ef-9f70-dba8e35bf010", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--622c7c80-700a-4652-ab50-64df3f1bdbd6", "created": "2024-07-02T23:34:10.880355Z", "modified": "2024-07-02T23:34:10.880355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f97788f7559124ced1a9eed679ebbab0e9f20527bae78274d035eb51d3952b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.880355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e598dbce-2a59-4884-ae84-8ba9280822ef", "created": "2024-07-02T23:34:10.881162Z", "modified": "2024-07-02T23:34:10.881162Z", "relationship_type": "indicates", "source_ref": "indicator--622c7c80-700a-4652-ab50-64df3f1bdbd6", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfcfa66e-58b6-4539-bcd5-36f0f7b9e035", "created": "2024-07-02T23:34:10.881358Z", "modified": "2024-07-02T23:34:10.881358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8073cfab22f3a700345ce0d6352e4dbd6d0ef6466a1a0d8a4bea34bbca01c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.881358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f97d178-cc7a-4dd1-bea1-043dd584b81f", "created": "2024-07-02T23:34:10.882166Z", "modified": "2024-07-02T23:34:10.882166Z", "relationship_type": "indicates", "source_ref": "indicator--cfcfa66e-58b6-4539-bcd5-36f0f7b9e035", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcbb907a-9ce2-4863-9a21-33112421bfb6", "created": "2024-07-02T23:34:10.88234Z", "modified": "2024-07-02T23:34:10.88234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='236c8ce2feeabce9e90144dd05f7aae51e38ad0654ca1589481b2880a1eb8368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.88234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0a0468d-cf85-464d-b1b6-b8c3731bd14d", "created": "2024-07-02T23:34:10.883134Z", "modified": "2024-07-02T23:34:10.883134Z", "relationship_type": "indicates", "source_ref": "indicator--fcbb907a-9ce2-4863-9a21-33112421bfb6", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf0a7590-0c13-4672-9244-1a33ede6e7b9", "created": "2024-07-02T23:34:10.883306Z", "modified": "2024-07-02T23:34:10.883306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c0e407e87d2e932404a604047a83ed0529e397f16b1e3d90fc9cfd9f47c988']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.883306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385a4f86-5d1f-422f-80e6-e92185fd2e97", "created": "2024-07-02T23:34:10.884107Z", "modified": "2024-07-02T23:34:10.884107Z", "relationship_type": "indicates", "source_ref": "indicator--cf0a7590-0c13-4672-9244-1a33ede6e7b9", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b90b04c-d365-4764-95b9-44f720ef0b17", "created": "2024-07-02T23:34:10.884279Z", "modified": "2024-07-02T23:34:10.884279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2aee2a87dd94516072c9d385d33928e01f3d3a2ce885189f56b3cae94be7a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.884279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11f2d43-4305-4f58-861a-6868dab5396c", "created": "2024-07-02T23:34:10.885185Z", "modified": "2024-07-02T23:34:10.885185Z", "relationship_type": "indicates", "source_ref": "indicator--5b90b04c-d365-4764-95b9-44f720ef0b17", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e27c4313-b388-414b-a955-cc5922e1e2f9", "created": "2024-07-02T23:34:10.88538Z", "modified": "2024-07-02T23:34:10.88538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d36e38c3bd4e07a70b5b9f99de5c30f56d4d92052c04d6a9ea0b4cacfe5fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.88538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a96e4c67-20a3-4721-934d-0267fa8af771", "created": "2024-07-02T23:34:10.886183Z", "modified": "2024-07-02T23:34:10.886183Z", "relationship_type": "indicates", "source_ref": "indicator--e27c4313-b388-414b-a955-cc5922e1e2f9", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a11fb53c-8347-4330-9494-7464b0021f3f", "created": "2024-07-02T23:34:10.886358Z", "modified": "2024-07-02T23:34:10.886358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='271a23036a6b645c7d998745c0f0a516cc4846f3f6cc63a617f63836ff6bfa5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.886358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c436272b-1022-40e7-be61-e7d5aa1f06fe", "created": "2024-07-02T23:34:10.887147Z", "modified": "2024-07-02T23:34:10.887147Z", "relationship_type": "indicates", "source_ref": "indicator--a11fb53c-8347-4330-9494-7464b0021f3f", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae9bfc6c-660b-4784-bfaf-c28009f4e1b3", "created": "2024-07-02T23:34:10.88732Z", "modified": "2024-07-02T23:34:10.88732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='565904a90bac551601d50468d2d9c7d2ea09f76edfae0c696d716bc0932bb343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.88732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dcb516d-c1c4-47ab-93cb-fd97cd3a363d", "created": "2024-07-02T23:34:10.888111Z", "modified": "2024-07-02T23:34:10.888111Z", "relationship_type": "indicates", "source_ref": "indicator--ae9bfc6c-660b-4784-bfaf-c28009f4e1b3", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bb82b03-0651-4c6c-bdca-071872cf80ad", "created": "2024-07-02T23:34:10.888286Z", "modified": "2024-07-02T23:34:10.888286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ba521bb81719f0f725cf4bcd7dad94e35897e074b67cb235f1ea748da0ff49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.888286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c92a4288-ae56-439c-be1b-7d44389eb26c", "created": "2024-07-02T23:34:10.889076Z", "modified": "2024-07-02T23:34:10.889076Z", "relationship_type": "indicates", "source_ref": "indicator--6bb82b03-0651-4c6c-bdca-071872cf80ad", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1511ed77-2dee-43f9-97db-0b71e9b3d430", "created": "2024-07-02T23:34:10.889272Z", "modified": "2024-07-02T23:34:10.889272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2399ba8758f0b52c82b452c4f85d48642da8e9e37eac6018168783858ee12403']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.889272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d62343f-068b-4b15-bdc2-16772c864320", "created": "2024-07-02T23:34:10.89007Z", "modified": "2024-07-02T23:34:10.89007Z", "relationship_type": "indicates", "source_ref": "indicator--1511ed77-2dee-43f9-97db-0b71e9b3d430", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a7d9375-dd0f-46ee-88bf-75f933385634", "created": "2024-07-02T23:34:10.89025Z", "modified": "2024-07-02T23:34:10.89025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a380f48bd7879692015bc71be978d546a06667e0bf1e2f970291dc41b1a35908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.89025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80b71b4c-c07a-471f-967f-5482de518bb7", "created": "2024-07-02T23:34:10.891052Z", "modified": "2024-07-02T23:34:10.891052Z", "relationship_type": "indicates", "source_ref": "indicator--1a7d9375-dd0f-46ee-88bf-75f933385634", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--019ec755-e720-40b4-8d16-801b4551b51a", "created": "2024-07-02T23:34:10.891223Z", "modified": "2024-07-02T23:34:10.891223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8719517cd9d6bfadf4cf2eddfe18014479ec67a4ada72e8cab12aa7d23a40b90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.891223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3396ac98-b691-41f1-8484-c25195d17da6", "created": "2024-07-02T23:34:10.892017Z", "modified": "2024-07-02T23:34:10.892017Z", "relationship_type": "indicates", "source_ref": "indicator--019ec755-e720-40b4-8d16-801b4551b51a", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--545422f5-be78-4e46-bd25-c09c8d619d1e", "created": "2024-07-02T23:34:10.892189Z", "modified": "2024-07-02T23:34:10.892189Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a234d0408429ab569735f9a02a5490e25bd02d5daff74bb9fe5f28988ce50cbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.892189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--507851d6-7dab-4ecf-97a3-0148269b9d33", "created": "2024-07-02T23:34:10.893129Z", "modified": "2024-07-02T23:34:10.893129Z", "relationship_type": "indicates", "source_ref": "indicator--545422f5-be78-4e46-bd25-c09c8d619d1e", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57ed2cbf-d9b8-4c86-8b65-5f59ceca1092", "created": "2024-07-02T23:34:10.893329Z", "modified": "2024-07-02T23:34:10.893329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='581560a4f4d657d611ae8998d8eae0a0c8b9b275f9d04d271f7c43c44ed3c038']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.893329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b78931d6-712e-488f-bcdd-2eca329c2ff9", "created": "2024-07-02T23:34:10.894128Z", "modified": "2024-07-02T23:34:10.894128Z", "relationship_type": "indicates", "source_ref": "indicator--57ed2cbf-d9b8-4c86-8b65-5f59ceca1092", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abb31186-e501-41bf-87af-bcbfa91afae4", "created": "2024-07-02T23:34:10.894301Z", "modified": "2024-07-02T23:34:10.894301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c683661e0c6e654a09f64c233834f8e43b08fa9a2dfa0ec3cc59719e1a8ac5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.894301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae695fb7-3205-409f-968d-a7991fbac63a", "created": "2024-07-02T23:34:10.895087Z", "modified": "2024-07-02T23:34:10.895087Z", "relationship_type": "indicates", "source_ref": "indicator--abb31186-e501-41bf-87af-bcbfa91afae4", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5169e4d9-c42d-4180-acef-3e5c3e714f6d", "created": "2024-07-02T23:34:10.895266Z", "modified": "2024-07-02T23:34:10.895266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e30482e964523c47eee6077f013e07b7a4e8776bd6031fef17193b5c287af180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.895266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e58ec4a7-ae0a-4e41-94a9-9773f7ef0dd5", "created": "2024-07-02T23:34:10.896057Z", "modified": "2024-07-02T23:34:10.896057Z", "relationship_type": "indicates", "source_ref": "indicator--5169e4d9-c42d-4180-acef-3e5c3e714f6d", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d00819b-e996-4dce-9a88-2ca707296220", "created": "2024-07-02T23:34:10.896235Z", "modified": "2024-07-02T23:34:10.896235Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83a85cd1b9ad46cb2005afe3f488004468e7b1cfc61c75a350369c59fcbbc5a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.896235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d32b7fc4-9a8c-4138-a38d-c13bc394b32c", "created": "2024-07-02T23:34:10.897026Z", "modified": "2024-07-02T23:34:10.897026Z", "relationship_type": "indicates", "source_ref": "indicator--0d00819b-e996-4dce-9a88-2ca707296220", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--952d8e52-34e2-4910-828d-25a1d64d305b", "created": "2024-07-02T23:34:10.897221Z", "modified": "2024-07-02T23:34:10.897221Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ns.antapp.module']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.897221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3c1e651-1825-4dc7-b2e2-9392a089b0bc", "created": "2024-07-02T23:34:10.897872Z", "modified": "2024-07-02T23:34:10.897872Z", "relationship_type": "indicates", "source_ref": "indicator--952d8e52-34e2-4910-828d-25a1d64d305b", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba25e45-4188-4b2d-abf3-12d07a3df535", "created": "2024-07-02T23:34:10.898046Z", "modified": "2024-07-02T23:34:10.898046Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nsmon.guard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.898046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ea3142-2516-442b-83f6-e8733c281322", "created": "2024-07-02T23:34:10.898678Z", "modified": "2024-07-02T23:34:10.898678Z", "relationship_type": "indicates", "source_ref": "indicator--dba25e45-4188-4b2d-abf3-12d07a3df535", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac074268-00c7-4741-a359-35a68ef823c5", "created": "2024-07-02T23:34:10.89885Z", "modified": "2024-07-02T23:34:10.89885Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9ED8DD944D3EB545E1EEEEEC1D8174772CF37C07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.89885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c209c7b4-9ef0-4a6b-a76b-8da03b243d54", "created": "2024-07-02T23:34:10.8996Z", "modified": "2024-07-02T23:34:10.8996Z", "relationship_type": "indicates", "source_ref": "indicator--ac074268-00c7-4741-a359-35a68ef823c5", "target_ref": "malware--d0646545-baa5-44c2-a687-0206b02ec76b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6", "created": "2024-07-02T23:34:10.89977Z", "modified": "2024-07-02T23:34:10.89977Z", "name": "AllTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c598671-bd35-438f-9f53-7bc5b817e7e6", "created": "2024-07-02T23:34:10.899949Z", "modified": "2024-07-02T23:34:10.899949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='4-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.899949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba9af630-9a6e-4cde-b8f2-43ac5177fda9", "created": "2024-07-02T23:34:10.90063Z", "modified": "2024-07-02T23:34:10.90063Z", "relationship_type": "indicates", "source_ref": "indicator--2c598671-bd35-438f-9f53-7bc5b817e7e6", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c703f68-e5d2-4c0d-834e-6bba95c3461c", "created": "2024-07-02T23:34:10.900803Z", "modified": "2024-07-02T23:34:10.900803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.900803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8ad24ad-4081-44c7-b72c-a05ba616a7f6", "created": "2024-07-02T23:34:10.901981Z", "modified": "2024-07-02T23:34:10.901981Z", "relationship_type": "indicates", "source_ref": "indicator--4c703f68-e5d2-4c0d-834e-6bba95c3461c", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c23fce0-62ab-4d19-a1e1-225abb750d5e", "created": "2024-07-02T23:34:10.902158Z", "modified": "2024-07-02T23:34:10.902158Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.902158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--170387ae-96fe-4bf5-9105-df6728b6edbc", "created": "2024-07-02T23:34:10.902916Z", "modified": "2024-07-02T23:34:10.902916Z", "relationship_type": "indicates", "source_ref": "indicator--4c23fce0-62ab-4d19-a1e1-225abb750d5e", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84e4f3c1-8798-4155-8a3a-b6b28d9604b1", "created": "2024-07-02T23:34:10.903104Z", "modified": "2024-07-02T23:34:10.903104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.903104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bb88bcb-0a73-43ff-ad9f-1877bd7b60eb", "created": "2024-07-02T23:34:10.903778Z", "modified": "2024-07-02T23:34:10.903778Z", "relationship_type": "indicates", "source_ref": "indicator--84e4f3c1-8798-4155-8a3a-b6b28d9604b1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1351d860-26e8-4feb-b13b-389bacfcc1ee", "created": "2024-07-02T23:34:10.903953Z", "modified": "2024-07-02T23:34:10.903953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.903953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e8c447b-326c-4031-a30d-ad59fed5fbc1", "created": "2024-07-02T23:34:10.904598Z", "modified": "2024-07-02T23:34:10.904598Z", "relationship_type": "indicates", "source_ref": "indicator--1351d860-26e8-4feb-b13b-389bacfcc1ee", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b4f7ce9-8717-488c-8d11-55f81b331ad1", "created": "2024-07-02T23:34:10.904772Z", "modified": "2024-07-02T23:34:10.904772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.904772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848cc650-b64d-4836-baea-8c40242ae5aa", "created": "2024-07-02T23:34:10.905478Z", "modified": "2024-07-02T23:34:10.905478Z", "relationship_type": "indicates", "source_ref": "indicator--6b4f7ce9-8717-488c-8d11-55f81b331ad1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--896e9f06-112b-492b-baad-fa6d72317c25", "created": "2024-07-02T23:34:10.905655Z", "modified": "2024-07-02T23:34:10.905655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.905655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cb522e9-330e-4a7c-bae6-e28279a75fb4", "created": "2024-07-02T23:34:10.906309Z", "modified": "2024-07-02T23:34:10.906309Z", "relationship_type": "indicates", "source_ref": "indicator--896e9f06-112b-492b-baad-fa6d72317c25", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdc4f113-a4c8-471f-b507-5bd09895c387", "created": "2024-07-02T23:34:10.906483Z", "modified": "2024-07-02T23:34:10.906483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='687056ee6576f3f860173e85f46d3313c7353b6bed2a245690320a74c031530d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.906483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c8a484c-eb57-4e01-ac32-fc3dde241857", "created": "2024-07-02T23:34:10.907273Z", "modified": "2024-07-02T23:34:10.907273Z", "relationship_type": "indicates", "source_ref": "indicator--cdc4f113-a4c8-471f-b507-5bd09895c387", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--271b6be7-61ad-447d-beb8-00b49499fdf1", "created": "2024-07-02T23:34:10.907444Z", "modified": "2024-07-02T23:34:10.907444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='657d04f1c74ef6b6eb55ef3f63652987464c37c1b9f18089eba4e043d17e666d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.907444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1561281a-f9df-4622-9b25-ef508ba3a25b", "created": "2024-07-02T23:34:10.908231Z", "modified": "2024-07-02T23:34:10.908231Z", "relationship_type": "indicates", "source_ref": "indicator--271b6be7-61ad-447d-beb8-00b49499fdf1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75b082e8-203e-48ed-98a3-0e7992deeabf", "created": "2024-07-02T23:34:10.908404Z", "modified": "2024-07-02T23:34:10.908404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c897bdf61ad8b5457f7f8fd59a55c191c2ed51d404dcf3b9ae057092a9d832e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.908404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b55cd32c-5ab6-4506-a694-f4962bad0fde", "created": "2024-07-02T23:34:10.909223Z", "modified": "2024-07-02T23:34:10.909223Z", "relationship_type": "indicates", "source_ref": "indicator--75b082e8-203e-48ed-98a3-0e7992deeabf", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4565003-4224-42a2-89cf-ec9bdf291d51", "created": "2024-07-02T23:34:10.909402Z", "modified": "2024-07-02T23:34:10.909402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73d198f13c598ef5088571805ab0ea012ee3ee6786b680d8e8ffc88e25a81647']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.909402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06209034-7dc4-4023-892e-bcd863b7593e", "created": "2024-07-02T23:34:10.910343Z", "modified": "2024-07-02T23:34:10.910343Z", "relationship_type": "indicates", "source_ref": "indicator--d4565003-4224-42a2-89cf-ec9bdf291d51", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e045d0ea-ab86-4688-b212-e681ec70c695", "created": "2024-07-02T23:34:10.910521Z", "modified": "2024-07-02T23:34:10.910521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0c82497403759f73c7d51086a75e80f8556d3786bc8e0de77fb7f6e02e9cd3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.910521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e92c20-cab5-432a-b5d0-b55a9faa997c", "created": "2024-07-02T23:34:10.911332Z", "modified": "2024-07-02T23:34:10.911332Z", "relationship_type": "indicates", "source_ref": "indicator--e045d0ea-ab86-4688-b212-e681ec70c695", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06d906a3-ab1c-45e4-b7fb-5fff25b1c48f", "created": "2024-07-02T23:34:10.911508Z", "modified": "2024-07-02T23:34:10.911508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d13f821731d3346fb84cf6a22f41f1886a2cc216c59d4f463bc0d800d95105f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.911508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86e455dd-8d49-469a-a5b0-a8c079330165", "created": "2024-07-02T23:34:10.912307Z", "modified": "2024-07-02T23:34:10.912307Z", "relationship_type": "indicates", "source_ref": "indicator--06d906a3-ab1c-45e4-b7fb-5fff25b1c48f", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abb5fa43-4e43-4865-ac6d-3ede6503b1f5", "created": "2024-07-02T23:34:10.912484Z", "modified": "2024-07-02T23:34:10.912484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8078b5b023bcc128626adb4848ca2223a7962dcefa1d803f3b8f632a9feaa04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.912484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aa86c61-df52-4316-987b-e5cd8026d4d3", "created": "2024-07-02T23:34:10.913307Z", "modified": "2024-07-02T23:34:10.913307Z", "relationship_type": "indicates", "source_ref": "indicator--abb5fa43-4e43-4865-ac6d-3ede6503b1f5", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca032ad7-1fc4-4dea-ae03-512bf3f5fbcd", "created": "2024-07-02T23:34:10.913493Z", "modified": "2024-07-02T23:34:10.913493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8b107b73dcb93507e1bfa102b032666038b5c938b079b60b47b1dcd67335247']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.913493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7c8b1b5-c882-49b8-9be7-4f3378fb90f8", "created": "2024-07-02T23:34:10.914291Z", "modified": "2024-07-02T23:34:10.914291Z", "relationship_type": "indicates", "source_ref": "indicator--ca032ad7-1fc4-4dea-ae03-512bf3f5fbcd", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7feb8be6-3611-4561-93d9-3eb1d2d46b41", "created": "2024-07-02T23:34:10.914464Z", "modified": "2024-07-02T23:34:10.914464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08938fc634c293560834aa6b2188f4dac07ed35b1198b18b186972ea93aa7ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.914464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfa6008d-a1f8-4ddd-a1f8-a8964ca9ca20", "created": "2024-07-02T23:34:10.915255Z", "modified": "2024-07-02T23:34:10.915255Z", "relationship_type": "indicates", "source_ref": "indicator--7feb8be6-3611-4561-93d9-3eb1d2d46b41", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--519387f6-adfa-479c-94e1-7891b600fe12", "created": "2024-07-02T23:34:10.915426Z", "modified": "2024-07-02T23:34:10.915426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a72f4b1b7555fd6b2c07211ff04618f9dc474640bc641b76753a98b4f08c849d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.915426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9942af5-3737-43aa-b474-f8fb9b146190", "created": "2024-07-02T23:34:10.916227Z", "modified": "2024-07-02T23:34:10.916227Z", "relationship_type": "indicates", "source_ref": "indicator--519387f6-adfa-479c-94e1-7891b600fe12", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0fb5de-7431-4f94-b551-66b828827dc8", "created": "2024-07-02T23:34:10.916399Z", "modified": "2024-07-02T23:34:10.916399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7f587989ea6acda25c913029f2eee533290ee51e3df1a5353aec2cf18a634']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.916399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36ca8133-76d7-4452-98ae-d5039e866a70", "created": "2024-07-02T23:34:10.917198Z", "modified": "2024-07-02T23:34:10.917198Z", "relationship_type": "indicates", "source_ref": "indicator--bf0fb5de-7431-4f94-b551-66b828827dc8", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6903f87b-8022-41ca-8629-f244a38ff98e", "created": "2024-07-02T23:34:10.917393Z", "modified": "2024-07-02T23:34:10.917393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32e9aafdae7d8fb2a99d52b82dc38d164d89d9b45c87bc38ad877f45beb95de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.917393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--412d7cf2-d457-4bb4-85bf-9e47d629d00e", "created": "2024-07-02T23:34:10.918191Z", "modified": "2024-07-02T23:34:10.918191Z", "relationship_type": "indicates", "source_ref": "indicator--6903f87b-8022-41ca-8629-f244a38ff98e", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f99428-21e2-4333-94e4-1f199aabcf95", "created": "2024-07-02T23:34:10.918362Z", "modified": "2024-07-02T23:34:10.918362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80be1fb12eaaf5374d56c7b09cd6abd213be69e90ad8b264e3c31411cbcaf24b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.918362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee819c44-ae6d-423b-9de2-e1968492ffa5", "created": "2024-07-02T23:34:10.919287Z", "modified": "2024-07-02T23:34:10.919287Z", "relationship_type": "indicates", "source_ref": "indicator--93f99428-21e2-4333-94e4-1f199aabcf95", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3b047ae-5d3d-4251-87b1-07d8d0c4ce72", "created": "2024-07-02T23:34:10.919459Z", "modified": "2024-07-02T23:34:10.919459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51af8a022a29df350e1f6287c25ccd9a50cfdba33cfa3d8ac946298046e0b8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.919459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c62aeeb-ab7c-417c-82cb-0e26727484ca", "created": "2024-07-02T23:34:10.920251Z", "modified": "2024-07-02T23:34:10.920251Z", "relationship_type": "indicates", "source_ref": "indicator--e3b047ae-5d3d-4251-87b1-07d8d0c4ce72", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09b9f62b-edaa-4cc1-b88b-54912d44e6fa", "created": "2024-07-02T23:34:10.920426Z", "modified": "2024-07-02T23:34:10.920426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32d8cba77a144a9c871fe00747d2a98c5dfe6fdec28f330827fc2a199ea40185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.920426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--001f63d5-c3e6-4519-aa7d-1f0650b4bf86", "created": "2024-07-02T23:34:10.921241Z", "modified": "2024-07-02T23:34:10.921241Z", "relationship_type": "indicates", "source_ref": "indicator--09b9f62b-edaa-4cc1-b88b-54912d44e6fa", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--194a8f8a-a49f-4779-8dbe-f37604a1772a", "created": "2024-07-02T23:34:10.921422Z", "modified": "2024-07-02T23:34:10.921422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e73bbfd60330424b93869884aadf6a17b576e49f240c080c187a3d73fef8302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.921422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ba7a44-3e42-4ae0-90ed-a60541ea83c2", "created": "2024-07-02T23:34:10.922217Z", "modified": "2024-07-02T23:34:10.922217Z", "relationship_type": "indicates", "source_ref": "indicator--194a8f8a-a49f-4779-8dbe-f37604a1772a", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c392ea2-2961-426c-8fdd-f23badb8dbf3", "created": "2024-07-02T23:34:10.92239Z", "modified": "2024-07-02T23:34:10.92239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a748db885f24cf94cdc68d1e5fbdd09c4523b34a100d128b9bf3a8cfeb03f996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.92239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b576e61-e849-4c83-a139-c6b9e411df3e", "created": "2024-07-02T23:34:10.923182Z", "modified": "2024-07-02T23:34:10.923182Z", "relationship_type": "indicates", "source_ref": "indicator--6c392ea2-2961-426c-8fdd-f23badb8dbf3", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bdffaff-79a5-418b-944f-8e977e412d43", "created": "2024-07-02T23:34:10.923353Z", "modified": "2024-07-02T23:34:10.923353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a74d5e2935e503d11457fd13263eef49e629213bec5bcef9c42aee75bca7c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.923353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18ac27f1-30e3-447f-b658-f579d9ff2ac9", "created": "2024-07-02T23:34:10.924153Z", "modified": "2024-07-02T23:34:10.924153Z", "relationship_type": "indicates", "source_ref": "indicator--8bdffaff-79a5-418b-944f-8e977e412d43", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c406f70c-c957-41cc-822d-3ec565b8ea03", "created": "2024-07-02T23:34:10.924327Z", "modified": "2024-07-02T23:34:10.924327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e439a57f66751605bddb539b98b4d846c0dabfa6a3a851f62c8a3d45935b4569']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.924327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fc2c80c-915e-4a0c-81c4-7fae5c310189", "created": "2024-07-02T23:34:10.925123Z", "modified": "2024-07-02T23:34:10.925123Z", "relationship_type": "indicates", "source_ref": "indicator--c406f70c-c957-41cc-822d-3ec565b8ea03", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b425968-a263-49bf-8cea-bb2bf940a7e5", "created": "2024-07-02T23:34:10.925317Z", "modified": "2024-07-02T23:34:10.925317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d4e281b968e3c61dbce08fc8fa19a871d730b431fbbe2217902c07dae3cde9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.925317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c76b7388-ec20-40ca-b2b1-895f01a98814", "created": "2024-07-02T23:34:10.926113Z", "modified": "2024-07-02T23:34:10.926113Z", "relationship_type": "indicates", "source_ref": "indicator--3b425968-a263-49bf-8cea-bb2bf940a7e5", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23b0ad54-c7ac-4654-9e23-98ccf23bbdeb", "created": "2024-07-02T23:34:10.926297Z", "modified": "2024-07-02T23:34:10.926297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b331c63e09ad7f2924ec7cda9edbf65177ad5c868057eb2cbb1ba85184372c7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.926297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21b228fc-8f69-4072-9d3f-440ebbeec9db", "created": "2024-07-02T23:34:10.927084Z", "modified": "2024-07-02T23:34:10.927084Z", "relationship_type": "indicates", "source_ref": "indicator--23b0ad54-c7ac-4654-9e23-98ccf23bbdeb", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b48fedb-0080-459e-ab30-64d6f1ba1d87", "created": "2024-07-02T23:34:10.92726Z", "modified": "2024-07-02T23:34:10.92726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26cfe77dcefd4ce3e771e02f039b1e71f41397e318cf5bbd528c5fcecd4547a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.92726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e58c6b2-78c6-4fc7-beaa-5cfe4a15106c", "created": "2024-07-02T23:34:10.928184Z", "modified": "2024-07-02T23:34:10.928184Z", "relationship_type": "indicates", "source_ref": "indicator--3b48fedb-0080-459e-ab30-64d6f1ba1d87", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9305b82-34c0-45de-838f-cb2a55ed63f5", "created": "2024-07-02T23:34:10.928357Z", "modified": "2024-07-02T23:34:10.928357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70cf946ed1e42fa1db427ee83bf74054aba56ecad4332680e63d945f42ad7ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.928357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af7d7a0b-268e-45fe-9ea9-b54eb5d38ff9", "created": "2024-07-02T23:34:10.929146Z", "modified": "2024-07-02T23:34:10.929146Z", "relationship_type": "indicates", "source_ref": "indicator--d9305b82-34c0-45de-838f-cb2a55ed63f5", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c39f18ce-2add-41fb-b795-0da52905c769", "created": "2024-07-02T23:34:10.929341Z", "modified": "2024-07-02T23:34:10.929341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8133c6e9d7d77e8e8e1b226e430a96a73a2edf6b065d6f1caf262120827026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.929341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50896705-f69c-484a-8f6e-45e6ea0dea4c", "created": "2024-07-02T23:34:10.93013Z", "modified": "2024-07-02T23:34:10.93013Z", "relationship_type": "indicates", "source_ref": "indicator--c39f18ce-2add-41fb-b795-0da52905c769", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5221a698-73ad-4e7e-a73f-84524c4de28b", "created": "2024-07-02T23:34:10.930301Z", "modified": "2024-07-02T23:34:10.930301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63542c55379492ce3c63cd5e488da279fa92c00ccb6c078dcbc4f509de313d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.930301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c904ba70-4cc5-497e-9d21-5e24d1128eb8", "created": "2024-07-02T23:34:10.931098Z", "modified": "2024-07-02T23:34:10.931098Z", "relationship_type": "indicates", "source_ref": "indicator--5221a698-73ad-4e7e-a73f-84524c4de28b", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b705e34c-3380-46ed-b8ef-80029f70b8e4", "created": "2024-07-02T23:34:10.93127Z", "modified": "2024-07-02T23:34:10.93127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce589fdac0fc35e2c7224c6eaabc999453124ab1ed16974cf5aec7757b17257']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.93127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfcb2139-f912-407b-90b9-fe6745550143", "created": "2024-07-02T23:34:10.932063Z", "modified": "2024-07-02T23:34:10.932063Z", "relationship_type": "indicates", "source_ref": "indicator--b705e34c-3380-46ed-b8ef-80029f70b8e4", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--727014e1-20e4-4670-b66f-d628874bee46", "created": "2024-07-02T23:34:10.932236Z", "modified": "2024-07-02T23:34:10.932236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aef1d2e9d77df98fe856bd749baae9fb2548f46b30f06edbedd09ea26c8f691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.932236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--254ecac2-7f7a-4184-9684-4de601b4d49e", "created": "2024-07-02T23:34:10.933032Z", "modified": "2024-07-02T23:34:10.933032Z", "relationship_type": "indicates", "source_ref": "indicator--727014e1-20e4-4670-b66f-d628874bee46", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb7135c-6ad3-44b0-8d48-41c75687083c", "created": "2024-07-02T23:34:10.933217Z", "modified": "2024-07-02T23:34:10.933217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45796047ce057280b20f83345682f4065282db9dfbed4d85daa110385f3dbf0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.933217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--186e8353-258d-408a-9459-cd8b22567c4b", "created": "2024-07-02T23:34:10.934025Z", "modified": "2024-07-02T23:34:10.934025Z", "relationship_type": "indicates", "source_ref": "indicator--edb7135c-6ad3-44b0-8d48-41c75687083c", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5a59464-2d9f-4838-9fe7-dd3c1a3be780", "created": "2024-07-02T23:34:10.934204Z", "modified": "2024-07-02T23:34:10.934204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c84e4a6d28b988d33b6761d8ea6a04c277c9379d262d7a9a8d4bf88fd716f6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.934204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4add0ea3-9835-4310-b6a0-f2c6acc9e00d", "created": "2024-07-02T23:34:10.935084Z", "modified": "2024-07-02T23:34:10.935084Z", "relationship_type": "indicates", "source_ref": "indicator--c5a59464-2d9f-4838-9fe7-dd3c1a3be780", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f01ed9f-a0d1-4ec6-8589-f3eb44e45507", "created": "2024-07-02T23:34:10.935269Z", "modified": "2024-07-02T23:34:10.935269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='418fb40741803d03f096e3bbacb5ca1e4328436e4a1b933badb580a7f68f792e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.935269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36cc1506-d921-434f-800d-fe71751e6aa7", "created": "2024-07-02T23:34:10.936213Z", "modified": "2024-07-02T23:34:10.936213Z", "relationship_type": "indicates", "source_ref": "indicator--4f01ed9f-a0d1-4ec6-8589-f3eb44e45507", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09dda6ca-4211-4373-98d3-7d8200b9dcf6", "created": "2024-07-02T23:34:10.936391Z", "modified": "2024-07-02T23:34:10.936391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41d1e4544ad4f6b01cae9ef7990b946f77d2bdf5ec2c76883a1e6952a193cf0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.936391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--482c907e-111e-4ee0-9571-1d990591dfbb", "created": "2024-07-02T23:34:10.937186Z", "modified": "2024-07-02T23:34:10.937186Z", "relationship_type": "indicates", "source_ref": "indicator--09dda6ca-4211-4373-98d3-7d8200b9dcf6", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8f204de-f6e4-4f1e-b32e-317f2a0eb9dd", "created": "2024-07-02T23:34:10.937389Z", "modified": "2024-07-02T23:34:10.937389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b65de3b3ab3775efa6ec3a2caab9476a26625a8c22debcda505f07151c8fdbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.937389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c742c2bc-b1c8-43b4-bb92-bfbfff381d24", "created": "2024-07-02T23:34:10.938181Z", "modified": "2024-07-02T23:34:10.938181Z", "relationship_type": "indicates", "source_ref": "indicator--f8f204de-f6e4-4f1e-b32e-317f2a0eb9dd", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13ae2df6-a0d0-463a-a5b7-a8c533a99e56", "created": "2024-07-02T23:34:10.938355Z", "modified": "2024-07-02T23:34:10.938355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ae57e06794429609c74943bf4725f3d71cbef34cbcfa2ca00a5284a672c6693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.938355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f049a40-c8f9-45a3-b1b6-697ba2c43035", "created": "2024-07-02T23:34:10.93915Z", "modified": "2024-07-02T23:34:10.93915Z", "relationship_type": "indicates", "source_ref": "indicator--13ae2df6-a0d0-463a-a5b7-a8c533a99e56", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7b8fb9d-cca3-47c3-871c-12c97ab73b6a", "created": "2024-07-02T23:34:10.939325Z", "modified": "2024-07-02T23:34:10.939325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a58bc4aa70a511a8427e6fe2885436e30a07b1cc2bb87599d5460f1ff808b1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.939325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--924ec665-0058-4cd6-9b94-115c9d01a348", "created": "2024-07-02T23:34:10.940125Z", "modified": "2024-07-02T23:34:10.940125Z", "relationship_type": "indicates", "source_ref": "indicator--c7b8fb9d-cca3-47c3-871c-12c97ab73b6a", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c37a6f-e43b-4f7b-8ecf-d35aa2e27285", "created": "2024-07-02T23:34:10.940302Z", "modified": "2024-07-02T23:34:10.940302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6bfe958c84508a86879509c6c1df0f17d27ac9310457cea34f28b673e606344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.940302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d085de27-b160-41b8-9c51-a3d5a75cf83a", "created": "2024-07-02T23:34:10.941101Z", "modified": "2024-07-02T23:34:10.941101Z", "relationship_type": "indicates", "source_ref": "indicator--87c37a6f-e43b-4f7b-8ecf-d35aa2e27285", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1289d50-cae9-4750-86f2-d65c9fe1d51b", "created": "2024-07-02T23:34:10.941294Z", "modified": "2024-07-02T23:34:10.941294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14bb7783317ae3ce9009a93ae19fbafd20b8e21f106fcb5b018f331dbfab710d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.941294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--473fab7e-5574-4f84-ab61-121b638d0482", "created": "2024-07-02T23:34:10.942101Z", "modified": "2024-07-02T23:34:10.942101Z", "relationship_type": "indicates", "source_ref": "indicator--a1289d50-cae9-4750-86f2-d65c9fe1d51b", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28b3a8ba-64b7-4219-90e0-78432b9eaa77", "created": "2024-07-02T23:34:10.942271Z", "modified": "2024-07-02T23:34:10.942271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e0cee5d3ec493faecddb1d312b1215e586ac12a5613d67be337c71b8bbc2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.942271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef5a8ca3-21ab-4422-8fd2-414e13b6d070", "created": "2024-07-02T23:34:10.943061Z", "modified": "2024-07-02T23:34:10.943061Z", "relationship_type": "indicates", "source_ref": "indicator--28b3a8ba-64b7-4219-90e0-78432b9eaa77", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a3aa6cc-8751-4adf-8750-e2f914e2a1a0", "created": "2024-07-02T23:34:10.94323Z", "modified": "2024-07-02T23:34:10.94323Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9a65cdbeda09530b695e19eb8f334b9a30d7a4bcccf31ad226ceb034a92e87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.94323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--369f9285-8a1e-418e-bce8-af2ad8339e6e", "created": "2024-07-02T23:34:10.944031Z", "modified": "2024-07-02T23:34:10.944031Z", "relationship_type": "indicates", "source_ref": "indicator--7a3aa6cc-8751-4adf-8750-e2f914e2a1a0", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1339d14-fef8-45da-8a4f-81704e0b8c29", "created": "2024-07-02T23:34:10.944208Z", "modified": "2024-07-02T23:34:10.944208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d521e56654fbe96b0ac38da6b339a3183da370b59bd66ea62a2645637d13182']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.944208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39e7af34-ebf9-4949-8987-9c378dbe6028", "created": "2024-07-02T23:34:10.945129Z", "modified": "2024-07-02T23:34:10.945129Z", "relationship_type": "indicates", "source_ref": "indicator--a1339d14-fef8-45da-8a4f-81704e0b8c29", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--014cbba5-0ef0-4007-8746-cc3358d0cec5", "created": "2024-07-02T23:34:10.945362Z", "modified": "2024-07-02T23:34:10.945362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789043331b3f55a1a0ce52371e875f929663e13501c476a340fafaff2dbd836f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.945362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03816eee-8712-47ab-b61b-6eec3079985b", "created": "2024-07-02T23:34:10.946174Z", "modified": "2024-07-02T23:34:10.946174Z", "relationship_type": "indicates", "source_ref": "indicator--014cbba5-0ef0-4007-8746-cc3358d0cec5", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2820eb74-f534-49d1-b115-8effd6ebb904", "created": "2024-07-02T23:34:10.94635Z", "modified": "2024-07-02T23:34:10.94635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7ee7b26ec75ca139a47651cbdce8a527fb802b929cd852f703dcf8393af3b3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.94635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b3698e1-8d4e-4b0e-a6f1-db42580724db", "created": "2024-07-02T23:34:10.947139Z", "modified": "2024-07-02T23:34:10.947139Z", "relationship_type": "indicates", "source_ref": "indicator--2820eb74-f534-49d1-b115-8effd6ebb904", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7991bc1-4e6f-42b2-b4ee-3fee8c514a64", "created": "2024-07-02T23:34:10.947314Z", "modified": "2024-07-02T23:34:10.947314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a73808b195ea07139d634547d2b30a10cf56d7e9784d7fd2bafdf0efd5772475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.947314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68f6a7de-205d-41b0-b840-7233bfd3bda6", "created": "2024-07-02T23:34:10.948099Z", "modified": "2024-07-02T23:34:10.948099Z", "relationship_type": "indicates", "source_ref": "indicator--f7991bc1-4e6f-42b2-b4ee-3fee8c514a64", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77992335-01f6-40a6-9385-7a70df134215", "created": "2024-07-02T23:34:10.948271Z", "modified": "2024-07-02T23:34:10.948271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3d87b0943d8713204b40c6a99eaf18599217f04d003cdee732bd4d97fe08aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.948271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dff11acf-3692-4b3c-b6ce-76e311921afb", "created": "2024-07-02T23:34:10.949053Z", "modified": "2024-07-02T23:34:10.949053Z", "relationship_type": "indicates", "source_ref": "indicator--77992335-01f6-40a6-9385-7a70df134215", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f02c575-a041-40d3-8d71-f1fba767ca98", "created": "2024-07-02T23:34:10.949244Z", "modified": "2024-07-02T23:34:10.949244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d920c67040c74e5836e54c20d0e61ce7e6d076c6e2a45971ae90d920d11b74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.949244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d721e26-3098-4204-968e-f96fd139dcd5", "created": "2024-07-02T23:34:10.950047Z", "modified": "2024-07-02T23:34:10.950047Z", "relationship_type": "indicates", "source_ref": "indicator--0f02c575-a041-40d3-8d71-f1fba767ca98", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cd929ef-7a9b-4bcf-9d76-77ec1d0be332", "created": "2024-07-02T23:34:10.950217Z", "modified": "2024-07-02T23:34:10.950217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b679292734df69ce35224f2e49206dbb9e4708cb822f96dcc16ddd881f6e5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.950217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--635a6e8b-b0b7-4f61-89b3-770980a54f6a", "created": "2024-07-02T23:34:10.951028Z", "modified": "2024-07-02T23:34:10.951028Z", "relationship_type": "indicates", "source_ref": "indicator--7cd929ef-7a9b-4bcf-9d76-77ec1d0be332", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b07e842-7261-4ace-9063-1aa1a3afaafb", "created": "2024-07-02T23:34:10.951206Z", "modified": "2024-07-02T23:34:10.951206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4bc17c972a4baf2b5a75a35c00287d37d69cb46a13bc2a4c01e7ac2fae0a3d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.951206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7464554a-f747-4027-9926-4e8c7c526ce7", "created": "2024-07-02T23:34:10.951998Z", "modified": "2024-07-02T23:34:10.951998Z", "relationship_type": "indicates", "source_ref": "indicator--2b07e842-7261-4ace-9063-1aa1a3afaafb", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf01526-da46-4489-b69b-100d1dd72f55", "created": "2024-07-02T23:34:10.952175Z", "modified": "2024-07-02T23:34:10.952175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48808ad0c3775ca6b8958fc2cfcce3336524c13128fb9c3b7ae806f486ec054a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.952175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d2e47bb-5e50-4700-b8b9-dad3c2ebabd2", "created": "2024-07-02T23:34:10.952966Z", "modified": "2024-07-02T23:34:10.952966Z", "relationship_type": "indicates", "source_ref": "indicator--ebf01526-da46-4489-b69b-100d1dd72f55", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73b45dad-a7b5-41f9-918f-dda83ecb35d1", "created": "2024-07-02T23:34:10.953137Z", "modified": "2024-07-02T23:34:10.953137Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6718833cdfb07c7870e243296ab4a755caedf06946c26a12f759c06238f0da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.953137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11961299-d846-4fb2-a3c6-7429b4241969", "created": "2024-07-02T23:34:10.954133Z", "modified": "2024-07-02T23:34:10.954133Z", "relationship_type": "indicates", "source_ref": "indicator--73b45dad-a7b5-41f9-918f-dda83ecb35d1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--814e1889-2da6-4fa5-a565-f7aa9f027d40", "created": "2024-07-02T23:34:10.95431Z", "modified": "2024-07-02T23:34:10.95431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee81c8a45cd12c8389212485afbd3e63fc89e3dbf6e075b367d65b63bd3311d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.95431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66f18e30-ab60-4040-962f-233f2a1d19d9", "created": "2024-07-02T23:34:10.955106Z", "modified": "2024-07-02T23:34:10.955106Z", "relationship_type": "indicates", "source_ref": "indicator--814e1889-2da6-4fa5-a565-f7aa9f027d40", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb443161-32c7-44f7-858c-4b151ea83aa4", "created": "2024-07-02T23:34:10.95528Z", "modified": "2024-07-02T23:34:10.95528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c209580b91f1ef1a82613030735bc8f62c3a929579594bd5f26c763dd891831']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.95528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee21ffdc-4452-447d-8b52-ebe0429073f4", "created": "2024-07-02T23:34:10.956078Z", "modified": "2024-07-02T23:34:10.956078Z", "relationship_type": "indicates", "source_ref": "indicator--cb443161-32c7-44f7-858c-4b151ea83aa4", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82bcfae6-f405-4f87-a983-06233e070181", "created": "2024-07-02T23:34:10.956256Z", "modified": "2024-07-02T23:34:10.956256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699f50bcba47a86f1c85621f4cc3a1035bca0fbda851e8ae7b1f6cd81709bd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.956256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b98a7f5-ab0e-4857-8a9d-12ef1b68f5f1", "created": "2024-07-02T23:34:10.957056Z", "modified": "2024-07-02T23:34:10.957056Z", "relationship_type": "indicates", "source_ref": "indicator--82bcfae6-f405-4f87-a983-06233e070181", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84ea8705-9e68-430a-b079-382eb308af83", "created": "2024-07-02T23:34:10.957247Z", "modified": "2024-07-02T23:34:10.957247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c25567012c3c626a6b97bc8f335d8776f219592ddc29b1100359ec4b4cd8a3df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.957247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d0ac96e-92fd-48f2-9523-f1c9b4d9924d", "created": "2024-07-02T23:34:10.958059Z", "modified": "2024-07-02T23:34:10.958059Z", "relationship_type": "indicates", "source_ref": "indicator--84ea8705-9e68-430a-b079-382eb308af83", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5a13c37-d217-4054-aea4-9d7afb90b7b2", "created": "2024-07-02T23:34:10.958239Z", "modified": "2024-07-02T23:34:10.958239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='237c6815f2a4c64fbeeb30205ab9097f1439985cc4acc558ec7d4000e8d5fed0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.958239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1d64319-1ebb-498e-b393-64ac0b6afd45", "created": "2024-07-02T23:34:10.959041Z", "modified": "2024-07-02T23:34:10.959041Z", "relationship_type": "indicates", "source_ref": "indicator--d5a13c37-d217-4054-aea4-9d7afb90b7b2", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da1dacf0-ed13-46f2-b269-552347123ce7", "created": "2024-07-02T23:34:10.959214Z", "modified": "2024-07-02T23:34:10.959214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5571c1e45261d36472dd5bca2a51cbabe647480e9af35532e36ebf246f07f070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.959214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6a30fe-154a-4225-8482-e02a2d8c78c9", "created": "2024-07-02T23:34:10.960019Z", "modified": "2024-07-02T23:34:10.960019Z", "relationship_type": "indicates", "source_ref": "indicator--da1dacf0-ed13-46f2-b269-552347123ce7", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63bf978f-d60f-4ce3-b68b-e003de84a9e4", "created": "2024-07-02T23:34:10.960191Z", "modified": "2024-07-02T23:34:10.960191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0bce46e00204797ad4eb3d92d8579559ad3f20243816521647231fc1ca02ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.960191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a395d32-bbd0-4001-996e-bafd6e7daf09", "created": "2024-07-02T23:34:10.960997Z", "modified": "2024-07-02T23:34:10.960997Z", "relationship_type": "indicates", "source_ref": "indicator--63bf978f-d60f-4ce3-b68b-e003de84a9e4", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a9c8d4c-ea8a-4d86-9148-6fec8ac7fb6f", "created": "2024-07-02T23:34:10.961168Z", "modified": "2024-07-02T23:34:10.961168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b292b99df19ca036d2715a864ce1c777aa46fc54c5c1046881268731d1dbb621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.961168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4304c2ff-0d0e-4fa2-baeb-6a074d246a4f", "created": "2024-07-02T23:34:10.962147Z", "modified": "2024-07-02T23:34:10.962147Z", "relationship_type": "indicates", "source_ref": "indicator--3a9c8d4c-ea8a-4d86-9148-6fec8ac7fb6f", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0661fc83-63a2-4597-8abb-7d84edf418ca", "created": "2024-07-02T23:34:10.962324Z", "modified": "2024-07-02T23:34:10.962324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3275e39a4e24ce11f826ff59be82848b3c19b10481ca1c41ca226752a5dcbe50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.962324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94a6bfe1-56bc-4024-9784-a056a337412b", "created": "2024-07-02T23:34:10.96312Z", "modified": "2024-07-02T23:34:10.96312Z", "relationship_type": "indicates", "source_ref": "indicator--0661fc83-63a2-4597-8abb-7d84edf418ca", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71819af4-f68e-42c1-8a1e-966f9171b0d9", "created": "2024-07-02T23:34:10.963293Z", "modified": "2024-07-02T23:34:10.963293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fe44faf1707301911a9d1bc92e03b808cc2deacb322d2919346be866e7d8730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.963293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abcc0706-289e-4c79-ad51-afa5fd1264e5", "created": "2024-07-02T23:34:10.964076Z", "modified": "2024-07-02T23:34:10.964076Z", "relationship_type": "indicates", "source_ref": "indicator--71819af4-f68e-42c1-8a1e-966f9171b0d9", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5b34486-1bd8-4f48-a9f6-83fc582544fa", "created": "2024-07-02T23:34:10.964246Z", "modified": "2024-07-02T23:34:10.964246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3c578a7211aec09ed87a2903c34a22a2731d63bbc4b27a2431b69bd16fb564f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.964246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b07e1f7a-df8f-45ff-9eaa-ee63df39a141", "created": "2024-07-02T23:34:10.965033Z", "modified": "2024-07-02T23:34:10.965033Z", "relationship_type": "indicates", "source_ref": "indicator--a5b34486-1bd8-4f48-a9f6-83fc582544fa", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48e202e6-bb93-4f80-b33b-53dd4bf1e5ca", "created": "2024-07-02T23:34:10.965232Z", "modified": "2024-07-02T23:34:10.965232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='933538d63eea0a89bb7c38d8e454fa3a502b8b6f733720e6dbced6c9ddd95f8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.965232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e4c64a-85fe-4f30-8c9b-1d099e44c22a", "created": "2024-07-02T23:34:10.966036Z", "modified": "2024-07-02T23:34:10.966036Z", "relationship_type": "indicates", "source_ref": "indicator--48e202e6-bb93-4f80-b33b-53dd4bf1e5ca", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a34af38-7f00-4a66-80a3-56233f86e9e1", "created": "2024-07-02T23:34:10.966214Z", "modified": "2024-07-02T23:34:10.966214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7227da0e85765e5e67972b5d41bab7230040b7f8af62fd7115dfdc361c749674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.966214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9fe7f81-0fd1-46f7-9e64-ddbac97149e2", "created": "2024-07-02T23:34:10.967006Z", "modified": "2024-07-02T23:34:10.967006Z", "relationship_type": "indicates", "source_ref": "indicator--6a34af38-7f00-4a66-80a3-56233f86e9e1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c09f4448-7cb1-4397-9d49-1bc8bfaeca0c", "created": "2024-07-02T23:34:10.96718Z", "modified": "2024-07-02T23:34:10.96718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc7afbb4a6c410f6d9d70a5a12447c0f052ed80424ae12dd2c03189182c115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.96718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c01f0c3-6777-451b-9ffb-26063d029b25", "created": "2024-07-02T23:34:10.967976Z", "modified": "2024-07-02T23:34:10.967976Z", "relationship_type": "indicates", "source_ref": "indicator--c09f4448-7cb1-4397-9d49-1bc8bfaeca0c", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dc372fa-ac49-4a2c-8a26-efc76972a05e", "created": "2024-07-02T23:34:10.968147Z", "modified": "2024-07-02T23:34:10.968147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad778b97ccb0457cadf9fc91f70cfabcc8086d0b25fceb9f9d81aa160c6b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.968147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6c8b0bb-28bb-423d-a84c-54d1ebd29c78", "created": "2024-07-02T23:34:10.968944Z", "modified": "2024-07-02T23:34:10.968944Z", "relationship_type": "indicates", "source_ref": "indicator--2dc372fa-ac49-4a2c-8a26-efc76972a05e", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56759534-6f4d-47db-94f0-14d56637c19e", "created": "2024-07-02T23:34:10.969117Z", "modified": "2024-07-02T23:34:10.969117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc3067d419e8346e5115da8dedf846843dc52402cac41326fbf1d1c610d0184']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.969117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b34ef2-cfe1-4aa3-a6e5-63d4c8e03236", "created": "2024-07-02T23:34:10.969949Z", "modified": "2024-07-02T23:34:10.969949Z", "relationship_type": "indicates", "source_ref": "indicator--56759534-6f4d-47db-94f0-14d56637c19e", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f099f21-b694-488d-9879-2096fbee4b68", "created": "2024-07-02T23:34:10.970123Z", "modified": "2024-07-02T23:34:10.970123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='535534d3558fe8b403ee4abebee3207d8d7e4aafa301c524389a1c168b6b31b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.970123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d87ab08-5ee6-486e-877a-10a442d83332", "created": "2024-07-02T23:34:10.971061Z", "modified": "2024-07-02T23:34:10.971061Z", "relationship_type": "indicates", "source_ref": "indicator--8f099f21-b694-488d-9879-2096fbee4b68", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bafc478-3af7-442d-8080-9cd955cba571", "created": "2024-07-02T23:34:10.971234Z", "modified": "2024-07-02T23:34:10.971234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59a58144f5b6fd868dc49a099b537bf32d686d105e3fcab360d6dd5af3b3b400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.971234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7bef1e-2816-46af-b735-cd2dcae49d11", "created": "2024-07-02T23:34:10.972024Z", "modified": "2024-07-02T23:34:10.972024Z", "relationship_type": "indicates", "source_ref": "indicator--7bafc478-3af7-442d-8080-9cd955cba571", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--156be9e2-a097-40bb-afc3-7f46a28b0f64", "created": "2024-07-02T23:34:10.972196Z", "modified": "2024-07-02T23:34:10.972196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6adaf17462a23c966009297fd8c367bde7cb7e357659b96a4622060496cf04e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.972196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--431831bc-cf0f-4c00-9e99-2e3fa13be35c", "created": "2024-07-02T23:34:10.972991Z", "modified": "2024-07-02T23:34:10.972991Z", "relationship_type": "indicates", "source_ref": "indicator--156be9e2-a097-40bb-afc3-7f46a28b0f64", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2139b327-daa8-4c53-9745-01dac7379d66", "created": "2024-07-02T23:34:10.973164Z", "modified": "2024-07-02T23:34:10.973164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72558262a74c9969fff0acd29ec1e31545938347ec09268aadabc61424581e14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.973164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6ecf88e-9be8-4478-940a-9a43ca46a053", "created": "2024-07-02T23:34:10.973975Z", "modified": "2024-07-02T23:34:10.973975Z", "relationship_type": "indicates", "source_ref": "indicator--2139b327-daa8-4c53-9745-01dac7379d66", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9b8fd2-fc0d-41a3-a15d-276675353855", "created": "2024-07-02T23:34:10.974148Z", "modified": "2024-07-02T23:34:10.974148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72748f121d9975e5f5c3e4854b90e0057443dcc38e6424389a2f31199511cdd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.974148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64750454-c32b-41e4-9214-960d8daed480", "created": "2024-07-02T23:34:10.974944Z", "modified": "2024-07-02T23:34:10.974944Z", "relationship_type": "indicates", "source_ref": "indicator--7d9b8fd2-fc0d-41a3-a15d-276675353855", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46d65f20-b0be-4d91-9cb6-1bc58ace8801", "created": "2024-07-02T23:34:10.975116Z", "modified": "2024-07-02T23:34:10.975116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e2b515af81a4b3048b66cbd0a9822f34850ba77173c6d8a34303b52dba0023f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.975116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01e411ec-da03-428b-a86c-0d2193c22422", "created": "2024-07-02T23:34:10.975904Z", "modified": "2024-07-02T23:34:10.975904Z", "relationship_type": "indicates", "source_ref": "indicator--46d65f20-b0be-4d91-9cb6-1bc58ace8801", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3af18963-4a74-405b-a3c5-92b92a936284", "created": "2024-07-02T23:34:10.976074Z", "modified": "2024-07-02T23:34:10.976074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73f5c41df593a66e9c53ca908688957ef6721fdc02412f27eb40929b680429d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.976074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d30f501-8d4d-45ab-a35f-e7cf3e687148", "created": "2024-07-02T23:34:10.976871Z", "modified": "2024-07-02T23:34:10.976871Z", "relationship_type": "indicates", "source_ref": "indicator--3af18963-4a74-405b-a3c5-92b92a936284", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--603acf15-137a-4072-b075-8141c8f7d61b", "created": "2024-07-02T23:34:10.977046Z", "modified": "2024-07-02T23:34:10.977046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09b58d844b7c6cfb97f75efb2aa59ad10127fe33b178573260ee0032b5ef8791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.977046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbf11c93-79f9-46fe-87cb-ed6a8b6145a7", "created": "2024-07-02T23:34:10.97787Z", "modified": "2024-07-02T23:34:10.97787Z", "relationship_type": "indicates", "source_ref": "indicator--603acf15-137a-4072-b075-8141c8f7d61b", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5cbbfce-11a0-4eff-a716-957a6e7073d8", "created": "2024-07-02T23:34:10.978053Z", "modified": "2024-07-02T23:34:10.978053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0475d101795c8b78bda318a568de8e8ee17bdf3a23d83f3701a381fe0235384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.978053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b58f52b-965a-4863-8435-284b6f191372", "created": "2024-07-02T23:34:10.978846Z", "modified": "2024-07-02T23:34:10.978846Z", "relationship_type": "indicates", "source_ref": "indicator--b5cbbfce-11a0-4eff-a716-957a6e7073d8", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bce2cef-f81b-4cdf-bfa0-29d4d8369ba0", "created": "2024-07-02T23:34:10.979017Z", "modified": "2024-07-02T23:34:10.979017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c4fb64a3166c39cccc9363a93ac1dfecc32e27d70539dce595b00ec78749e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.979017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b95f1474-70af-46ca-a5e6-a381f3b71b72", "created": "2024-07-02T23:34:10.979946Z", "modified": "2024-07-02T23:34:10.979946Z", "relationship_type": "indicates", "source_ref": "indicator--0bce2cef-f81b-4cdf-bfa0-29d4d8369ba0", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d35688af-4d10-4d09-983e-a753d335bf71", "created": "2024-07-02T23:34:10.980121Z", "modified": "2024-07-02T23:34:10.980121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2aa01a5501073cb42bba7f36c63b57981783e10287e625eda71247cd6e72170']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.980121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78926935-d1bb-4f66-ba63-54a59b297877", "created": "2024-07-02T23:34:10.98091Z", "modified": "2024-07-02T23:34:10.98091Z", "relationship_type": "indicates", "source_ref": "indicator--d35688af-4d10-4d09-983e-a753d335bf71", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86050b95-9027-420d-8130-bc9b6c9e3987", "created": "2024-07-02T23:34:10.981081Z", "modified": "2024-07-02T23:34:10.981081Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06f9e06f7398c491fc4bed26621c81e18ba9938f40d1354241a9cebcd0b67d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.981081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3315a1d4-eb03-40b3-a753-d3dada6bccb3", "created": "2024-07-02T23:34:10.9819Z", "modified": "2024-07-02T23:34:10.9819Z", "relationship_type": "indicates", "source_ref": "indicator--86050b95-9027-420d-8130-bc9b6c9e3987", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54540c66-829b-4396-9b36-050e6deaf6bd", "created": "2024-07-02T23:34:10.982073Z", "modified": "2024-07-02T23:34:10.982073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16df130f595dfc8fded1ea8860e131bf5f1122c65ed798aa6ac9ad0e6b6ba032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.982073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0322477e-8a72-4ab5-8fba-4cda46669baf", "created": "2024-07-02T23:34:10.98286Z", "modified": "2024-07-02T23:34:10.98286Z", "relationship_type": "indicates", "source_ref": "indicator--54540c66-829b-4396-9b36-050e6deaf6bd", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc80c570-26d3-4a9e-976c-ce83c0c9b8cc", "created": "2024-07-02T23:34:10.983031Z", "modified": "2024-07-02T23:34:10.983031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47b4005037da0dd5110b1165e4ced99e0108b2c1965c91b3e0fe23dfd77adf23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.983031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3d9e146-d603-467f-b401-c056e8502b30", "created": "2024-07-02T23:34:10.98382Z", "modified": "2024-07-02T23:34:10.98382Z", "relationship_type": "indicates", "source_ref": "indicator--cc80c570-26d3-4a9e-976c-ce83c0c9b8cc", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d13425-32e1-403f-a9e6-39dbd9c1cec1", "created": "2024-07-02T23:34:10.983988Z", "modified": "2024-07-02T23:34:10.983988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0ffae5d334c0fed88e772750a675f4d3c66fb116e8c9fbbdb444ba679366bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.983988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--581b1876-2076-45af-9139-3142d73b7a89", "created": "2024-07-02T23:34:10.984773Z", "modified": "2024-07-02T23:34:10.984773Z", "relationship_type": "indicates", "source_ref": "indicator--90d13425-32e1-403f-a9e6-39dbd9c1cec1", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec873fc8-374a-4075-9ef0-181060c5c471", "created": "2024-07-02T23:34:10.984949Z", "modified": "2024-07-02T23:34:10.984949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e43023d8bd7fc446041fdac8123b356405b4d41a2140d791af5e9d908efe65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.984949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a6951c-f0d6-4516-a767-52e0f92f40a6", "created": "2024-07-02T23:34:10.98577Z", "modified": "2024-07-02T23:34:10.98577Z", "relationship_type": "indicates", "source_ref": "indicator--ec873fc8-374a-4075-9ef0-181060c5c471", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ad1264-8e55-4842-9074-93f4ac3ed753", "created": "2024-07-02T23:34:10.985945Z", "modified": "2024-07-02T23:34:10.985945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b43df2e11179e4abf6dc6980e73258f48e41a21bb216e3aed645c772e5b0307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.985945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0afd28f-c382-4a11-97c9-019e60b75dee", "created": "2024-07-02T23:34:10.986778Z", "modified": "2024-07-02T23:34:10.986778Z", "relationship_type": "indicates", "source_ref": "indicator--e2ad1264-8e55-4842-9074-93f4ac3ed753", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0c40b1e-0f3d-4da7-baf2-ae42df7b79ed", "created": "2024-07-02T23:34:10.986951Z", "modified": "2024-07-02T23:34:10.986951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e84e623505f0cf2064f58c7134fb22ad2e21db12768ad4aa4c815b81b1acfd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.986951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3eddb3c-78d4-4470-ba11-f095163f3e5b", "created": "2024-07-02T23:34:10.987881Z", "modified": "2024-07-02T23:34:10.987881Z", "relationship_type": "indicates", "source_ref": "indicator--d0c40b1e-0f3d-4da7-baf2-ae42df7b79ed", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4502dde-f539-4019-b40c-6236654fad2a", "created": "2024-07-02T23:34:10.988057Z", "modified": "2024-07-02T23:34:10.988057Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackercorp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.988057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9698305a-49c7-43bf-bfed-ded4765f8ba5", "created": "2024-07-02T23:34:10.9887Z", "modified": "2024-07-02T23:34:10.9887Z", "relationship_type": "indicates", "source_ref": "indicator--d4502dde-f539-4019-b40c-6236654fad2a", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--827b7ac3-c9c4-4e4b-819f-8dbd97d12d53", "created": "2024-07-02T23:34:10.98887Z", "modified": "2024-07-02T23:34:10.98887Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerfamily']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.98887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06cf5d46-ea5c-430f-97ea-76c65d6031ad", "created": "2024-07-02T23:34:10.989533Z", "modified": "2024-07-02T23:34:10.989533Z", "relationship_type": "indicates", "source_ref": "indicator--827b7ac3-c9c4-4e4b-819f-8dbd97d12d53", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88767dee-fcd4-475e-96d5-db727146158e", "created": "2024-07-02T23:34:10.989709Z", "modified": "2024-07-02T23:34:10.989709Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerinstaller']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.989709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af29151f-ec84-4c41-ae44-687a557fad2b", "created": "2024-07-02T23:34:10.990358Z", "modified": "2024-07-02T23:34:10.990358Z", "relationship_type": "indicates", "source_ref": "indicator--88767dee-fcd4-475e-96d5-db727146158e", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2f2a75d-f1e5-4423-ba89-188facb22595", "created": "2024-07-02T23:34:10.990528Z", "modified": "2024-07-02T23:34:10.990528Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.alltracker.security']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.990528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81731618-e758-49bd-b300-1159720167f6", "created": "2024-07-02T23:34:10.991167Z", "modified": "2024-07-02T23:34:10.991167Z", "relationship_type": "indicates", "source_ref": "indicator--b2f2a75d-f1e5-4423-ba89-188facb22595", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--903d3dd1-3d09-458a-ba78-5b4efd0d8bd4", "created": "2024-07-02T23:34:10.991338Z", "modified": "2024-07-02T23:34:10.991338Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='219D2D7FEC2B2DA6E25693A75FC15D2C6F4F6E67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.991338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f15edb2-cf39-467e-8701-20851ccc6f76", "created": "2024-07-02T23:34:10.992079Z", "modified": "2024-07-02T23:34:10.992079Z", "relationship_type": "indicates", "source_ref": "indicator--903d3dd1-3d09-458a-ba78-5b4efd0d8bd4", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d98c5441-17b7-4060-b922-c8234af2d86b", "created": "2024-07-02T23:34:10.99225Z", "modified": "2024-07-02T23:34:10.99225Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='43D45CE7BEE36E449434C14973B7D285209414C7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.99225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f6abd8c-d57e-4021-a520-943cd87e03fe", "created": "2024-07-02T23:34:10.992984Z", "modified": "2024-07-02T23:34:10.992984Z", "relationship_type": "indicates", "source_ref": "indicator--d98c5441-17b7-4060-b922-c8234af2d86b", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7051c25-984b-4897-8e9e-edd5055db4cd", "created": "2024-07-02T23:34:10.993152Z", "modified": "2024-07-02T23:34:10.993152Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C4E74FD002AEC131F8D05852566055C349E0A54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.993152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efd93169-0c12-4a2c-bf86-b1c178a0e14f", "created": "2024-07-02T23:34:10.99393Z", "modified": "2024-07-02T23:34:10.99393Z", "relationship_type": "indicates", "source_ref": "indicator--a7051c25-984b-4897-8e9e-edd5055db4cd", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fb4e7d4-4a08-4c99-b54e-871a5be487cf", "created": "2024-07-02T23:34:10.994101Z", "modified": "2024-07-02T23:34:10.994101Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6A744B0E8AE049AC0C20402EBC137B1192699A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.994101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--931e47c7-f081-4bc0-84ca-7d60055e7302", "created": "2024-07-02T23:34:10.994843Z", "modified": "2024-07-02T23:34:10.994843Z", "relationship_type": "indicates", "source_ref": "indicator--6fb4e7d4-4a08-4c99-b54e-871a5be487cf", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d54c21cb-e99a-45b0-9b4f-a87af29c580a", "created": "2024-07-02T23:34:10.995015Z", "modified": "2024-07-02T23:34:10.995015Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F1912CEE4B5D6C1EA4070B53B440E2F660FFCBBD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.995015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7acbe479-724a-410a-95ec-db172d902f58", "created": "2024-07-02T23:34:10.995875Z", "modified": "2024-07-02T23:34:10.995875Z", "relationship_type": "indicates", "source_ref": "indicator--d54c21cb-e99a-45b0-9b4f-a87af29c580a", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65c976c0-6c0a-43f1-8107-eb7ca4d0ae2b", "created": "2024-07-02T23:34:10.996045Z", "modified": "2024-07-02T23:34:10.996045Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F7871F09D6E58B9BEA5913FB2FA879E5427725E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.996045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--667ada6e-b47f-4f94-ac8a-7698c11655f9", "created": "2024-07-02T23:34:10.996792Z", "modified": "2024-07-02T23:34:10.996792Z", "relationship_type": "indicates", "source_ref": "indicator--65c976c0-6c0a-43f1-8107-eb7ca4d0ae2b", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c40651f-2739-4b03-a342-68d5aa461862", "created": "2024-07-02T23:34:10.996963Z", "modified": "2024-07-02T23:34:10.996963Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EF8C27EBCF808FFA377A391DB9892B997AF16C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.996963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce8d240-ef74-4222-9771-fb1a710b905d", "created": "2024-07-02T23:34:10.997727Z", "modified": "2024-07-02T23:34:10.997727Z", "relationship_type": "indicates", "source_ref": "indicator--1c40651f-2739-4b03-a342-68d5aa461862", "target_ref": "malware--0c86eb13-fd60-4171-8a9f-29f427bb6db6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266", "created": "2024-07-02T23:34:10.997898Z", "modified": "2024-07-02T23:34:10.997898Z", "name": "SpyPhoneApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d8e575f-3be6-425b-88a6-9b17b317864a", "created": "2024-07-02T23:34:10.998075Z", "modified": "2024-07-02T23:34:10.998075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.998075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4bf7159-ee04-4266-aa1d-8380a51cf8de", "created": "2024-07-02T23:34:10.998737Z", "modified": "2024-07-02T23:34:10.998737Z", "relationship_type": "indicates", "source_ref": "indicator--4d8e575f-3be6-425b-88a6-9b17b317864a", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beadf715-6f24-4387-88fa-59090e3f6dde", "created": "2024-07-02T23:34:10.998907Z", "modified": "2024-07-02T23:34:10.998907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.998907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e78ddc77-5a1f-428c-b67c-56651d0ab385", "created": "2024-07-02T23:34:10.999561Z", "modified": "2024-07-02T23:34:10.999561Z", "relationship_type": "indicates", "source_ref": "indicator--beadf715-6f24-4387-88fa-59090e3f6dde", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--191e489a-9228-40c2-b3e1-040a8427a6d0", "created": "2024-07-02T23:34:10.999732Z", "modified": "2024-07-02T23:34:10.999732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0411cfd7e4c579dfb7561304264ec3e789cdd1ffb68fdf03791a3e5cf4179dc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:10.999732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c91d6cf-7b73-410a-887e-e36c1774a280", "created": "2024-07-02T23:34:11.000525Z", "modified": "2024-07-02T23:34:11.000525Z", "relationship_type": "indicates", "source_ref": "indicator--191e489a-9228-40c2-b3e1-040a8427a6d0", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a37e606-083d-41de-bb5e-6637826080fe", "created": "2024-07-02T23:34:11.000696Z", "modified": "2024-07-02T23:34:11.000696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53e6e0d302a98f49c324a8f49a2ab0950b1a496bb6cff2a5bca385bae1c370ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.000696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c4b9cb4-4c0a-4894-99dc-1fc4303a87dd", "created": "2024-07-02T23:34:11.001525Z", "modified": "2024-07-02T23:34:11.001525Z", "relationship_type": "indicates", "source_ref": "indicator--4a37e606-083d-41de-bb5e-6637826080fe", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dd072d0-4626-4cd9-8f73-a3af2fe0f5b6", "created": "2024-07-02T23:34:11.001705Z", "modified": "2024-07-02T23:34:11.001705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fad7714b6b63cb84be42add573fda861811d4087e6cbf3fa687d156beddbb0ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.001705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b5aab51-2859-4e02-bd65-0d70911fe5f2", "created": "2024-07-02T23:34:11.002504Z", "modified": "2024-07-02T23:34:11.002504Z", "relationship_type": "indicates", "source_ref": "indicator--0dd072d0-4626-4cd9-8f73-a3af2fe0f5b6", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28a090be-0997-460b-8935-496757f0f791", "created": "2024-07-02T23:34:11.002713Z", "modified": "2024-07-02T23:34:11.002713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='958fe889b34ff4ff8d867eb1a8fc7aac7e80cd920cb2d03ca68c40a41f15837d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.002713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70f83295-1271-4dbe-968d-f9741575f501", "created": "2024-07-02T23:34:11.003549Z", "modified": "2024-07-02T23:34:11.003549Z", "relationship_type": "indicates", "source_ref": "indicator--28a090be-0997-460b-8935-496757f0f791", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01307c30-f027-4120-97e0-4dabe4b3a053", "created": "2024-07-02T23:34:11.003723Z", "modified": "2024-07-02T23:34:11.003723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12c17b6e4486259f25d5adab4ff6b825b2993a7de7315d2dce5dcfee00e718ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.003723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--425b61b2-6cce-45b0-86c5-f0cc414c5170", "created": "2024-07-02T23:34:11.005016Z", "modified": "2024-07-02T23:34:11.005016Z", "relationship_type": "indicates", "source_ref": "indicator--01307c30-f027-4120-97e0-4dabe4b3a053", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d2dfee9-e591-48a6-ab3f-fb96d6f0fd31", "created": "2024-07-02T23:34:11.005194Z", "modified": "2024-07-02T23:34:11.005194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='151caa8573da4d9a9d90d62066b777d66444ea4fff8728275aaed79285d5bacc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.005194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b68445b9-0ae7-412e-987e-f78f79c2489c", "created": "2024-07-02T23:34:11.006018Z", "modified": "2024-07-02T23:34:11.006018Z", "relationship_type": "indicates", "source_ref": "indicator--7d2dfee9-e591-48a6-ab3f-fb96d6f0fd31", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c64c875-8137-4642-936a-b12c68001274", "created": "2024-07-02T23:34:11.006198Z", "modified": "2024-07-02T23:34:11.006198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3c1e03e976b4751ae711e33999d3cb933ae4a39e8da2397850c099fb525312e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.006198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d566afbb-69b8-45a0-8428-f27c3d28ede5", "created": "2024-07-02T23:34:11.006994Z", "modified": "2024-07-02T23:34:11.006994Z", "relationship_type": "indicates", "source_ref": "indicator--2c64c875-8137-4642-936a-b12c68001274", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc9a8ed4-f687-45f4-a4d9-c2bc1112355d", "created": "2024-07-02T23:34:11.007164Z", "modified": "2024-07-02T23:34:11.007164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f50bee9ace6b951a8fe2f0a8eb77ff693ec66b53fac992ad32b45d29eb95f63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.007164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24ee23a2-7dcf-4327-8452-212019057f23", "created": "2024-07-02T23:34:11.007958Z", "modified": "2024-07-02T23:34:11.007958Z", "relationship_type": "indicates", "source_ref": "indicator--fc9a8ed4-f687-45f4-a4d9-c2bc1112355d", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f7ff081-c192-4c26-8c03-4e30d0dd0469", "created": "2024-07-02T23:34:11.008131Z", "modified": "2024-07-02T23:34:11.008131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8cdd4accc4bac8606a4095fcd05b357455606bf445d79ded87d427aa31a9b02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.008131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18bcc9ad-ce1a-4dcd-aa17-3e13a4adb844", "created": "2024-07-02T23:34:11.008974Z", "modified": "2024-07-02T23:34:11.008974Z", "relationship_type": "indicates", "source_ref": "indicator--6f7ff081-c192-4c26-8c03-4e30d0dd0469", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e74bf67c-8be2-4051-85fb-28f98c4f0108", "created": "2024-07-02T23:34:11.009154Z", "modified": "2024-07-02T23:34:11.009154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab08badfcb47ea0a9f9cb9d501f0b1b4a222c99f90730303d19c781e8b61c791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.009154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c0fdf97-88d4-4766-8f44-1438b1fbc117", "created": "2024-07-02T23:34:11.009979Z", "modified": "2024-07-02T23:34:11.009979Z", "relationship_type": "indicates", "source_ref": "indicator--e74bf67c-8be2-4051-85fb-28f98c4f0108", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--369a5f35-cce9-433d-8b17-8dbf4512dffe", "created": "2024-07-02T23:34:11.010152Z", "modified": "2024-07-02T23:34:11.010152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84c6dcc255c7315b6c173d11d25dddad465329336d2be61204b6ded44ae58418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.010152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c738638f-5b92-4387-b9ce-2570ce71559f", "created": "2024-07-02T23:34:11.010939Z", "modified": "2024-07-02T23:34:11.010939Z", "relationship_type": "indicates", "source_ref": "indicator--369a5f35-cce9-433d-8b17-8dbf4512dffe", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3999d46c-96c2-4d7a-9774-8e95ca5f2f5c", "created": "2024-07-02T23:34:11.011109Z", "modified": "2024-07-02T23:34:11.011109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df05cab15423d5ffb9ecca54815dcd7282690ca7236c38af27ee561d7ba50606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.011109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6921eaa-1257-4273-b010-1721ef8b911c", "created": "2024-07-02T23:34:11.011897Z", "modified": "2024-07-02T23:34:11.011897Z", "relationship_type": "indicates", "source_ref": "indicator--3999d46c-96c2-4d7a-9774-8e95ca5f2f5c", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfed1755-f2bb-4bf2-9ad3-cc3b6e9f28dd", "created": "2024-07-02T23:34:11.012065Z", "modified": "2024-07-02T23:34:11.012065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9052d13a25d78f8f0236c6af6034a8406973ed0349d41a51b2478afcf7260f60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.012065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e3fd70f-d2f4-4353-b10f-218a04980b2c", "created": "2024-07-02T23:34:11.012859Z", "modified": "2024-07-02T23:34:11.012859Z", "relationship_type": "indicates", "source_ref": "indicator--dfed1755-f2bb-4bf2-9ad3-cc3b6e9f28dd", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7940bf11-d455-48c7-b900-d6fd1b22d37b", "created": "2024-07-02T23:34:11.013031Z", "modified": "2024-07-02T23:34:11.013031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c18d0a056192f42cddf1439e729a4ae352302f765ebd711804925d7bfe742c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.013031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--150465c6-b090-40be-abae-056655498e40", "created": "2024-07-02T23:34:11.013988Z", "modified": "2024-07-02T23:34:11.013988Z", "relationship_type": "indicates", "source_ref": "indicator--7940bf11-d455-48c7-b900-d6fd1b22d37b", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28e945c7-4ac1-4bb3-b39a-4e2646efe4cf", "created": "2024-07-02T23:34:11.014166Z", "modified": "2024-07-02T23:34:11.014166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a92083d1a0ef2520b6177d640b8fa9107b3e3019e4b4c02e4838b74ab6a881ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.014166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8e1028f-7a7a-47d4-a984-967d4d427c45", "created": "2024-07-02T23:34:11.014965Z", "modified": "2024-07-02T23:34:11.014965Z", "relationship_type": "indicates", "source_ref": "indicator--28e945c7-4ac1-4bb3-b39a-4e2646efe4cf", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f3882bc-814f-4c34-99ba-ddc545bd2d1f", "created": "2024-07-02T23:34:11.015138Z", "modified": "2024-07-02T23:34:11.015138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31175b492bfcce407d165fbcf3e9e220411d14a84e928aa6b26404876f214a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.015138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8765c53-b61c-4cae-8038-9e36afbe4308", "created": "2024-07-02T23:34:11.015952Z", "modified": "2024-07-02T23:34:11.015952Z", "relationship_type": "indicates", "source_ref": "indicator--2f3882bc-814f-4c34-99ba-ddc545bd2d1f", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a5946b9-9c0e-42c7-87dd-a791748ba71a", "created": "2024-07-02T23:34:11.016124Z", "modified": "2024-07-02T23:34:11.016124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bce7bf45a0e2bb33c7d2b34858427d574935b88768fe2342c944f77797b9a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.016124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac3ae44b-728f-418e-ba3f-8340d921d2fa", "created": "2024-07-02T23:34:11.016974Z", "modified": "2024-07-02T23:34:11.016974Z", "relationship_type": "indicates", "source_ref": "indicator--7a5946b9-9c0e-42c7-87dd-a791748ba71a", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d2b8a02-0a5b-4eac-9cb6-2a651b7b5e7d", "created": "2024-07-02T23:34:11.01716Z", "modified": "2024-07-02T23:34:11.01716Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f0518802ae099336383e00360188544b5dda2461ad5c957b1521961f73d7bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.01716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee134b60-936b-45c5-9928-dc2f9bdced98", "created": "2024-07-02T23:34:11.017993Z", "modified": "2024-07-02T23:34:11.017993Z", "relationship_type": "indicates", "source_ref": "indicator--8d2b8a02-0a5b-4eac-9cb6-2a651b7b5e7d", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54066ddf-c0cb-4edc-ba57-60128014d36c", "created": "2024-07-02T23:34:11.018168Z", "modified": "2024-07-02T23:34:11.018168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b440e8ed6d0696e50a070030a64900a2881c285cff118ddd3bbe75d66203262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.018168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ebf53cc-edf7-46d8-9f80-e65b07041948", "created": "2024-07-02T23:34:11.018959Z", "modified": "2024-07-02T23:34:11.018959Z", "relationship_type": "indicates", "source_ref": "indicator--54066ddf-c0cb-4edc-ba57-60128014d36c", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--648dab53-5c9f-4b89-b281-fa72f0aaeb10", "created": "2024-07-02T23:34:11.019132Z", "modified": "2024-07-02T23:34:11.019132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3238aaf009f9450cf0da78861e56bf824b4f329d469a13f26b808977f8f2c00f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.019132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a29fd23-7709-4af2-9f2d-d54f2c8360d0", "created": "2024-07-02T23:34:11.020023Z", "modified": "2024-07-02T23:34:11.020023Z", "relationship_type": "indicates", "source_ref": "indicator--648dab53-5c9f-4b89-b281-fa72f0aaeb10", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9ba1575-acc1-4f12-9978-742f024cb19a", "created": "2024-07-02T23:34:11.0202Z", "modified": "2024-07-02T23:34:11.0202Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.0202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac31d5fe-f0ab-41c1-9951-5017516ca3dc", "created": "2024-07-02T23:34:11.020854Z", "modified": "2024-07-02T23:34:11.020854Z", "relationship_type": "indicates", "source_ref": "indicator--e9ba1575-acc1-4f12-9978-742f024cb19a", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62cdede9-b359-46c0-83ca-b618758c09cb", "created": "2024-07-02T23:34:11.021031Z", "modified": "2024-07-02T23:34:11.021031Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C017FDB2A81807EC879A8E30F4AB05D5CA02034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.021031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17947d7e-004b-4088-92cc-caa0b1b80d8c", "created": "2024-07-02T23:34:11.021798Z", "modified": "2024-07-02T23:34:11.021798Z", "relationship_type": "indicates", "source_ref": "indicator--62cdede9-b359-46c0-83ca-b618758c09cb", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf83583-9d3d-480b-abe0-05c9361c9627", "created": "2024-07-02T23:34:11.021972Z", "modified": "2024-07-02T23:34:11.021972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9477420001BC79500623374EC586B054AAC97BF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.021972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ff109a6-4d68-4e75-a378-cb0627576c9b", "created": "2024-07-02T23:34:11.022845Z", "modified": "2024-07-02T23:34:11.022845Z", "relationship_type": "indicates", "source_ref": "indicator--dcf83583-9d3d-480b-abe0-05c9361c9627", "target_ref": "malware--147f7b06-4a9c-4caa-936c-981b3d66c266"}, {"type": "malware", "spec_version": "2.1", "id": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5", "created": "2024-07-02T23:34:11.023018Z", "modified": "2024-07-02T23:34:11.023018Z", "name": "AndroidMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf109876-44af-46af-9e14-74b4caea796d", "created": "2024-07-02T23:34:11.02319Z", "modified": "2024-07-02T23:34:11.02319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.02319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72e7c57c-cde1-4dce-bb3a-ecdfd85ff2f4", "created": "2024-07-02T23:34:11.023949Z", "modified": "2024-07-02T23:34:11.023949Z", "relationship_type": "indicates", "source_ref": "indicator--bf109876-44af-46af-9e14-74b4caea796d", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a40bb739-a264-4cae-9122-c97dfc452264", "created": "2024-07-02T23:34:11.024135Z", "modified": "2024-07-02T23:34:11.024135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.024135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd35255-b7ef-4e33-a113-bd7aa636f4cf", "created": "2024-07-02T23:34:11.024794Z", "modified": "2024-07-02T23:34:11.024794Z", "relationship_type": "indicates", "source_ref": "indicator--a40bb739-a264-4cae-9122-c97dfc452264", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65b155ee-c927-4e05-bf5d-fe173c4302de", "created": "2024-07-02T23:34:11.024968Z", "modified": "2024-07-02T23:34:11.024968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.024968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--051476bf-6a23-40cf-a25d-086367b273c5", "created": "2024-07-02T23:34:11.025705Z", "modified": "2024-07-02T23:34:11.025705Z", "relationship_type": "indicates", "source_ref": "indicator--65b155ee-c927-4e05-bf5d-fe173c4302de", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8c8c531-1fe3-4193-b29f-bcec7798c0a2", "created": "2024-07-02T23:34:11.025888Z", "modified": "2024-07-02T23:34:11.025888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.025888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48775db5-21b8-4f1b-b4da-481762beb4bf", "created": "2024-07-02T23:34:11.026564Z", "modified": "2024-07-02T23:34:11.026564Z", "relationship_type": "indicates", "source_ref": "indicator--c8c8c531-1fe3-4193-b29f-bcec7798c0a2", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b17c1269-a991-470d-9223-481b20a35595", "created": "2024-07-02T23:34:11.026745Z", "modified": "2024-07-02T23:34:11.026745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.026745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf7b7b7f-b916-4b97-a6b4-a4dd93183857", "created": "2024-07-02T23:34:11.027405Z", "modified": "2024-07-02T23:34:11.027405Z", "relationship_type": "indicates", "source_ref": "indicator--b17c1269-a991-470d-9223-481b20a35595", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a08df945-06ec-45e3-b294-e559b4abfe68", "created": "2024-07-02T23:34:11.02758Z", "modified": "2024-07-02T23:34:11.02758Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.02758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9210dcec-2d74-4fa4-bf22-6eb581d77c96", "created": "2024-07-02T23:34:11.028252Z", "modified": "2024-07-02T23:34:11.028252Z", "relationship_type": "indicates", "source_ref": "indicator--a08df945-06ec-45e3-b294-e559b4abfe68", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--117aa3a1-d1e8-46a7-b505-c250f472fcde", "created": "2024-07-02T23:34:11.028428Z", "modified": "2024-07-02T23:34:11.028428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='installam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.028428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--515a3169-236e-451d-b3f1-803ef662165c", "created": "2024-07-02T23:34:11.029083Z", "modified": "2024-07-02T23:34:11.029083Z", "relationship_type": "indicates", "source_ref": "indicator--117aa3a1-d1e8-46a7-b505-c250f472fcde", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8f2ac2c-23ae-40d6-b38a-e5672f0c108f", "created": "2024-07-02T23:34:11.029281Z", "modified": "2024-07-02T23:34:11.029281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52b3bf5ff42494894fa5a6e8858c68e1a31258117224292ace387e4e52a1ea48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.029281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a31788f-7ba1-4439-a6ba-74354d32cbe1", "created": "2024-07-02T23:34:11.030088Z", "modified": "2024-07-02T23:34:11.030088Z", "relationship_type": "indicates", "source_ref": "indicator--f8f2ac2c-23ae-40d6-b38a-e5672f0c108f", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36fe134d-209b-45dc-a47b-da4a788b1694", "created": "2024-07-02T23:34:11.030268Z", "modified": "2024-07-02T23:34:11.030268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8983e9a874a3f457b2de3d4022a3a303b47a010876fbfa6a73086a936f16aaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.030268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f04011b6-9a4d-4307-8128-79e4fe536de0", "created": "2024-07-02T23:34:11.031196Z", "modified": "2024-07-02T23:34:11.031196Z", "relationship_type": "indicates", "source_ref": "indicator--36fe134d-209b-45dc-a47b-da4a788b1694", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb418883-d329-461b-9dc9-1b66ce1487c0", "created": "2024-07-02T23:34:11.031373Z", "modified": "2024-07-02T23:34:11.031373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cad4a1af2a33044c816848d8027ef2d170efcedef06590a63f04b4f309715be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.031373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efb73d93-b514-4d5c-9cb0-f40d43c3ab43", "created": "2024-07-02T23:34:11.032171Z", "modified": "2024-07-02T23:34:11.032171Z", "relationship_type": "indicates", "source_ref": "indicator--fb418883-d329-461b-9dc9-1b66ce1487c0", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b98f90de-e2e4-4b2c-a555-1410c59b0059", "created": "2024-07-02T23:34:11.032346Z", "modified": "2024-07-02T23:34:11.032346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08476cc59371b4cf91cdb60e7eb947f088b8ae90f8db011e98cbe9ae4110f1c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.032346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ece5f3b2-42bc-43fc-9ea5-ace5bea027af", "created": "2024-07-02T23:34:11.033138Z", "modified": "2024-07-02T23:34:11.033138Z", "relationship_type": "indicates", "source_ref": "indicator--b98f90de-e2e4-4b2c-a555-1410c59b0059", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--993b9e6e-98aa-49a0-9d33-f094aa29ece2", "created": "2024-07-02T23:34:11.033334Z", "modified": "2024-07-02T23:34:11.033334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='973981d0d5ba516618f9a10514200e3553cfdd014c3761cd22c859544b6c8d3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.033334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fecf061-c280-4b36-b633-5e6dfe749b8e", "created": "2024-07-02T23:34:11.034132Z", "modified": "2024-07-02T23:34:11.034132Z", "relationship_type": "indicates", "source_ref": "indicator--993b9e6e-98aa-49a0-9d33-f094aa29ece2", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--800cd128-f9b9-4772-bdb1-a4e1553309ab", "created": "2024-07-02T23:34:11.034305Z", "modified": "2024-07-02T23:34:11.034305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44e0a6ac19c2214aa3c5dbc1c70afdfe219a7ea893954c67bfb232d9d825da1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.034305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0e2d54-318a-4134-aeea-8f9843e4709b", "created": "2024-07-02T23:34:11.035119Z", "modified": "2024-07-02T23:34:11.035119Z", "relationship_type": "indicates", "source_ref": "indicator--800cd128-f9b9-4772-bdb1-a4e1553309ab", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5205587d-f029-4591-8421-9712ecec4372", "created": "2024-07-02T23:34:11.035296Z", "modified": "2024-07-02T23:34:11.035296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85edce966c0592c85ac0cef3ea15df2d6dd345873be0dcf94f64943586e85714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.035296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96216c93-7bfe-4f4f-b4b3-6b7b1b619aa5", "created": "2024-07-02T23:34:11.036093Z", "modified": "2024-07-02T23:34:11.036093Z", "relationship_type": "indicates", "source_ref": "indicator--5205587d-f029-4591-8421-9712ecec4372", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--814b198d-3d08-4944-9f09-97eededed0eb", "created": "2024-07-02T23:34:11.036272Z", "modified": "2024-07-02T23:34:11.036272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84bfb3773b04e4298f92bac9c67bb26b827b81cea83e8b33f9b46c3ee01a5c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.036272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a42f5777-2d63-4216-8b60-a7f4385c50ea", "created": "2024-07-02T23:34:11.037077Z", "modified": "2024-07-02T23:34:11.037077Z", "relationship_type": "indicates", "source_ref": "indicator--814b198d-3d08-4944-9f09-97eededed0eb", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--733161f3-0d37-4ced-95d5-3c30c99b4869", "created": "2024-07-02T23:34:11.037279Z", "modified": "2024-07-02T23:34:11.037279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a76f01c4496299978d366c6b814173a347f05d05f19177cbaa23ad283bbfffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.037279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be712787-5a1a-4e49-9732-4d349c157ae2", "created": "2024-07-02T23:34:11.038088Z", "modified": "2024-07-02T23:34:11.038088Z", "relationship_type": "indicates", "source_ref": "indicator--733161f3-0d37-4ced-95d5-3c30c99b4869", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cb48708-1156-46b4-92bc-24fed20abdc7", "created": "2024-07-02T23:34:11.038265Z", "modified": "2024-07-02T23:34:11.038265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7b9bf2d08c64d6dcbddf28003903e08e4672e1f4c32dcbcd3a76d48ce9f6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.038265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3759b4b-2c05-467e-857a-f90ccab50f3c", "created": "2024-07-02T23:34:11.039059Z", "modified": "2024-07-02T23:34:11.039059Z", "relationship_type": "indicates", "source_ref": "indicator--9cb48708-1156-46b4-92bc-24fed20abdc7", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--288fd185-c822-4087-9e7c-0f87321101e3", "created": "2024-07-02T23:34:11.039239Z", "modified": "2024-07-02T23:34:11.039239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c27aa0e302e2986db9edb3bef46ae2fb5acef73e40606f83fd3ee6893e20163']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.039239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb00f80f-1cc5-4189-b462-9d43e7f19b30", "created": "2024-07-02T23:34:11.040179Z", "modified": "2024-07-02T23:34:11.040179Z", "relationship_type": "indicates", "source_ref": "indicator--288fd185-c822-4087-9e7c-0f87321101e3", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ea38e07-4adb-4739-89dd-e5fd205f5f03", "created": "2024-07-02T23:34:11.040362Z", "modified": "2024-07-02T23:34:11.040362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdacaff9f4bb261737ee16d4b8937c437a2ccc21d058fe7ae8815aa47f19ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.040362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92809341-103d-4f97-984a-e613a12c4550", "created": "2024-07-02T23:34:11.041153Z", "modified": "2024-07-02T23:34:11.041153Z", "relationship_type": "indicates", "source_ref": "indicator--3ea38e07-4adb-4739-89dd-e5fd205f5f03", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1422b4c-8063-4f3f-976f-707e7ae7a585", "created": "2024-07-02T23:34:11.041355Z", "modified": "2024-07-02T23:34:11.041355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a54fa05e5b6a856ea55ced361faa72e13789ceb2d90e28f911ba586bd43ff937']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.041355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58690a94-a35e-4868-91a3-2af8aacc967c", "created": "2024-07-02T23:34:11.042182Z", "modified": "2024-07-02T23:34:11.042182Z", "relationship_type": "indicates", "source_ref": "indicator--a1422b4c-8063-4f3f-976f-707e7ae7a585", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f65a226a-b6b2-4137-a0f1-b070b19e44dc", "created": "2024-07-02T23:34:11.042362Z", "modified": "2024-07-02T23:34:11.042362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f46743fcc63705c337912f831944ff3d7572bf2b5c69e354f95a8401702ba54b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.042362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eef92a70-8ed7-4ee2-97c2-b1bd1a8952eb", "created": "2024-07-02T23:34:11.043167Z", "modified": "2024-07-02T23:34:11.043167Z", "relationship_type": "indicates", "source_ref": "indicator--f65a226a-b6b2-4137-a0f1-b070b19e44dc", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d821c39-1d73-49a6-82c5-579950a38619", "created": "2024-07-02T23:34:11.043345Z", "modified": "2024-07-02T23:34:11.043345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b99b0499d81078ddba81a35e5fd87d62e1491ee6161ee9f4c59936a9732dbcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.043345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79e6d66b-9b27-4518-b82e-29d6e4963be9", "created": "2024-07-02T23:34:11.044141Z", "modified": "2024-07-02T23:34:11.044141Z", "relationship_type": "indicates", "source_ref": "indicator--7d821c39-1d73-49a6-82c5-579950a38619", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1e1cc18-4b99-4f68-9adf-fef61751b822", "created": "2024-07-02T23:34:11.044316Z", "modified": "2024-07-02T23:34:11.044316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='837237c6fde628eafbd00a737ced265648ee8ab0688e0b4b64fe99f8c7153f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.044316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1fad87e-2035-4715-b757-24ef1cf1b7c8", "created": "2024-07-02T23:34:11.045113Z", "modified": "2024-07-02T23:34:11.045113Z", "relationship_type": "indicates", "source_ref": "indicator--e1e1cc18-4b99-4f68-9adf-fef61751b822", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bf3bc70-ec33-4cf1-91c6-767d55d0ee1e", "created": "2024-07-02T23:34:11.045318Z", "modified": "2024-07-02T23:34:11.045318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2a6a648667f5a0ab6a281c2e7af7e7f0cbcbd4ea00652f7d40ec206784faf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.045318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28245bd5-6944-4e36-b94d-98a6ed116bb3", "created": "2024-07-02T23:34:11.046121Z", "modified": "2024-07-02T23:34:11.046121Z", "relationship_type": "indicates", "source_ref": "indicator--1bf3bc70-ec33-4cf1-91c6-767d55d0ee1e", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97de46c3-0189-4c97-af7e-7b08f3addf04", "created": "2024-07-02T23:34:11.046303Z", "modified": "2024-07-02T23:34:11.046303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0a0fb3246ca7ad43026ea6f6d37c87679cab459e28e4da5231f76f1a86d8f54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.046303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56bdc63f-9f9f-4ebc-8f5c-1afaa00c710c", "created": "2024-07-02T23:34:11.047107Z", "modified": "2024-07-02T23:34:11.047107Z", "relationship_type": "indicates", "source_ref": "indicator--97de46c3-0189-4c97-af7e-7b08f3addf04", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--106fcb7c-400e-4102-82b0-704ef8a032d7", "created": "2024-07-02T23:34:11.047279Z", "modified": "2024-07-02T23:34:11.047279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f57686e7341f5c1f6e301d5e6eed2bd5048d56d14e5bae568370526107d0814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.047279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61005242-92a4-4e48-9d7d-f5ae01add482", "created": "2024-07-02T23:34:11.048228Z", "modified": "2024-07-02T23:34:11.048228Z", "relationship_type": "indicates", "source_ref": "indicator--106fcb7c-400e-4102-82b0-704ef8a032d7", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc21b1f4-bdcb-450d-ad3d-2402c9b2d2f8", "created": "2024-07-02T23:34:11.048407Z", "modified": "2024-07-02T23:34:11.048407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb8ce7df08a5dd151f741adce7bc28f05787d50260b79055900f624a04568c5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.048407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70022ba0-3742-4477-ab20-3f824cdfa6bf", "created": "2024-07-02T23:34:11.049233Z", "modified": "2024-07-02T23:34:11.049233Z", "relationship_type": "indicates", "source_ref": "indicator--dc21b1f4-bdcb-450d-ad3d-2402c9b2d2f8", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8b1d45-738c-4587-8a78-a676a37df1ae", "created": "2024-07-02T23:34:11.049415Z", "modified": "2024-07-02T23:34:11.049415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c891584b9f9cb410a6ce81b239d88a340e5566ddb4768a1db28f2430f60b509']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.049415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99ef9629-ddbf-43b4-ab36-0e4c188f043d", "created": "2024-07-02T23:34:11.050213Z", "modified": "2024-07-02T23:34:11.050213Z", "relationship_type": "indicates", "source_ref": "indicator--0d8b1d45-738c-4587-8a78-a676a37df1ae", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137a9dfe-bc94-4f03-b438-25e74ecda3c9", "created": "2024-07-02T23:34:11.050391Z", "modified": "2024-07-02T23:34:11.050391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d32ca5a51a080fa130956732c7285724f62109a351da35b1775e0432067b7d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.050391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96b4f82f-61ec-4644-9b92-973fc8cf5978", "created": "2024-07-02T23:34:11.051192Z", "modified": "2024-07-02T23:34:11.051192Z", "relationship_type": "indicates", "source_ref": "indicator--137a9dfe-bc94-4f03-b438-25e74ecda3c9", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c302ddb0-6be8-4021-8ba3-8bf115afa9ac", "created": "2024-07-02T23:34:11.051363Z", "modified": "2024-07-02T23:34:11.051363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd7d3615a94cf25b46722e864adc69a1089cf9c31424b5a318e9bd739ca6daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.051363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61290d60-f58d-4371-9400-7c7ce685524d", "created": "2024-07-02T23:34:11.052159Z", "modified": "2024-07-02T23:34:11.052159Z", "relationship_type": "indicates", "source_ref": "indicator--c302ddb0-6be8-4021-8ba3-8bf115afa9ac", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b9d6ead-c06d-4274-827d-718773dab4be", "created": "2024-07-02T23:34:11.052342Z", "modified": "2024-07-02T23:34:11.052342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9b3c311ff86d3d32c08776f5237997410b42f926529a851fef2c8d2c5b6192c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.052342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76e5419b-9868-41b7-a9d6-56d07619c322", "created": "2024-07-02T23:34:11.053135Z", "modified": "2024-07-02T23:34:11.053135Z", "relationship_type": "indicates", "source_ref": "indicator--1b9d6ead-c06d-4274-827d-718773dab4be", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d984d75d-aa47-4ea9-ac23-80fc68933314", "created": "2024-07-02T23:34:11.053327Z", "modified": "2024-07-02T23:34:11.053327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3c5bb39e48e777fb32ebf8bf72a338379ab900b450f33087fc4caf3673074ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.053327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6f1d72b-84a3-434f-9a41-83dd0a9b7dd9", "created": "2024-07-02T23:34:11.054126Z", "modified": "2024-07-02T23:34:11.054126Z", "relationship_type": "indicates", "source_ref": "indicator--d984d75d-aa47-4ea9-ac23-80fc68933314", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d7b5cb6-dcee-4dbb-8346-d4884a7b7294", "created": "2024-07-02T23:34:11.054297Z", "modified": "2024-07-02T23:34:11.054297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='514f4d6272678b21151b8d5bff99ad110b585a2662acaf55c53ec120ff45bbd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.054297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61fd67eb-9aee-46ed-b894-e511e7e76961", "created": "2024-07-02T23:34:11.055102Z", "modified": "2024-07-02T23:34:11.055102Z", "relationship_type": "indicates", "source_ref": "indicator--8d7b5cb6-dcee-4dbb-8346-d4884a7b7294", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a187dd25-4800-4f78-9d8d-3058b2fdef3a", "created": "2024-07-02T23:34:11.055278Z", "modified": "2024-07-02T23:34:11.055278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='696b78ea404c56571aef1e57f33eb8651fcd70f791bb6ebf09122d9cd0131a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.055278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e698c94-f047-421d-b455-5094e9e84b28", "created": "2024-07-02T23:34:11.056073Z", "modified": "2024-07-02T23:34:11.056073Z", "relationship_type": "indicates", "source_ref": "indicator--a187dd25-4800-4f78-9d8d-3058b2fdef3a", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be25e94a-1e9b-4af9-ad67-1dcda1c86692", "created": "2024-07-02T23:34:11.056252Z", "modified": "2024-07-02T23:34:11.056252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0de4d427a919ee9568e873c730703a3a70e4cdcc976f15b86a77f0e7d9e0adeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.056252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a10ac5b7-cd07-43d6-9e78-95e8716d98b7", "created": "2024-07-02T23:34:11.057175Z", "modified": "2024-07-02T23:34:11.057175Z", "relationship_type": "indicates", "source_ref": "indicator--be25e94a-1e9b-4af9-ad67-1dcda1c86692", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17ca82b1-231a-4f00-b644-849df782b2b9", "created": "2024-07-02T23:34:11.057369Z", "modified": "2024-07-02T23:34:11.057369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aeb15c4a0bfa4789a1c6eabe0058ad4acf0bae00a65ee3a5a6e21aba04f0905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.057369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc9a2f6f-310f-4f12-b1ee-d7e17726099c", "created": "2024-07-02T23:34:11.058165Z", "modified": "2024-07-02T23:34:11.058165Z", "relationship_type": "indicates", "source_ref": "indicator--17ca82b1-231a-4f00-b644-849df782b2b9", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41939655-cd24-4c37-9e29-d753dfed3352", "created": "2024-07-02T23:34:11.05834Z", "modified": "2024-07-02T23:34:11.05834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27000eedc04f11e3e450001dcf762e407342b761e27f84ce353890a7bb3fbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.05834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33d0de3a-d97f-4669-96e7-afa612b45692", "created": "2024-07-02T23:34:11.059136Z", "modified": "2024-07-02T23:34:11.059136Z", "relationship_type": "indicates", "source_ref": "indicator--41939655-cd24-4c37-9e29-d753dfed3352", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cabc8e74-4218-4a84-9b54-7ae2e2d30eed", "created": "2024-07-02T23:34:11.059308Z", "modified": "2024-07-02T23:34:11.059308Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51c71773cb0c32953149b5389e90d4be40e58ab985d7c190193a1f2c7b1b47ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.059308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a07bcca2-29c0-41b6-a923-b97a3bdfa982", "created": "2024-07-02T23:34:11.060096Z", "modified": "2024-07-02T23:34:11.060096Z", "relationship_type": "indicates", "source_ref": "indicator--cabc8e74-4218-4a84-9b54-7ae2e2d30eed", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3e53b5e-0e9a-46ed-9de1-e7a78f9de17d", "created": "2024-07-02T23:34:11.060264Z", "modified": "2024-07-02T23:34:11.060264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfa23a975a012d0d111de48923db2f7e2276696678305c75a0799992a333e1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.060264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--606a9f6f-5ea9-49e3-bb20-bffb952983c5", "created": "2024-07-02T23:34:11.061061Z", "modified": "2024-07-02T23:34:11.061061Z", "relationship_type": "indicates", "source_ref": "indicator--a3e53b5e-0e9a-46ed-9de1-e7a78f9de17d", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b8eb3e7-270d-4fdc-a40c-2b498f2f0fca", "created": "2024-07-02T23:34:11.061257Z", "modified": "2024-07-02T23:34:11.061257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='401fcf44aa8f89fe7fb2d6d090ae4499279ddeef7c43092fd0cb690bc7fdff07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.061257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee8ca4bd-1476-4d16-b5a7-f8d2cd5de227", "created": "2024-07-02T23:34:11.062065Z", "modified": "2024-07-02T23:34:11.062065Z", "relationship_type": "indicates", "source_ref": "indicator--2b8eb3e7-270d-4fdc-a40c-2b498f2f0fca", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4bde827-2fa1-4773-a914-dcc4b7271430", "created": "2024-07-02T23:34:11.06224Z", "modified": "2024-07-02T23:34:11.06224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='971a2a5f84f91f8b59a52af0781e0d0b0a1297ae57211c846d358287e198cf81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.06224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5895df-02c4-4697-98d2-5c58bfa08d31", "created": "2024-07-02T23:34:11.063042Z", "modified": "2024-07-02T23:34:11.063042Z", "relationship_type": "indicates", "source_ref": "indicator--f4bde827-2fa1-4773-a914-dcc4b7271430", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5d67da9-ada6-4c24-bdab-49a6207af7a4", "created": "2024-07-02T23:34:11.063214Z", "modified": "2024-07-02T23:34:11.063214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='decae43fdfdb6ff0099ce4afd5c225e9052c37aa25be05287172cffc468122e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.063214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e9a494a-f7e0-4132-a234-6f88f2d36684", "created": "2024-07-02T23:34:11.064016Z", "modified": "2024-07-02T23:34:11.064016Z", "relationship_type": "indicates", "source_ref": "indicator--a5d67da9-ada6-4c24-bdab-49a6207af7a4", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8db0a00e-8429-4591-8410-7088f6559ffa", "created": "2024-07-02T23:34:11.064188Z", "modified": "2024-07-02T23:34:11.064188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13d5a01a6699f421f6e41e4e3c8d8620d6cff9874087eb2aa741b2d6e065dd71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.064188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad67cb8-2450-4aa2-82a2-7455824d26f6", "created": "2024-07-02T23:34:11.064989Z", "modified": "2024-07-02T23:34:11.064989Z", "relationship_type": "indicates", "source_ref": "indicator--8db0a00e-8429-4591-8410-7088f6559ffa", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4c76b81-b720-43ce-ad7e-78e3f8831124", "created": "2024-07-02T23:34:11.065164Z", "modified": "2024-07-02T23:34:11.065164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c44e8fba94b134f73ca6be0cfbe8778b9ff72201c7ddcfaf4a69a53118ef990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.065164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7256e994-847f-4166-a52f-37aa0def8479", "created": "2024-07-02T23:34:11.0661Z", "modified": "2024-07-02T23:34:11.0661Z", "relationship_type": "indicates", "source_ref": "indicator--b4c76b81-b720-43ce-ad7e-78e3f8831124", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cddc354-9b0f-426e-a051-caabda9f1b3c", "created": "2024-07-02T23:34:11.066281Z", "modified": "2024-07-02T23:34:11.066281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0513e57f568f487a52c482fb59041445f486a92bd2c4a322b17032281a815ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.066281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3c281a6-c629-4fb6-8d06-e4f3eb2730f3", "created": "2024-07-02T23:34:11.067076Z", "modified": "2024-07-02T23:34:11.067076Z", "relationship_type": "indicates", "source_ref": "indicator--0cddc354-9b0f-426e-a051-caabda9f1b3c", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bbb3757-6434-4ef1-b6f0-6e435952bf94", "created": "2024-07-02T23:34:11.067246Z", "modified": "2024-07-02T23:34:11.067246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ea97385a1ba2fcff5adae16eb63e2efd06ad215883e1775d2caeda886e61eeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.067246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccc184ea-c31a-44a4-b227-4e8b8eb490f5", "created": "2024-07-02T23:34:11.068033Z", "modified": "2024-07-02T23:34:11.068033Z", "relationship_type": "indicates", "source_ref": "indicator--1bbb3757-6434-4ef1-b6f0-6e435952bf94", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--402c6c3c-7577-4fef-95ed-85f954982f71", "created": "2024-07-02T23:34:11.068204Z", "modified": "2024-07-02T23:34:11.068204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cafd13c1feb924f1d19dd5120b485a2df52edc1b6fa2199d06dacbcad3a9835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.068204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51698fee-2caf-40a3-8f9b-cdc4269e77b6", "created": "2024-07-02T23:34:11.068998Z", "modified": "2024-07-02T23:34:11.068998Z", "relationship_type": "indicates", "source_ref": "indicator--402c6c3c-7577-4fef-95ed-85f954982f71", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31e43821-7d17-4164-a90d-400f17cbf1fd", "created": "2024-07-02T23:34:11.069174Z", "modified": "2024-07-02T23:34:11.069174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28b14f4131858b499c1d7eefc4d2e60c6ede317541b2a8fec665d49413ba739e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.069174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0697c031-4b0e-464e-9d19-22a4e045469c", "created": "2024-07-02T23:34:11.06999Z", "modified": "2024-07-02T23:34:11.06999Z", "relationship_type": "indicates", "source_ref": "indicator--31e43821-7d17-4164-a90d-400f17cbf1fd", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28675be0-c3b9-408c-9b34-f277550e0e33", "created": "2024-07-02T23:34:11.070164Z", "modified": "2024-07-02T23:34:11.070164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5829380cf2134da8b65a85fdfabc1dc41e87c51c09944e91768f7165588a3470']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.070164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e738b531-0871-453e-bc92-20c277f12353", "created": "2024-07-02T23:34:11.070957Z", "modified": "2024-07-02T23:34:11.070957Z", "relationship_type": "indicates", "source_ref": "indicator--28675be0-c3b9-408c-9b34-f277550e0e33", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b98532cb-a40b-4cca-84f1-980435b0c7d7", "created": "2024-07-02T23:34:11.071127Z", "modified": "2024-07-02T23:34:11.071127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46787188d2e7077cb6872e0a0c7ff4b43b7e6c1b5d22659953288c9c863583ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.071127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fe28354-89f1-4ad8-ab6a-e2d6d6270b6f", "created": "2024-07-02T23:34:11.071925Z", "modified": "2024-07-02T23:34:11.071925Z", "relationship_type": "indicates", "source_ref": "indicator--b98532cb-a40b-4cca-84f1-980435b0c7d7", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f697e407-d989-4667-bbd0-9e25834aa4d5", "created": "2024-07-02T23:34:11.072095Z", "modified": "2024-07-02T23:34:11.072095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fb9df0af4ff6e1e5b950c06959837c50adc85bbeec59db663affa83d0517495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.072095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e86a3bca-dfef-4a73-aac8-341c0ab4b0a9", "created": "2024-07-02T23:34:11.072881Z", "modified": "2024-07-02T23:34:11.072881Z", "relationship_type": "indicates", "source_ref": "indicator--f697e407-d989-4667-bbd0-9e25834aa4d5", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6454823-6bb7-4879-9bb1-6d498da852b9", "created": "2024-07-02T23:34:11.07305Z", "modified": "2024-07-02T23:34:11.07305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='240dd787247bac93e6e8ef1becaf1edac2684ae4bae59cb56861b997dc0156a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.07305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--866b8fa8-34a1-4c57-8c0c-4e794fd9fbba", "created": "2024-07-02T23:34:11.073999Z", "modified": "2024-07-02T23:34:11.073999Z", "relationship_type": "indicates", "source_ref": "indicator--a6454823-6bb7-4879-9bb1-6d498da852b9", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae99099-4da2-4295-91fb-019256fe2058", "created": "2024-07-02T23:34:11.074177Z", "modified": "2024-07-02T23:34:11.074177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90fd50cdbc2fb8add2379d58bac5ed191f19e2557083206efc036273c749e0d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.074177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd4fb7f7-a0d5-40aa-bfeb-2354a3bb0a76", "created": "2024-07-02T23:34:11.074969Z", "modified": "2024-07-02T23:34:11.074969Z", "relationship_type": "indicates", "source_ref": "indicator--0ae99099-4da2-4295-91fb-019256fe2058", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e8c2a11-5194-47c2-b338-0f84b47c7ce8", "created": "2024-07-02T23:34:11.075143Z", "modified": "2024-07-02T23:34:11.075143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1aa87fa0e6413cd4d196feb41a1d4a9f91cdecca86663a10c30069748c9e03de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.075143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83e8fedc-c6da-4ee4-89d3-748deaee20b4", "created": "2024-07-02T23:34:11.075932Z", "modified": "2024-07-02T23:34:11.075932Z", "relationship_type": "indicates", "source_ref": "indicator--1e8c2a11-5194-47c2-b338-0f84b47c7ce8", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e54db10d-147a-4604-a9e7-4c158a1f0118", "created": "2024-07-02T23:34:11.076103Z", "modified": "2024-07-02T23:34:11.076103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7f39de38173248c9e76a0555f486d989e29f7638d4ecfbb4136115bc15d20c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.076103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55c08d5a-18c3-4f9b-9820-8cb9ba4b6beb", "created": "2024-07-02T23:34:11.076904Z", "modified": "2024-07-02T23:34:11.076904Z", "relationship_type": "indicates", "source_ref": "indicator--e54db10d-147a-4604-a9e7-4c158a1f0118", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cee5a0d-7b7c-4bcc-9a0a-808051f11052", "created": "2024-07-02T23:34:11.077074Z", "modified": "2024-07-02T23:34:11.077074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b06ba3a861c4a9b238460543d20c2817c6f0f1fccf2cb50de360655660f7bb04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.077074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--731028b4-ef67-43b9-a28f-83e8bdc38239", "created": "2024-07-02T23:34:11.077892Z", "modified": "2024-07-02T23:34:11.077892Z", "relationship_type": "indicates", "source_ref": "indicator--9cee5a0d-7b7c-4bcc-9a0a-808051f11052", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c95c6f61-e35e-4ed3-825d-0c2c4fda7589", "created": "2024-07-02T23:34:11.078066Z", "modified": "2024-07-02T23:34:11.078066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0da28f868563dbbc53b53f3361c87701a4b1e71641d48c5cb86d39f6fd46444']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.078066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1ccb65f-4c1b-460b-813b-3d8969d4fb41", "created": "2024-07-02T23:34:11.078885Z", "modified": "2024-07-02T23:34:11.078885Z", "relationship_type": "indicates", "source_ref": "indicator--c95c6f61-e35e-4ed3-825d-0c2c4fda7589", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a2d7604-9610-47de-ad2f-993dba42378a", "created": "2024-07-02T23:34:11.079057Z", "modified": "2024-07-02T23:34:11.079057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70d3cb60122e2995f5511c0d6ba05e7c5114d88437685ddf00a6fd80e606c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.079057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c139fe45-da3a-4da5-aacf-db07ec15bd74", "created": "2024-07-02T23:34:11.079848Z", "modified": "2024-07-02T23:34:11.079848Z", "relationship_type": "indicates", "source_ref": "indicator--8a2d7604-9610-47de-ad2f-993dba42378a", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39d46951-328e-45ff-835a-34628091b466", "created": "2024-07-02T23:34:11.080018Z", "modified": "2024-07-02T23:34:11.080018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03369a8fd9321aabff4d1f68ea1a1afa881074c6301427469f8cb6743d769ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.080018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad79aa8f-ffa2-4371-8cd8-a73bf0558f4f", "created": "2024-07-02T23:34:11.080803Z", "modified": "2024-07-02T23:34:11.080803Z", "relationship_type": "indicates", "source_ref": "indicator--39d46951-328e-45ff-835a-34628091b466", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bed13f4-00d4-41f0-8592-96d4b3c69c1b", "created": "2024-07-02T23:34:11.080977Z", "modified": "2024-07-02T23:34:11.080977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a85549682a145c166a457837ac2898993e6c87a9dae50872e51e07a0691d77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.080977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d8dc46-10f8-4f30-bd63-41c5e0e3b3d5", "created": "2024-07-02T23:34:11.081796Z", "modified": "2024-07-02T23:34:11.081796Z", "relationship_type": "indicates", "source_ref": "indicator--4bed13f4-00d4-41f0-8592-96d4b3c69c1b", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--496e2634-984b-43cd-8240-6327fcaae17c", "created": "2024-07-02T23:34:11.081976Z", "modified": "2024-07-02T23:34:11.081976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='264e99bc7820f344934308b237ec7fee109be3d09ccde154b0e7c39d75e09c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.081976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f1f4072-e548-494f-ad8e-07f85783edfb", "created": "2024-07-02T23:34:11.082901Z", "modified": "2024-07-02T23:34:11.082901Z", "relationship_type": "indicates", "source_ref": "indicator--496e2634-984b-43cd-8240-6327fcaae17c", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a315c302-97fc-41db-a305-e8f807077407", "created": "2024-07-02T23:34:11.083074Z", "modified": "2024-07-02T23:34:11.083074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='440cd74c1010ad0f1d2becb5453c0bf2869087c2993522866590db9a77273d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.083074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab10883c-51e5-4660-a6f6-379da8fb9c9f", "created": "2024-07-02T23:34:11.083859Z", "modified": "2024-07-02T23:34:11.083859Z", "relationship_type": "indicates", "source_ref": "indicator--a315c302-97fc-41db-a305-e8f807077407", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a5d1da4-355b-4d42-bdc1-25551f7d73c7", "created": "2024-07-02T23:34:11.084036Z", "modified": "2024-07-02T23:34:11.084036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32cc4cd60db6e1740aff1bce327580c19b1b7704572bb308ade39e19c982c0b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.084036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a0ddfb-90a9-4e77-a3ab-ae286d58f122", "created": "2024-07-02T23:34:11.084843Z", "modified": "2024-07-02T23:34:11.084843Z", "relationship_type": "indicates", "source_ref": "indicator--7a5d1da4-355b-4d42-bdc1-25551f7d73c7", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b31da0a-2ff6-4da8-931b-62d692181ee2", "created": "2024-07-02T23:34:11.085012Z", "modified": "2024-07-02T23:34:11.085012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b77cf9c9867d4b52b12c0071b84909119371cea3486eda63ef32b520a204b43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.085012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ffd5df3-abf7-4a9b-afd5-26b3899840e0", "created": "2024-07-02T23:34:11.085823Z", "modified": "2024-07-02T23:34:11.085823Z", "relationship_type": "indicates", "source_ref": "indicator--9b31da0a-2ff6-4da8-931b-62d692181ee2", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad14df86-ee90-415d-9b0a-d9c5155bb7c1", "created": "2024-07-02T23:34:11.085999Z", "modified": "2024-07-02T23:34:11.085999Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c21d11eced9f4f5ff2606530046f45fd20ff1087fbf914b44918a690ac7d556']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.085999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0bfccd-1f90-4665-9eae-25ec1ec58f09", "created": "2024-07-02T23:34:11.086822Z", "modified": "2024-07-02T23:34:11.086822Z", "relationship_type": "indicates", "source_ref": "indicator--ad14df86-ee90-415d-9b0a-d9c5155bb7c1", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8e2ae0-a90d-4f8c-9c53-a0e89f17d3f6", "created": "2024-07-02T23:34:11.086998Z", "modified": "2024-07-02T23:34:11.086998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e738c526c14227efbd897e819babcc8d0b734ef6da6486d5c20ad13713421f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.086998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a8a63e5-29c5-4fcc-9683-4394e8c5ddf9", "created": "2024-07-02T23:34:11.087791Z", "modified": "2024-07-02T23:34:11.087791Z", "relationship_type": "indicates", "source_ref": "indicator--0d8e2ae0-a90d-4f8c-9c53-a0e89f17d3f6", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a789181b-393e-4d87-8f30-f3a31cc3834a", "created": "2024-07-02T23:34:11.087963Z", "modified": "2024-07-02T23:34:11.087963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47c5ab71da50ce7f2c26204dc9e00efc32ab501c5b7b185fe14e763c717708f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.087963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f0f3f06-74a5-4bf0-a4ef-ea271a7393b2", "created": "2024-07-02T23:34:11.088752Z", "modified": "2024-07-02T23:34:11.088752Z", "relationship_type": "indicates", "source_ref": "indicator--a789181b-393e-4d87-8f30-f3a31cc3834a", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06f70011-b370-4ad9-b8e9-1f990fe3d56d", "created": "2024-07-02T23:34:11.088921Z", "modified": "2024-07-02T23:34:11.088921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9bf6c7e4b3b6f2c2fae7a8e459c67264a59e7b2b1f24acfb8156460d372f687']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.088921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0367cff6-6832-4d3e-bbde-52238896f6ef", "created": "2024-07-02T23:34:11.089777Z", "modified": "2024-07-02T23:34:11.089777Z", "relationship_type": "indicates", "source_ref": "indicator--06f70011-b370-4ad9-b8e9-1f990fe3d56d", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd25585a-c987-4e06-ae81-914b4827e585", "created": "2024-07-02T23:34:11.089958Z", "modified": "2024-07-02T23:34:11.089958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ee532b687c89d91d4e0b9b59f3056666fdabbbedc5e6e6ec0831d21b72f9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.089958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89940993-7cd5-47dd-81a7-62bad86a90b0", "created": "2024-07-02T23:34:11.090764Z", "modified": "2024-07-02T23:34:11.090764Z", "relationship_type": "indicates", "source_ref": "indicator--cd25585a-c987-4e06-ae81-914b4827e585", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a119ed8-2648-44b2-9897-15156c7d06f8", "created": "2024-07-02T23:34:11.090938Z", "modified": "2024-07-02T23:34:11.090938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cedf11a9589344f4d2f5b5a1aafef39b543d3e5c390c831d407c47e5f6e4b3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.090938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18c3ac27-e0df-4083-ab57-e26b79787f89", "created": "2024-07-02T23:34:11.091852Z", "modified": "2024-07-02T23:34:11.091852Z", "relationship_type": "indicates", "source_ref": "indicator--9a119ed8-2648-44b2-9897-15156c7d06f8", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fe35030-b8de-4422-b37f-4173027862e7", "created": "2024-07-02T23:34:11.09203Z", "modified": "2024-07-02T23:34:11.09203Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='907def04e5331061e27dbb06b7fafbf60c5e895d0d899a258c49de3779bb9103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.09203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05f85a89-e1ad-4d23-9284-2d4f7c59515f", "created": "2024-07-02T23:34:11.092829Z", "modified": "2024-07-02T23:34:11.092829Z", "relationship_type": "indicates", "source_ref": "indicator--9fe35030-b8de-4422-b37f-4173027862e7", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45475e66-1e73-4ed7-b760-fe21fe93e436", "created": "2024-07-02T23:34:11.093001Z", "modified": "2024-07-02T23:34:11.093001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e92a52070ec1d55e8ffe8a74c4499c05faf9942816f6c1efc495e2939439d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.093001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1274738b-de91-4f63-9032-31ca2e95a35d", "created": "2024-07-02T23:34:11.093822Z", "modified": "2024-07-02T23:34:11.093822Z", "relationship_type": "indicates", "source_ref": "indicator--45475e66-1e73-4ed7-b760-fe21fe93e436", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0e8f0ca-d5e1-4911-a6b3-cd004b75949f", "created": "2024-07-02T23:34:11.093999Z", "modified": "2024-07-02T23:34:11.093999Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b7b6d73b18155b6d3a0c63b3799c88105a0fde33bbf96bf78cd6208df2b5e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.093999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34eae97e-7162-46e4-abaa-2b46031debb6", "created": "2024-07-02T23:34:11.094791Z", "modified": "2024-07-02T23:34:11.094791Z", "relationship_type": "indicates", "source_ref": "indicator--e0e8f0ca-d5e1-4911-a6b3-cd004b75949f", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d874a2a-4ea3-4bf1-8b9b-ea16fca6b149", "created": "2024-07-02T23:34:11.094963Z", "modified": "2024-07-02T23:34:11.094963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c23b74046637728787fd611584db345701c124987fbeb165fbea65c29c0c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.094963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af24179a-4ce3-43dd-8d31-33c1578b49ae", "created": "2024-07-02T23:34:11.095748Z", "modified": "2024-07-02T23:34:11.095748Z", "relationship_type": "indicates", "source_ref": "indicator--2d874a2a-4ea3-4bf1-8b9b-ea16fca6b149", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af84bb8a-dacc-4dc0-8b29-44cedfd1dca0", "created": "2024-07-02T23:34:11.095918Z", "modified": "2024-07-02T23:34:11.095918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e399c7038bdc97af4afb8a9b9b3f0cd46149235669be6587b094c5b8218e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.095918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc61daef-59d0-4f3c-8d82-43f33c4ec0ce", "created": "2024-07-02T23:34:11.096722Z", "modified": "2024-07-02T23:34:11.096722Z", "relationship_type": "indicates", "source_ref": "indicator--af84bb8a-dacc-4dc0-8b29-44cedfd1dca0", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cb42934-d58f-400e-b98a-b12963be80bb", "created": "2024-07-02T23:34:11.096892Z", "modified": "2024-07-02T23:34:11.096892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02b7f8f8bcde28780306a64c08d07dec4b568b049f7b0ee716db018e1f3f34bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.096892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6001d0ee-e3e0-47ec-8e29-f0d001979524", "created": "2024-07-02T23:34:11.097759Z", "modified": "2024-07-02T23:34:11.097759Z", "relationship_type": "indicates", "source_ref": "indicator--8cb42934-d58f-400e-b98a-b12963be80bb", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf062e78-3183-4050-8c36-847bfd2dfd82", "created": "2024-07-02T23:34:11.09794Z", "modified": "2024-07-02T23:34:11.09794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29429319ecc7c736262af7425edaab70f7d9cbe10ea9cf2eeca9ea7da5410427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.09794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac74d300-bf20-4c04-9787-40a87f031250", "created": "2024-07-02T23:34:11.098747Z", "modified": "2024-07-02T23:34:11.098747Z", "relationship_type": "indicates", "source_ref": "indicator--bf062e78-3183-4050-8c36-847bfd2dfd82", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cce3271-5eba-4413-be60-36bc3f69894f", "created": "2024-07-02T23:34:11.098923Z", "modified": "2024-07-02T23:34:11.098923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c54cd930231b60b2c0f7d49c5cc730d22cab0b2cc115f33e3724d0a9adbc786']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.098923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1be5da3-af7f-4c2c-8ccf-d83a21613779", "created": "2024-07-02T23:34:11.099831Z", "modified": "2024-07-02T23:34:11.099831Z", "relationship_type": "indicates", "source_ref": "indicator--0cce3271-5eba-4413-be60-36bc3f69894f", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79bf7333-df43-49c4-aa13-291c4a1315c5", "created": "2024-07-02T23:34:11.100007Z", "modified": "2024-07-02T23:34:11.100007Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ibm.fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.100007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2491051-a3b0-4ad2-bd68-250ec809ce86", "created": "2024-07-02T23:34:11.100625Z", "modified": "2024-07-02T23:34:11.100625Z", "relationship_type": "indicates", "source_ref": "indicator--79bf7333-df43-49c4-aa13-291c4a1315c5", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3bde98d-e763-4698-8f2b-739cedc3c184", "created": "2024-07-02T23:34:11.100797Z", "modified": "2024-07-02T23:34:11.100797Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92EBDB7D7C18A34705A6918B5F327DDB0E8C8452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.100797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5feb458a-cafd-4a77-a2c6-d271ebd457e3", "created": "2024-07-02T23:34:11.101645Z", "modified": "2024-07-02T23:34:11.101645Z", "relationship_type": "indicates", "source_ref": "indicator--d3bde98d-e763-4698-8f2b-739cedc3c184", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98912621-33fd-4e85-8101-84bbd311e00c", "created": "2024-07-02T23:34:11.101848Z", "modified": "2024-07-02T23:34:11.101848Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='558765849658A3821FE4054ED2C1FF6E28B4B8A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.101848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a18edbf1-0c1f-4dc1-aeda-b47c9527bb55", "created": "2024-07-02T23:34:11.102606Z", "modified": "2024-07-02T23:34:11.102606Z", "relationship_type": "indicates", "source_ref": "indicator--98912621-33fd-4e85-8101-84bbd311e00c", "target_ref": "malware--96c98c45-9e0f-4aa9-9164-6844464b9cd5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce", "created": "2024-07-02T23:34:11.102779Z", "modified": "2024-07-02T23:34:11.102779Z", "name": "TalkLog", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7dca5b2-a72c-46a1-9624-dd2922208b31", "created": "2024-07-02T23:34:11.102951Z", "modified": "2024-07-02T23:34:11.102951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.102951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b8ec65e-22d2-42f3-bc67-1ee484fd8f46", "created": "2024-07-02T23:34:11.103613Z", "modified": "2024-07-02T23:34:11.103613Z", "relationship_type": "indicates", "source_ref": "indicator--e7dca5b2-a72c-46a1-9624-dd2922208b31", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3bd6cf4-04f5-45a0-8c1b-6a0de8c51377", "created": "2024-07-02T23:34:11.103786Z", "modified": "2024-07-02T23:34:11.103786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tchsrvce.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.103786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--882897d5-7310-4571-91a1-8d1295057f02", "created": "2024-07-02T23:34:11.104432Z", "modified": "2024-07-02T23:34:11.104432Z", "relationship_type": "indicates", "source_ref": "indicator--c3bd6cf4-04f5-45a0-8c1b-6a0de8c51377", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64ad5492-13be-4434-873d-6f331f5f226b", "created": "2024-07-02T23:34:11.104604Z", "modified": "2024-07-02T23:34:11.104604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.104604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95b0d3fd-8ca2-4b73-8589-bf7e6928b4d0", "created": "2024-07-02T23:34:11.105282Z", "modified": "2024-07-02T23:34:11.105282Z", "relationship_type": "indicates", "source_ref": "indicator--64ad5492-13be-4434-873d-6f331f5f226b", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43944807-5298-4fb4-8e36-c5bcaf6a04d8", "created": "2024-07-02T23:34:11.10546Z", "modified": "2024-07-02T23:34:11.10546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7b4eae905d4c9a685c97ef0740a23f8228da77f4be0a708034a77cf5252b7f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.10546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a59d170e-071a-48cb-813f-8a0a973d7166", "created": "2024-07-02T23:34:11.106269Z", "modified": "2024-07-02T23:34:11.106269Z", "relationship_type": "indicates", "source_ref": "indicator--43944807-5298-4fb4-8e36-c5bcaf6a04d8", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9aaba77-1cea-460f-ab6c-a6a17585c373", "created": "2024-07-02T23:34:11.106443Z", "modified": "2024-07-02T23:34:11.106443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83181f0799d197f96d1098fe33d769431ab88f2bb4454e3c4c19a0407e1fbac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.106443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--222e96cb-20e4-4c96-b670-756cfb1a864a", "created": "2024-07-02T23:34:11.107245Z", "modified": "2024-07-02T23:34:11.107245Z", "relationship_type": "indicates", "source_ref": "indicator--c9aaba77-1cea-460f-ab6c-a6a17585c373", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49e53c2f-9089-4073-8470-aa0ded4a5b9b", "created": "2024-07-02T23:34:11.107417Z", "modified": "2024-07-02T23:34:11.107417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='955144eb270f4fc675ef26574e993481759a998c4ba1a578902620601d02ba47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.107417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93935fba-6a82-493a-9d94-1d1a402d9bce", "created": "2024-07-02T23:34:11.108684Z", "modified": "2024-07-02T23:34:11.108684Z", "relationship_type": "indicates", "source_ref": "indicator--49e53c2f-9089-4073-8470-aa0ded4a5b9b", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ca7f2c9-78be-4706-a5fb-72886569cba5", "created": "2024-07-02T23:34:11.10886Z", "modified": "2024-07-02T23:34:11.10886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34751c3eed1420a90320c73b98aa423cde110d873fff9f71fa05476f2abf365d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.10886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc833528-d4a7-4763-8482-12799767d410", "created": "2024-07-02T23:34:11.109698Z", "modified": "2024-07-02T23:34:11.109698Z", "relationship_type": "indicates", "source_ref": "indicator--5ca7f2c9-78be-4706-a5fb-72886569cba5", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a5261b3-eee2-4596-88cc-aed8ec59f9d0", "created": "2024-07-02T23:34:11.109877Z", "modified": "2024-07-02T23:34:11.109877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09d82667d9d72e8980e78c17898430d05a1419f2e432ee46fae1e40056df1801']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.109877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9aab41e-41c5-4eaf-821f-f49b3ba9dcd1", "created": "2024-07-02T23:34:11.110677Z", "modified": "2024-07-02T23:34:11.110677Z", "relationship_type": "indicates", "source_ref": "indicator--5a5261b3-eee2-4596-88cc-aed8ec59f9d0", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8c2a00-2519-43fe-80da-e147e1033a29", "created": "2024-07-02T23:34:11.110853Z", "modified": "2024-07-02T23:34:11.110853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d578a21430e6ef89019974813b797809375fa2297b35df08175167a2bad96aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.110853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6af527c1-5e6a-4ae6-bf43-3d3b56e25e6b", "created": "2024-07-02T23:34:11.111649Z", "modified": "2024-07-02T23:34:11.111649Z", "relationship_type": "indicates", "source_ref": "indicator--0d8c2a00-2519-43fe-80da-e147e1033a29", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a89f871b-1a8f-4e26-badb-f350204154b5", "created": "2024-07-02T23:34:11.111827Z", "modified": "2024-07-02T23:34:11.111827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06ca308a9b0a6fbbe20d59aa0bece1f5a7c71825e65da83e8069e4c16b82933e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.111827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--786742ef-49bf-424a-95c2-d6b8736c09eb", "created": "2024-07-02T23:34:11.112627Z", "modified": "2024-07-02T23:34:11.112627Z", "relationship_type": "indicates", "source_ref": "indicator--a89f871b-1a8f-4e26-badb-f350204154b5", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1609b16e-c1d0-48d9-8852-5d067c1fe0a0", "created": "2024-07-02T23:34:11.112801Z", "modified": "2024-07-02T23:34:11.112801Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tech.logsettings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.112801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--931cd03b-caeb-45ec-bc73-8c827538c85d", "created": "2024-07-02T23:34:11.113455Z", "modified": "2024-07-02T23:34:11.113455Z", "relationship_type": "indicates", "source_ref": "indicator--1609b16e-c1d0-48d9-8852-5d067c1fe0a0", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f5b503e-693d-4595-bb6e-e05028cfe157", "created": "2024-07-02T23:34:11.113632Z", "modified": "2024-07-02T23:34:11.113632Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='t.tools.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.113632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81f20c9d-27d3-403f-8ba9-412e2ddc3eab", "created": "2024-07-02T23:34:11.114247Z", "modified": "2024-07-02T23:34:11.114247Z", "relationship_type": "indicates", "source_ref": "indicator--2f5b503e-693d-4595-bb6e-e05028cfe157", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5585a6de-b50c-4aa1-8c99-db3c7675ded6", "created": "2024-07-02T23:34:11.114417Z", "modified": "2024-07-02T23:34:11.114417Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='technic.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.114417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--048677e8-a320-46d2-9d27-73eeb4a47e3e", "created": "2024-07-02T23:34:11.115036Z", "modified": "2024-07-02T23:34:11.115036Z", "relationship_type": "indicates", "source_ref": "indicator--5585a6de-b50c-4aa1-8c99-db3c7675ded6", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2c46626-6003-4cad-86f9-1504c34bd827", "created": "2024-07-02T23:34:11.115213Z", "modified": "2024-07-02T23:34:11.115213Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='08ACB92D02487EBC0CEA42B672A631BA7EA59ADF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.115213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a29e9f3-a703-4ddb-9f86-b2d78ec21fa7", "created": "2024-07-02T23:34:11.115949Z", "modified": "2024-07-02T23:34:11.115949Z", "relationship_type": "indicates", "source_ref": "indicator--b2c46626-6003-4cad-86f9-1504c34bd827", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9721fbca-450d-47fa-93b2-31aea470fb61", "created": "2024-07-02T23:34:11.116119Z", "modified": "2024-07-02T23:34:11.116119Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF821DD021558AEDF49730D2892063BD502DEA14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.116119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4845676f-c3b4-4648-a141-e834adc44c45", "created": "2024-07-02T23:34:11.117006Z", "modified": "2024-07-02T23:34:11.117006Z", "relationship_type": "indicates", "source_ref": "indicator--9721fbca-450d-47fa-93b2-31aea470fb61", "target_ref": "malware--338e11e7-e24b-41d7-9136-3c08779c81ce"}, {"type": "malware", "spec_version": "2.1", "id": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd", "created": "2024-07-02T23:34:11.11718Z", "modified": "2024-07-02T23:34:11.11718Z", "name": "SpyMasterPro", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26f27e9d-07de-4f1d-8c57-c9034f04de6c", "created": "2024-07-02T23:34:11.117377Z", "modified": "2024-07-02T23:34:11.117377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcalendars.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.117377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a740a33-6478-4e5a-a67a-627016aded58", "created": "2024-07-02T23:34:11.118053Z", "modified": "2024-07-02T23:34:11.118053Z", "relationship_type": "indicates", "source_ref": "indicator--26f27e9d-07de-4f1d-8c57-c9034f04de6c", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--643e3832-562a-4c6c-8a67-65af06dbe8e6", "created": "2024-07-02T23:34:11.118228Z", "modified": "2024-07-02T23:34:11.118228Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcontacts.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.118228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51783496-fc94-4d7f-87a6-3cce5ffe3dbc", "created": "2024-07-02T23:34:11.118904Z", "modified": "2024-07-02T23:34:11.118904Z", "relationship_type": "indicates", "source_ref": "indicator--643e3832-562a-4c6c-8a67-65af06dbe8e6", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9afe63cf-b89a-4f23-b757-097ea1153ead", "created": "2024-07-02T23:34:11.119079Z", "modified": "2024-07-02T23:34:11.119079Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imobispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.119079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5cb9794-9ba5-40fe-87d0-96089fa04218", "created": "2024-07-02T23:34:11.119722Z", "modified": "2024-07-02T23:34:11.119722Z", "relationship_type": "indicates", "source_ref": "indicator--9afe63cf-b89a-4f23-b757-097ea1153ead", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa3e95be-30b2-4a4d-817f-ccf12bbd4324", "created": "2024-07-02T23:34:11.119893Z", "modified": "2024-07-02T23:34:11.119893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senseye.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.119893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ce11e8d-547c-47fd-9703-05221e4c988c", "created": "2024-07-02T23:34:11.120546Z", "modified": "2024-07-02T23:34:11.120546Z", "relationship_type": "indicates", "source_ref": "indicator--aa3e95be-30b2-4a4d-817f-ccf12bbd4324", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1635f8d-1acb-4b01-89c7-b16d597231be", "created": "2024-07-02T23:34:11.120718Z", "modified": "2024-07-02T23:34:11.120718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymaster-e535b.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.120718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12a8b0b6-f360-4db7-aaa1-b57b92f86f21", "created": "2024-07-02T23:34:11.121411Z", "modified": "2024-07-02T23:34:11.121411Z", "relationship_type": "indicates", "source_ref": "indicator--a1635f8d-1acb-4b01-89c7-b16d597231be", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26212a60-f26a-4f27-b127-542d77b4261d", "created": "2024-07-02T23:34:11.121586Z", "modified": "2024-07-02T23:34:11.121586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.121586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01629734-78af-4d71-ac12-91d057dc37ac", "created": "2024-07-02T23:34:11.122238Z", "modified": "2024-07-02T23:34:11.122238Z", "relationship_type": "indicates", "source_ref": "indicator--26212a60-f26a-4f27-b127-542d77b4261d", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44f02e05-199a-40f3-8ef1-0cf54492e931", "created": "2024-07-02T23:34:11.122409Z", "modified": "2024-07-02T23:34:11.122409Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.122409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90f66bad-6c9f-4399-b3e1-ee21321a9cf9", "created": "2024-07-02T23:34:11.123068Z", "modified": "2024-07-02T23:34:11.123068Z", "relationship_type": "indicates", "source_ref": "indicator--44f02e05-199a-40f3-8ef1-0cf54492e931", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52167526-2425-458a-80b8-ce9f774eb75b", "created": "2024-07-02T23:34:11.123244Z", "modified": "2024-07-02T23:34:11.123244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21d3cf611dd719a096b06e5536eb1b93c87fbd0f53f1e70c7010abca73b07e46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.123244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e667c8df-c904-41e1-ae4e-403dc5e04745", "created": "2024-07-02T23:34:11.124039Z", "modified": "2024-07-02T23:34:11.124039Z", "relationship_type": "indicates", "source_ref": "indicator--52167526-2425-458a-80b8-ce9f774eb75b", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ced6bf4-aaa3-436a-ae1f-0a546cc25cfb", "created": "2024-07-02T23:34:11.12421Z", "modified": "2024-07-02T23:34:11.12421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fbd7995982f96211b3b3b1bc9dda0e3bdcfca6dce8fd5e5e1095517cfebdc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.12421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--722c1de1-d590-40ed-89ca-b01b82128a62", "created": "2024-07-02T23:34:11.125122Z", "modified": "2024-07-02T23:34:11.125122Z", "relationship_type": "indicates", "source_ref": "indicator--5ced6bf4-aaa3-436a-ae1f-0a546cc25cfb", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ade7b91-ed3a-420e-8d7d-1b6c869fd607", "created": "2024-07-02T23:34:11.125317Z", "modified": "2024-07-02T23:34:11.125317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7ee8f073f101eb56e2a6467a9c1e68eb54594a0925ee007359db7db8fbab3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.125317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87b87fa3-8e16-4c4d-a972-58a594b6da5b", "created": "2024-07-02T23:34:11.126107Z", "modified": "2024-07-02T23:34:11.126107Z", "relationship_type": "indicates", "source_ref": "indicator--6ade7b91-ed3a-420e-8d7d-1b6c869fd607", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adc5feb9-87e0-423a-8901-6fd6be271d7f", "created": "2024-07-02T23:34:11.126297Z", "modified": "2024-07-02T23:34:11.126297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99480cb79e0e6a18d18d9c04b329349a582912d50b0f97ce55dad5dcd8fc18ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.126297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--871c459c-0583-43b0-bd4c-a3bc52bf7552", "created": "2024-07-02T23:34:11.127094Z", "modified": "2024-07-02T23:34:11.127094Z", "relationship_type": "indicates", "source_ref": "indicator--adc5feb9-87e0-423a-8901-6fd6be271d7f", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45632bca-c794-4cf7-bc86-8d6ba2f64931", "created": "2024-07-02T23:34:11.127268Z", "modified": "2024-07-02T23:34:11.127268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc3da15651bc456152f26f76509e024b690618d1d06886e5d0c0a6d573245dfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.127268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--646e30b0-ee1c-46d4-9a36-0db5ae10433c", "created": "2024-07-02T23:34:11.128068Z", "modified": "2024-07-02T23:34:11.128068Z", "relationship_type": "indicates", "source_ref": "indicator--45632bca-c794-4cf7-bc86-8d6ba2f64931", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--399b9165-de1c-4e1a-9115-38b0680c905a", "created": "2024-07-02T23:34:11.128241Z", "modified": "2024-07-02T23:34:11.128241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1960b6d2b896f2c1178d9556e7c487361c5d5bf2411f78a848d8964adffe0975']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.128241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddd671d0-97f8-416b-8fd8-82723453aa99", "created": "2024-07-02T23:34:11.129027Z", "modified": "2024-07-02T23:34:11.129027Z", "relationship_type": "indicates", "source_ref": "indicator--399b9165-de1c-4e1a-9115-38b0680c905a", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01b2b482-379a-4977-b613-f1650aa6adef", "created": "2024-07-02T23:34:11.129197Z", "modified": "2024-07-02T23:34:11.129197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ce679c93d4fc3d16bd896c3724365d405e4e610983c728c0b96a1c2f86607db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.129197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaaa63b2-22de-4f45-9a0a-a84d95209b2f", "created": "2024-07-02T23:34:11.130026Z", "modified": "2024-07-02T23:34:11.130026Z", "relationship_type": "indicates", "source_ref": "indicator--01b2b482-379a-4977-b613-f1650aa6adef", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c3a6589-3b84-4d0b-b382-3e6fe8468c4e", "created": "2024-07-02T23:34:11.130202Z", "modified": "2024-07-02T23:34:11.130202Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iqual.calculadora.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.130202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cddc78f6-4b3c-4638-922c-dcc40b12b2bb", "created": "2024-07-02T23:34:11.130846Z", "modified": "2024-07-02T23:34:11.130846Z", "relationship_type": "indicates", "source_ref": "indicator--7c3a6589-3b84-4d0b-b382-3e6fe8468c4e", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b03cff41-41f5-4caf-aea9-57035b8dc9a9", "created": "2024-07-02T23:34:11.131017Z", "modified": "2024-07-02T23:34:11.131017Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.semantic.childcontrol']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.131017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--befdfaca-ae91-431e-a477-1b9a81d14df3", "created": "2024-07-02T23:34:11.131669Z", "modified": "2024-07-02T23:34:11.131669Z", "relationship_type": "indicates", "source_ref": "indicator--b03cff41-41f5-4caf-aea9-57035b8dc9a9", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31f644c4-bae4-4e3f-8f44-dae25776c7d5", "created": "2024-07-02T23:34:11.13184Z", "modified": "2024-07-02T23:34:11.13184Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AD595A53B76014B7B919ED231DB372096D358E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.13184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6d7b687-a17f-4c94-92a0-aadbbdb3dbeb", "created": "2024-07-02T23:34:11.132586Z", "modified": "2024-07-02T23:34:11.132586Z", "relationship_type": "indicates", "source_ref": "indicator--31f644c4-bae4-4e3f-8f44-dae25776c7d5", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fce26220-d2bb-470e-9a07-70217dcccf10", "created": "2024-07-02T23:34:11.132755Z", "modified": "2024-07-02T23:34:11.132755Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C8BAE63357CA1DCD9B084BCC99399C96A5B67D49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.132755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--470282ed-1152-4283-b77a-088b31a70e1a", "created": "2024-07-02T23:34:11.133656Z", "modified": "2024-07-02T23:34:11.133656Z", "relationship_type": "indicates", "source_ref": "indicator--fce26220-d2bb-470e-9a07-70217dcccf10", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6fd6a2d-b640-45cd-b9a9-706b7c5045b6", "created": "2024-07-02T23:34:11.133833Z", "modified": "2024-07-02T23:34:11.133833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B07A93BC509C0AE614AEAFFCD6B56797CD02166']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.133833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6079c6d-a75e-4113-bcf7-d2bea67e454a", "created": "2024-07-02T23:34:11.134574Z", "modified": "2024-07-02T23:34:11.134574Z", "relationship_type": "indicates", "source_ref": "indicator--c6fd6a2d-b640-45cd-b9a9-706b7c5045b6", "target_ref": "malware--75b2cc93-62cc-4a85-b987-d4cacd879abd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c", "created": "2024-07-02T23:34:11.134746Z", "modified": "2024-07-02T23:34:11.134746Z", "name": "FreeAndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--536f6698-d007-478b-a97e-6e1125294eec", "created": "2024-07-02T23:34:11.134919Z", "modified": "2024-07-02T23:34:11.134919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.134919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33f0a4fc-fe2e-42a8-97c8-91d08f0af726", "created": "2024-07-02T23:34:11.135581Z", "modified": "2024-07-02T23:34:11.135581Z", "relationship_type": "indicates", "source_ref": "indicator--536f6698-d007-478b-a97e-6e1125294eec", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7533a99-4f4e-451d-98d1-29de7e11121d", "created": "2024-07-02T23:34:11.135754Z", "modified": "2024-07-02T23:34:11.135754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spysetup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.135754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1bcdb6f-179f-4ad6-9886-1340f3544c34", "created": "2024-07-02T23:34:11.1364Z", "modified": "2024-07-02T23:34:11.1364Z", "relationship_type": "indicates", "source_ref": "indicator--b7533a99-4f4e-451d-98d1-29de7e11121d", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1dc68c4-0304-4ebe-bfca-59884ace0f70", "created": "2024-07-02T23:34:11.136571Z", "modified": "2024-07-02T23:34:11.136571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.136571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17329a5d-1bc0-43b6-aa46-8a1b9d06c333", "created": "2024-07-02T23:34:11.137258Z", "modified": "2024-07-02T23:34:11.137258Z", "relationship_type": "indicates", "source_ref": "indicator--a1dc68c4-0304-4ebe-bfca-59884ace0f70", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58c5e864-dc7f-44db-b4c9-1f90aa203f7b", "created": "2024-07-02T23:34:11.137442Z", "modified": "2024-07-02T23:34:11.137442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5d3bc0c7fe63f67c451aa938a42ab0fae873d499d97f9b43106c871481f3481']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.137442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--852e3489-09e0-4d80-8edb-1da51dbf8670", "created": "2024-07-02T23:34:11.138242Z", "modified": "2024-07-02T23:34:11.138242Z", "relationship_type": "indicates", "source_ref": "indicator--58c5e864-dc7f-44db-b4c9-1f90aa203f7b", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c08bb55b-fff0-47cb-9df6-868187ae6fb6", "created": "2024-07-02T23:34:11.138419Z", "modified": "2024-07-02T23:34:11.138419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5386637ed1ae2f5b3a4fdb2bb6d59230edaf023d5ae7a50f7552b9dc1c4d904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.138419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11ab33ac-aa7a-458f-bc2a-29c84bb1101f", "created": "2024-07-02T23:34:11.139216Z", "modified": "2024-07-02T23:34:11.139216Z", "relationship_type": "indicates", "source_ref": "indicator--c08bb55b-fff0-47cb-9df6-868187ae6fb6", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb694e3-58b5-4f4f-97e5-7e205e8a37ce", "created": "2024-07-02T23:34:11.139386Z", "modified": "2024-07-02T23:34:11.139386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee06a32ffc5c6d3295aa951065cb330c2d8f45366ef3078929fc3c25f31a1f77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.139386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--295259a8-ccca-4344-8215-3517ce1f7ad4", "created": "2024-07-02T23:34:11.140178Z", "modified": "2024-07-02T23:34:11.140178Z", "relationship_type": "indicates", "source_ref": "indicator--bcb694e3-58b5-4f4f-97e5-7e205e8a37ce", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--713c92b8-e01d-4234-a78c-591108de6566", "created": "2024-07-02T23:34:11.14035Z", "modified": "2024-07-02T23:34:11.14035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8118ec1cf205de9f55d04651dbb6b57e24bf9e24df01bfef2b2e973c291e5472']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.14035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3deb72ed-bbc6-4961-bcfd-197c7b9be790", "created": "2024-07-02T23:34:11.141136Z", "modified": "2024-07-02T23:34:11.141136Z", "relationship_type": "indicates", "source_ref": "indicator--713c92b8-e01d-4234-a78c-591108de6566", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9baa6acf-473f-4457-bb5d-1efbcf73f6ff", "created": "2024-07-02T23:34:11.141329Z", "modified": "2024-07-02T23:34:11.141329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e895a03867bcda5c6771e2dd981bd07e78d69fc47f8253c9bc733f3f0d431bc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.141329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b06fd900-0b99-421e-ba7b-8ecfa1f33ca5", "created": "2024-07-02T23:34:11.142248Z", "modified": "2024-07-02T23:34:11.142248Z", "relationship_type": "indicates", "source_ref": "indicator--9baa6acf-473f-4457-bb5d-1efbcf73f6ff", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ee5fe5e-7806-4cb0-a4be-3a831141e2f2", "created": "2024-07-02T23:34:11.14242Z", "modified": "2024-07-02T23:34:11.14242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d5f8471274537c6e1ecd9c53fb4e7c1d06e7e6b586e6ac95dd9096eee07b9b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.14242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a00f0dc-9886-40b9-802b-31d46810a068", "created": "2024-07-02T23:34:11.143218Z", "modified": "2024-07-02T23:34:11.143218Z", "relationship_type": "indicates", "source_ref": "indicator--0ee5fe5e-7806-4cb0-a4be-3a831141e2f2", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbae368d-77d2-4e6b-a65d-4f30962711cc", "created": "2024-07-02T23:34:11.143388Z", "modified": "2024-07-02T23:34:11.143388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3950f6aa3054901e2ce3baf83aea7fabef9c0e3af68e35e1a4b25b84d7f4a44c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.143388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7a13939-911d-45ce-a06b-06e2405118a4", "created": "2024-07-02T23:34:11.144177Z", "modified": "2024-07-02T23:34:11.144177Z", "relationship_type": "indicates", "source_ref": "indicator--fbae368d-77d2-4e6b-a65d-4f30962711cc", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bfa715d-9aad-4207-bfbc-33d7f792f411", "created": "2024-07-02T23:34:11.144349Z", "modified": "2024-07-02T23:34:11.144349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0d5a7f4f9c1453f80c38ea73d1f905030423cf607be8e6092e5629fe807fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.144349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f78abb2c-f091-4deb-902c-88e7739f4719", "created": "2024-07-02T23:34:11.145136Z", "modified": "2024-07-02T23:34:11.145136Z", "relationship_type": "indicates", "source_ref": "indicator--8bfa715d-9aad-4207-bfbc-33d7f792f411", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db55d4ba-e602-4153-8bfe-e8e97e4967b8", "created": "2024-07-02T23:34:11.145336Z", "modified": "2024-07-02T23:34:11.145336Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48393781bbbab26778a14371dbb30ce1d36a42efe420b376f9df41c85fb14d0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.145336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab9390b5-cdcd-4732-9258-349d5ffdf668", "created": "2024-07-02T23:34:11.146135Z", "modified": "2024-07-02T23:34:11.146135Z", "relationship_type": "indicates", "source_ref": "indicator--db55d4ba-e602-4153-8bfe-e8e97e4967b8", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b160a2c9-570d-4cb7-a6e1-f00d0c3998a2", "created": "2024-07-02T23:34:11.146312Z", "modified": "2024-07-02T23:34:11.146312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a399c37514b718bb5bd4b483dd5537c5558427562c3e525952dfada49674ddee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.146312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71ce3c6a-dde1-46aa-b861-8460e738756f", "created": "2024-07-02T23:34:11.1471Z", "modified": "2024-07-02T23:34:11.1471Z", "relationship_type": "indicates", "source_ref": "indicator--b160a2c9-570d-4cb7-a6e1-f00d0c3998a2", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b736d054-87b6-4454-8d0c-5c90eb5b00da", "created": "2024-07-02T23:34:11.147269Z", "modified": "2024-07-02T23:34:11.147269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='674e55e45785f58ac50bb3fa497763ba0c227a1918b11f75fc9c14db9ee57d1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.147269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cfe9e0a-fbd3-4387-8791-4b2f657a4f60", "created": "2024-07-02T23:34:11.148062Z", "modified": "2024-07-02T23:34:11.148062Z", "relationship_type": "indicates", "source_ref": "indicator--b736d054-87b6-4454-8d0c-5c90eb5b00da", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfd63e3e-2365-412b-bcaa-99fcd2e6928f", "created": "2024-07-02T23:34:11.148239Z", "modified": "2024-07-02T23:34:11.148239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f590b372192b570bf7b9f93dcf221c65c5ae709b50752c761368fb27c3d85852']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.148239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26f12407-3924-46c8-b2c3-efa35823c253", "created": "2024-07-02T23:34:11.149031Z", "modified": "2024-07-02T23:34:11.149031Z", "relationship_type": "indicates", "source_ref": "indicator--dfd63e3e-2365-412b-bcaa-99fcd2e6928f", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b7e9043-9f03-413e-89cf-2171ead437f6", "created": "2024-07-02T23:34:11.149215Z", "modified": "2024-07-02T23:34:11.149215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9d6591f478a2d052c5115e9e419e601f08dfa1f7e79c99400bda76f344fba27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.149215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a8471ea-09ca-44d1-9348-e930fb6abf41", "created": "2024-07-02T23:34:11.150037Z", "modified": "2024-07-02T23:34:11.150037Z", "relationship_type": "indicates", "source_ref": "indicator--9b7e9043-9f03-413e-89cf-2171ead437f6", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dad743e-3959-45d6-a324-877621bc7307", "created": "2024-07-02T23:34:11.150211Z", "modified": "2024-07-02T23:34:11.150211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d77c5dbcf3d4c076aeadd456d589ebe292c6a0560e48b29a4eba9bdc6232bab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.150211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea0c066e-2d54-40ce-9a19-eb0675372baa", "created": "2024-07-02T23:34:11.151139Z", "modified": "2024-07-02T23:34:11.151139Z", "relationship_type": "indicates", "source_ref": "indicator--3dad743e-3959-45d6-a324-877621bc7307", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--554cf199-cad1-4ae8-a25d-06698cadfd7f", "created": "2024-07-02T23:34:11.151311Z", "modified": "2024-07-02T23:34:11.151311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38e4279786f5ff98b1194dc76c51488b71767e553a37d681d1d90c31d54a34f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.151311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d6d1355-b2c4-43e8-b099-5b6c530a977c", "created": "2024-07-02T23:34:11.152103Z", "modified": "2024-07-02T23:34:11.152103Z", "relationship_type": "indicates", "source_ref": "indicator--554cf199-cad1-4ae8-a25d-06698cadfd7f", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88528cd4-900e-4757-8f93-6bf2821b67b4", "created": "2024-07-02T23:34:11.152276Z", "modified": "2024-07-02T23:34:11.152276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4788449e69d489ad965d1535964f60ddfd71102696fbb7df6f8d2f415f38c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.152276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33afa452-edd7-4c1c-87e3-2545fee00c4f", "created": "2024-07-02T23:34:11.153074Z", "modified": "2024-07-02T23:34:11.153074Z", "relationship_type": "indicates", "source_ref": "indicator--88528cd4-900e-4757-8f93-6bf2821b67b4", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ad5b456-7211-472e-84f3-40fcf2a3a1e1", "created": "2024-07-02T23:34:11.153267Z", "modified": "2024-07-02T23:34:11.153267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85dca8977149b67f508d0d71a7b39d2f08ebbce35c2d20d3df181f4f69736a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.153267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62b7062e-a30e-431e-a786-56448b150ff3", "created": "2024-07-02T23:34:11.154066Z", "modified": "2024-07-02T23:34:11.154066Z", "relationship_type": "indicates", "source_ref": "indicator--0ad5b456-7211-472e-84f3-40fcf2a3a1e1", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8010d09b-2e7d-4d72-826b-71d901bdef9d", "created": "2024-07-02T23:34:11.154241Z", "modified": "2024-07-02T23:34:11.154241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf2ff3e87634115f53a42c705529b2b4155f2a9a29a22fb1188674cba567a158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.154241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbe1416d-abad-4bdc-9429-95bd209c08df", "created": "2024-07-02T23:34:11.155033Z", "modified": "2024-07-02T23:34:11.155033Z", "relationship_type": "indicates", "source_ref": "indicator--8010d09b-2e7d-4d72-826b-71d901bdef9d", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d053b94-e2ab-4c31-a2e0-5bbeedb1bb5c", "created": "2024-07-02T23:34:11.155205Z", "modified": "2024-07-02T23:34:11.155205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1894d7f1610cdfb98680c84358ee64565eb2ff6944b17517e8f7b7fe5ec9057c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.155205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e6d37a4-38d6-49d2-8bf9-6d5d863aaf2f", "created": "2024-07-02T23:34:11.155994Z", "modified": "2024-07-02T23:34:11.155994Z", "relationship_type": "indicates", "source_ref": "indicator--7d053b94-e2ab-4c31-a2e0-5bbeedb1bb5c", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f922d9-7d75-48f8-8b26-7c7e6131a3d6", "created": "2024-07-02T23:34:11.156164Z", "modified": "2024-07-02T23:34:11.156164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cfa9148c3b2b17de4531404b398ae9b2ebbc210aeef1ca5d68dd2f5c3c3341b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.156164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d457dbf6-938e-40c1-a3fb-63c573fe4d0a", "created": "2024-07-02T23:34:11.156976Z", "modified": "2024-07-02T23:34:11.156976Z", "relationship_type": "indicates", "source_ref": "indicator--23f922d9-7d75-48f8-8b26-7c7e6131a3d6", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da4c9b48-ebc1-4076-b5a2-a040cb47d259", "created": "2024-07-02T23:34:11.157148Z", "modified": "2024-07-02T23:34:11.157148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efdb2d71c6fa3484eee91e3be14b24b48a4927d3c48f6e883209bd19c9cf0c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.157148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8546092-7edb-4454-a03c-0765d6b1ec75", "created": "2024-07-02T23:34:11.157979Z", "modified": "2024-07-02T23:34:11.157979Z", "relationship_type": "indicates", "source_ref": "indicator--da4c9b48-ebc1-4076-b5a2-a040cb47d259", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bcb5eda-15ff-4227-bd46-f3cbedca4ffd", "created": "2024-07-02T23:34:11.158155Z", "modified": "2024-07-02T23:34:11.158155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='faae13d358c47a1d581e4b60f7bcdd46d4483e4ab455a38488237e899d744a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.158155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f13c73c-f4d8-4170-8891-ce5fec8af1a2", "created": "2024-07-02T23:34:11.159087Z", "modified": "2024-07-02T23:34:11.159087Z", "relationship_type": "indicates", "source_ref": "indicator--1bcb5eda-15ff-4227-bd46-f3cbedca4ffd", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2163e81b-de56-438f-a4bd-7d46fff5cbfa", "created": "2024-07-02T23:34:11.159262Z", "modified": "2024-07-02T23:34:11.159262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0ccb71872cbffced0b37f086f8931ac85fff069fb007e85070040a474506fa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.159262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c227389-b77b-4fd0-a506-8dc3b82a5fee", "created": "2024-07-02T23:34:11.160055Z", "modified": "2024-07-02T23:34:11.160055Z", "relationship_type": "indicates", "source_ref": "indicator--2163e81b-de56-438f-a4bd-7d46fff5cbfa", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8bc8929-fdbc-438e-8890-c7ad6984c176", "created": "2024-07-02T23:34:11.160228Z", "modified": "2024-07-02T23:34:11.160228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a9e222a1c9a13ede9f5b7a0a58fea50aa90884702c0ee82ea6f94548d7b117f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.160228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--238dde85-84fa-4061-9699-f62d87d0194f", "created": "2024-07-02T23:34:11.161024Z", "modified": "2024-07-02T23:34:11.161024Z", "relationship_type": "indicates", "source_ref": "indicator--d8bc8929-fdbc-438e-8890-c7ad6984c176", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bd19ecb-2cd8-4f7d-b2e8-c55eec34260d", "created": "2024-07-02T23:34:11.161197Z", "modified": "2024-07-02T23:34:11.161197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fbdfc5f2d2342c520076c273db0ae794a61263ea810ec2165e2dd19c836fb1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.161197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ccff6f-5b92-44d4-ae0a-90e6f683df72", "created": "2024-07-02T23:34:11.162028Z", "modified": "2024-07-02T23:34:11.162028Z", "relationship_type": "indicates", "source_ref": "indicator--7bd19ecb-2cd8-4f7d-b2e8-c55eec34260d", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a3917ad-fc64-4b2d-9212-ecc53eab152a", "created": "2024-07-02T23:34:11.162201Z", "modified": "2024-07-02T23:34:11.162201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ebd145afe76b4b97c4ceb512791913392607d4e612c6fd556f49b289017a28e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.162201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab194584-f380-49a9-9462-37e53d55004f", "created": "2024-07-02T23:34:11.162995Z", "modified": "2024-07-02T23:34:11.162995Z", "relationship_type": "indicates", "source_ref": "indicator--9a3917ad-fc64-4b2d-9212-ecc53eab152a", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b2fcdd9-fe50-479e-946a-18e051bfa967", "created": "2024-07-02T23:34:11.163172Z", "modified": "2024-07-02T23:34:11.163172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69445f64ff1a4fd92cfbe5f0db84aa084c6d6ef7212410c101b9a750777a47a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.163172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a4269d4-7335-45d3-8434-ecf00757ab48", "created": "2024-07-02T23:34:11.163962Z", "modified": "2024-07-02T23:34:11.163962Z", "relationship_type": "indicates", "source_ref": "indicator--6b2fcdd9-fe50-479e-946a-18e051bfa967", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa41b02f-88cf-4f1e-9fa1-5cc49dbc6a61", "created": "2024-07-02T23:34:11.164159Z", "modified": "2024-07-02T23:34:11.164159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='169c9e2ecc84db4f4728569ef4739d8e7f1fe698f548d7ecd1380729ac16b1cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.164159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62908a2b-00d3-44b8-9c6c-e6b643789da2", "created": "2024-07-02T23:34:11.164954Z", "modified": "2024-07-02T23:34:11.164954Z", "relationship_type": "indicates", "source_ref": "indicator--aa41b02f-88cf-4f1e-9fa1-5cc49dbc6a61", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48f55e46-f6a9-4aa0-81eb-ac26e34bee23", "created": "2024-07-02T23:34:11.165138Z", "modified": "2024-07-02T23:34:11.165138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ad148ef303574ffd6c7e3d98bec0f92db9666a1453dba00616518d3ac39905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.165138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1302a208-ef75-47f0-be78-b6af864d24b5", "created": "2024-07-02T23:34:11.165957Z", "modified": "2024-07-02T23:34:11.165957Z", "relationship_type": "indicates", "source_ref": "indicator--48f55e46-f6a9-4aa0-81eb-ac26e34bee23", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fca8ea0-76f2-4e5d-9370-2e97810497bc", "created": "2024-07-02T23:34:11.166128Z", "modified": "2024-07-02T23:34:11.166128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96fa9419cfc95046327bf9d991a27dbc554f59de768221a246dfd6aa45a8fdf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.166128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--168c9cd8-b4de-46a8-a2a3-573dd33d1da6", "created": "2024-07-02T23:34:11.166924Z", "modified": "2024-07-02T23:34:11.166924Z", "relationship_type": "indicates", "source_ref": "indicator--3fca8ea0-76f2-4e5d-9370-2e97810497bc", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb94399-5b1d-4337-906d-24a7e9e73aa4", "created": "2024-07-02T23:34:11.167095Z", "modified": "2024-07-02T23:34:11.167095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06c8650d84a7862fc8bc520578a7f3a5ca754d165d020c07a041af81577f9d8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.167095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3c90239-e48c-471b-bc40-58c50b99947a", "created": "2024-07-02T23:34:11.16801Z", "modified": "2024-07-02T23:34:11.16801Z", "relationship_type": "indicates", "source_ref": "indicator--aeb94399-5b1d-4337-906d-24a7e9e73aa4", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f9d9f99-d9d6-46c0-926e-db6c16060ea9", "created": "2024-07-02T23:34:11.168183Z", "modified": "2024-07-02T23:34:11.168183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3f7090fcb11816cab2b5bd0f495da8cf017575cb52c8f57da9964693eb63a91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.168183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd74ff64-6213-482c-bb6c-055e1f41861f", "created": "2024-07-02T23:34:11.168973Z", "modified": "2024-07-02T23:34:11.168973Z", "relationship_type": "indicates", "source_ref": "indicator--6f9d9f99-d9d6-46c0-926e-db6c16060ea9", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db1b978-8a74-41fc-9e79-9dbe2e5d1fb7", "created": "2024-07-02T23:34:11.169146Z", "modified": "2024-07-02T23:34:11.169146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='873524677903fb69a7838ef1a9c1852fe46db32fb667a2167d95c2ccfd4ae099']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.169146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--992f5304-615a-4409-a29f-eeff0a101410", "created": "2024-07-02T23:34:11.169962Z", "modified": "2024-07-02T23:34:11.169962Z", "relationship_type": "indicates", "source_ref": "indicator--2db1b978-8a74-41fc-9e79-9dbe2e5d1fb7", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce09e3f7-d9fa-433f-886b-e0dac60fb369", "created": "2024-07-02T23:34:11.170135Z", "modified": "2024-07-02T23:34:11.170135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d88b78792588653d1fec3ac5d5c8c2fc48d1b45f4a43e13516efd28b9d369b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.170135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69521143-ba95-4df8-8f72-b4fc500ce0d4", "created": "2024-07-02T23:34:11.170922Z", "modified": "2024-07-02T23:34:11.170922Z", "relationship_type": "indicates", "source_ref": "indicator--ce09e3f7-d9fa-433f-886b-e0dac60fb369", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4658ea1-eafb-485a-b748-441a111ff651", "created": "2024-07-02T23:34:11.171099Z", "modified": "2024-07-02T23:34:11.171099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0007d207f49016472ed3581fabd1eadf472429aa451db4fc305cef4cfe3cd601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.171099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c39fc7f0-f299-4127-b6fe-948e020fb2dc", "created": "2024-07-02T23:34:11.171893Z", "modified": "2024-07-02T23:34:11.171893Z", "relationship_type": "indicates", "source_ref": "indicator--f4658ea1-eafb-485a-b748-441a111ff651", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--690ba483-2509-4816-b6c2-0b1403762ddf", "created": "2024-07-02T23:34:11.172063Z", "modified": "2024-07-02T23:34:11.172063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fdd914ac9c092a2ddc81b201366b7aee38e1f497e4414ca5e188f916f5c3e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.172063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58be1e95-504a-4c5d-a9d3-ecf1d0baee5b", "created": "2024-07-02T23:34:11.17285Z", "modified": "2024-07-02T23:34:11.17285Z", "relationship_type": "indicates", "source_ref": "indicator--690ba483-2509-4816-b6c2-0b1403762ddf", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0c8567-d1a0-4a25-bb9d-01200be6885d", "created": "2024-07-02T23:34:11.17302Z", "modified": "2024-07-02T23:34:11.17302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23f43efa5f44647551affd92d6ccd60fae79b8a682b7d60bc16ef5913b55f9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.17302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68131c1a-bc0d-44ae-a448-01f9774c77b9", "created": "2024-07-02T23:34:11.173919Z", "modified": "2024-07-02T23:34:11.173919Z", "relationship_type": "indicates", "source_ref": "indicator--dd0c8567-d1a0-4a25-bb9d-01200be6885d", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b4cfd8b-24b3-4903-95d7-53b942ac6cc4", "created": "2024-07-02T23:34:11.174104Z", "modified": "2024-07-02T23:34:11.174104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b945aa55a1ce51d7677a802683bde9de97f185cf14b82a73eb23c02e76233efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.174104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a17c746-3f31-474d-890a-53ff2f507797", "created": "2024-07-02T23:34:11.174923Z", "modified": "2024-07-02T23:34:11.174923Z", "relationship_type": "indicates", "source_ref": "indicator--5b4cfd8b-24b3-4903-95d7-53b942ac6cc4", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3aee30b-f923-49c9-9d02-527218f7edcd", "created": "2024-07-02T23:34:11.175096Z", "modified": "2024-07-02T23:34:11.175096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9153ecfdd76002e66315a4b18374bf3862a887090b6220b2c6bcbb6a05d1d27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.175096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bad6ab25-0896-4f3f-b268-dcc56c9396a0", "created": "2024-07-02T23:34:11.175893Z", "modified": "2024-07-02T23:34:11.175893Z", "relationship_type": "indicates", "source_ref": "indicator--f3aee30b-f923-49c9-9d02-527218f7edcd", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--818e646a-973a-4a4f-b69e-53cefef46aa0", "created": "2024-07-02T23:34:11.176073Z", "modified": "2024-07-02T23:34:11.176073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da94945e6ac3b147aa513a97a0f1d5eeb6ecd2c44acd924d8daf33b145e01217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.176073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7908e1de-b770-4e3a-a177-2b06526a75f4", "created": "2024-07-02T23:34:11.177011Z", "modified": "2024-07-02T23:34:11.177011Z", "relationship_type": "indicates", "source_ref": "indicator--818e646a-973a-4a4f-b69e-53cefef46aa0", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--349efa28-071e-4b20-a216-11b1e7b433a4", "created": "2024-07-02T23:34:11.177187Z", "modified": "2024-07-02T23:34:11.177187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='749667bea97d371734259404b9b4a1557dad9fb5596660d3dbe323c83f157b49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.177187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43a5c503-877f-4d72-8830-c0d352a718ad", "created": "2024-07-02T23:34:11.178009Z", "modified": "2024-07-02T23:34:11.178009Z", "relationship_type": "indicates", "source_ref": "indicator--349efa28-071e-4b20-a216-11b1e7b433a4", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8637df17-38ae-4722-a98b-b16e3b3b8e7f", "created": "2024-07-02T23:34:11.178184Z", "modified": "2024-07-02T23:34:11.178184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7563435e4d86add1c11e66212228cd7b8aea93e612368811ea67f295159906c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.178184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eed45ef-5758-438c-a7ba-0581b7678a61", "created": "2024-07-02T23:34:11.178988Z", "modified": "2024-07-02T23:34:11.178988Z", "relationship_type": "indicates", "source_ref": "indicator--8637df17-38ae-4722-a98b-b16e3b3b8e7f", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71c6492c-152d-4f84-aec6-6df3aaf35214", "created": "2024-07-02T23:34:11.179162Z", "modified": "2024-07-02T23:34:11.179162Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.179162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47aa04d3-18e9-44be-8c46-325624fa9209", "created": "2024-07-02T23:34:11.179787Z", "modified": "2024-07-02T23:34:11.179787Z", "relationship_type": "indicates", "source_ref": "indicator--71c6492c-152d-4f84-aec6-6df3aaf35214", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c687494-8e4d-42da-bae5-9bf1375e6a94", "created": "2024-07-02T23:34:11.17996Z", "modified": "2024-07-02T23:34:11.17996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.17996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d4e86c0-d55d-4c9e-adfc-6b46aa16dbe1", "created": "2024-07-02T23:34:11.180583Z", "modified": "2024-07-02T23:34:11.180583Z", "relationship_type": "indicates", "source_ref": "indicator--5c687494-8e4d-42da-bae5-9bf1375e6a94", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--402184e6-34bb-48c0-8490-b4254777efc6", "created": "2024-07-02T23:34:11.180755Z", "modified": "2024-07-02T23:34:11.180755Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0103BF20E95E826920A3F0F7B3BD03A899127D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.180755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d22ba401-e194-4c1f-b2b8-fe65d5d5f654", "created": "2024-07-02T23:34:11.181537Z", "modified": "2024-07-02T23:34:11.181537Z", "relationship_type": "indicates", "source_ref": "indicator--402184e6-34bb-48c0-8490-b4254777efc6", "target_ref": "malware--86d4fe16-f6f0-421b-ab37-145437720b5c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13", "created": "2024-07-02T23:34:11.18171Z", "modified": "2024-07-02T23:34:11.18171Z", "name": "NetSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d05a18ce-a31a-4c60-b588-913b4554611f", "created": "2024-07-02T23:34:11.181887Z", "modified": "2024-07-02T23:34:11.181887Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy-7b8ec.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.181887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9a0ce26-4a0b-4f99-b319-803434376f39", "created": "2024-07-02T23:34:11.182564Z", "modified": "2024-07-02T23:34:11.182564Z", "relationship_type": "indicates", "source_ref": "indicator--d05a18ce-a31a-4c60-b588-913b4554611f", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a26ebae7-b056-4699-98af-4b5d62f37b6c", "created": "2024-07-02T23:34:11.182739Z", "modified": "2024-07-02T23:34:11.182739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.182739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6a175b4-24c1-4372-b110-6cb0122f957a", "created": "2024-07-02T23:34:11.183394Z", "modified": "2024-07-02T23:34:11.183394Z", "relationship_type": "indicates", "source_ref": "indicator--a26ebae7-b056-4699-98af-4b5d62f37b6c", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68092e66-02b8-4659-aa71-c750b5b5caca", "created": "2024-07-02T23:34:11.183568Z", "modified": "2024-07-02T23:34:11.183568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.183568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f017eef7-5db2-4921-bfb4-cb2673800204", "created": "2024-07-02T23:34:11.184348Z", "modified": "2024-07-02T23:34:11.184348Z", "relationship_type": "indicates", "source_ref": "indicator--68092e66-02b8-4659-aa71-c750b5b5caca", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b45bc57-1649-4a27-a830-5a1ab6808c10", "created": "2024-07-02T23:34:11.184523Z", "modified": "2024-07-02T23:34:11.184523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dc4f281c4def955616c97402dae29d3d4fc7ac6b63d4e54c21f6baf2d36c35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.184523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa21827d-cd9f-4148-87e7-4407f877e4de", "created": "2024-07-02T23:34:11.185349Z", "modified": "2024-07-02T23:34:11.185349Z", "relationship_type": "indicates", "source_ref": "indicator--7b45bc57-1649-4a27-a830-5a1ab6808c10", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb3ee89-8936-4844-a27c-594e85128041", "created": "2024-07-02T23:34:11.185528Z", "modified": "2024-07-02T23:34:11.185528Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googleplay.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.185528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f40613-130a-4a05-9314-7cb7c0fdbdb8", "created": "2024-07-02T23:34:11.186175Z", "modified": "2024-07-02T23:34:11.186175Z", "relationship_type": "indicates", "source_ref": "indicator--fbb3ee89-8936-4844-a27c-594e85128041", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18c71c88-46c3-4610-ae71-45597ea711b5", "created": "2024-07-02T23:34:11.186355Z", "modified": "2024-07-02T23:34:11.186355Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A4E169AAF0068A1FC5F7900B7F59A438B833364C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.186355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6c3a35b-d9b5-40ef-8f2c-6e8ce0ce8316", "created": "2024-07-02T23:34:11.187108Z", "modified": "2024-07-02T23:34:11.187108Z", "relationship_type": "indicates", "source_ref": "indicator--18c71c88-46c3-4610-ae71-45597ea711b5", "target_ref": "malware--8aab7b67-eeac-4216-b50d-4b5ada040a13"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d77a4b90-59d2-4af1-af8b-8da82e40d5b7", "created": "2024-07-02T23:34:11.187279Z", "modified": "2024-07-02T23:34:11.187279Z", "name": "Spyier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4bb0cb2-0209-497b-ad2c-48e82c11d256", "created": "2024-07-02T23:34:11.187455Z", "modified": "2024-07-02T23:34:11.187455Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.187455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--965e3c51-50d7-4afa-88fb-43426266833e", "created": "2024-07-02T23:34:11.188099Z", "modified": "2024-07-02T23:34:11.188099Z", "relationship_type": "indicates", "source_ref": "indicator--a4bb0cb2-0209-497b-ad2c-48e82c11d256", "target_ref": "malware--d77a4b90-59d2-4af1-af8b-8da82e40d5b7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6633bb8-8c99-4e82-8abe-dad77bddb3bf", "created": "2024-07-02T23:34:11.188269Z", "modified": "2024-07-02T23:34:11.188269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='v4vw4ytvo4.execute-api.us-east-2.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.188269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdeda257-7266-4e1d-905e-36622434f042", "created": "2024-07-02T23:34:11.188963Z", "modified": "2024-07-02T23:34:11.188963Z", "relationship_type": "indicates", "source_ref": "indicator--e6633bb8-8c99-4e82-8abe-dad77bddb3bf", "target_ref": "malware--d77a4b90-59d2-4af1-af8b-8da82e40d5b7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b71374b-c466-4ad4-9a3b-93b364b12b23", "created": "2024-07-02T23:34:11.189133Z", "modified": "2024-07-02T23:34:11.189133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.189133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a13333d-406e-4786-879e-800b615f716f", "created": "2024-07-02T23:34:11.189804Z", "modified": "2024-07-02T23:34:11.189804Z", "relationship_type": "indicates", "source_ref": "indicator--0b71374b-c466-4ad4-9a3b-93b364b12b23", "target_ref": "malware--d77a4b90-59d2-4af1-af8b-8da82e40d5b7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05c4c487-953b-4ef8-86bb-de7a763dfc2d", "created": "2024-07-02T23:34:11.189989Z", "modified": "2024-07-02T23:34:11.189989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.189989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc1bced5-a021-4683-919a-8633aed1e287", "created": "2024-07-02T23:34:11.190633Z", "modified": "2024-07-02T23:34:11.190633Z", "relationship_type": "indicates", "source_ref": "indicator--05c4c487-953b-4ef8-86bb-de7a763dfc2d", "target_ref": "malware--d77a4b90-59d2-4af1-af8b-8da82e40d5b7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6", "created": "2024-07-02T23:34:11.190807Z", "modified": "2024-07-02T23:34:11.190807Z", "name": "CouplerTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bae2c801-fb5b-4b52-a165-5a6aa667d05f", "created": "2024-07-02T23:34:11.190974Z", "modified": "2024-07-02T23:34:11.190974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.bytepioner.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.190974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5752acb6-786c-4e5f-86ea-f9c7badd8f2e", "created": "2024-07-02T23:34:11.19164Z", "modified": "2024-07-02T23:34:11.19164Z", "relationship_type": "indicates", "source_ref": "indicator--bae2c801-fb5b-4b52-a165-5a6aa667d05f", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27c2f340-aa17-4041-aa34-3d4319dadbea", "created": "2024-07-02T23:34:11.191812Z", "modified": "2024-07-02T23:34:11.191812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coupletracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.191812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31dbd717-406e-4918-9442-2cd637193ab4", "created": "2024-07-02T23:34:11.192589Z", "modified": "2024-07-02T23:34:11.192589Z", "relationship_type": "indicates", "source_ref": "indicator--27c2f340-aa17-4041-aa34-3d4319dadbea", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75112091-c981-4e8c-a2b7-5ea568b1812c", "created": "2024-07-02T23:34:11.192761Z", "modified": "2024-07-02T23:34:11.192761Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bettertomorrowapps.spyyourlovefree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.192761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed10f45-ea9c-4a5e-958b-994e38f54641", "created": "2024-07-02T23:34:11.193444Z", "modified": "2024-07-02T23:34:11.193444Z", "relationship_type": "indicates", "source_ref": "indicator--75112091-c981-4e8c-a2b7-5ea568b1812c", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01e9b411-c50f-4d73-bc82-3a2e41a010ec", "created": "2024-07-02T23:34:11.193618Z", "modified": "2024-07-02T23:34:11.193618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bytepioneers.coupletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.193618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7740f1d-48e9-432b-8d76-3502245f3c3d", "created": "2024-07-02T23:34:11.19427Z", "modified": "2024-07-02T23:34:11.19427Z", "relationship_type": "indicates", "source_ref": "indicator--01e9b411-c50f-4d73-bc82-3a2e41a010ec", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df4eb85c-e95e-4ffc-b0ab-3b48104d827f", "created": "2024-07-02T23:34:11.194442Z", "modified": "2024-07-02T23:34:11.194442Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18CD402CC43DF0BC03E9951B0F843DC4B1552DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.194442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4192d0be-6344-4833-b359-683fc02ff551", "created": "2024-07-02T23:34:11.195187Z", "modified": "2024-07-02T23:34:11.195187Z", "relationship_type": "indicates", "source_ref": "indicator--df4eb85c-e95e-4ffc-b0ab-3b48104d827f", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33a5f48d-cb7f-4921-a002-9c1e8cdd857b", "created": "2024-07-02T23:34:11.195357Z", "modified": "2024-07-02T23:34:11.195357Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC53CC2A9996DE47BF72348F2A592DC0EBDAF06B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.195357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98f45979-f4ca-4d6c-8373-d34efc76aa39", "created": "2024-07-02T23:34:11.196106Z", "modified": "2024-07-02T23:34:11.196106Z", "relationship_type": "indicates", "source_ref": "indicator--33a5f48d-cb7f-4921-a002-9c1e8cdd857b", "target_ref": "malware--cde468af-7eaf-4708-9e5e-85fd770495a6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890", "created": "2024-07-02T23:34:11.19628Z", "modified": "2024-07-02T23:34:11.19628Z", "name": "GPSTrackerLoki", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d14133ff-52df-43d2-a855-3f765f7b048b", "created": "2024-07-02T23:34:11.196453Z", "modified": "2024-07-02T23:34:11.196453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgard-f8c53.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.196453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7f2256d-2c34-4f59-a8c8-1eb7762af095", "created": "2024-07-02T23:34:11.197118Z", "modified": "2024-07-02T23:34:11.197118Z", "relationship_type": "indicates", "source_ref": "indicator--d14133ff-52df-43d2-a855-3f765f7b048b", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--316bcf2a-5911-40a1-a0d8-a1841d624676", "created": "2024-07-02T23:34:11.197309Z", "modified": "2024-07-02T23:34:11.197309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.197309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5da16615-3cf9-49d4-8bfb-177701ca1b06", "created": "2024-07-02T23:34:11.197968Z", "modified": "2024-07-02T23:34:11.197968Z", "relationship_type": "indicates", "source_ref": "indicator--316bcf2a-5911-40a1-a0d8-a1841d624676", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--169d49ac-16ac-46fa-9e9c-7c9abd9bdae1", "created": "2024-07-02T23:34:11.198138Z", "modified": "2024-07-02T23:34:11.198138Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.198138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75fc00ec-8fa0-4784-959a-75be1a715827", "created": "2024-07-02T23:34:11.198785Z", "modified": "2024-07-02T23:34:11.198785Z", "relationship_type": "indicates", "source_ref": "indicator--169d49ac-16ac-46fa-9e9c-7c9abd9bdae1", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6190deb-e0a4-4669-9f13-d47af88e9484", "created": "2024-07-02T23:34:11.198956Z", "modified": "2024-07-02T23:34:11.198956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c76fe253a9347427793638b8a73f36a880d320fd440dcb156c9d9308459a9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.198956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43c2117e-6739-411a-ae83-d7f46247f337", "created": "2024-07-02T23:34:11.199761Z", "modified": "2024-07-02T23:34:11.199761Z", "relationship_type": "indicates", "source_ref": "indicator--e6190deb-e0a4-4669-9f13-d47af88e9484", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c46b83a-2e84-4357-8adb-344958d7c57b", "created": "2024-07-02T23:34:11.199942Z", "modified": "2024-07-02T23:34:11.199942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loki']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.199942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b82d2b76-e04e-4215-be4a-b8ba5111866b", "created": "2024-07-02T23:34:11.20069Z", "modified": "2024-07-02T23:34:11.20069Z", "relationship_type": "indicates", "source_ref": "indicator--1c46b83a-2e84-4357-8adb-344958d7c57b", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd663304-659a-4f53-97cf-bacdd589ee45", "created": "2024-07-02T23:34:11.200862Z", "modified": "2024-07-02T23:34:11.200862Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.asgard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.200862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04699031-c526-4423-9af3-fd9540db0456", "created": "2024-07-02T23:34:11.201587Z", "modified": "2024-07-02T23:34:11.201587Z", "relationship_type": "indicates", "source_ref": "indicator--bd663304-659a-4f53-97cf-bacdd589ee45", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dba7b3a-fc06-4fdf-ac5d-9ab6502b6713", "created": "2024-07-02T23:34:11.20179Z", "modified": "2024-07-02T23:34:11.20179Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6156DB551938BB4560D4643B54527E4F169ED44F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.20179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--720951b7-87ee-4a49-91cf-4118213f2e87", "created": "2024-07-02T23:34:11.202582Z", "modified": "2024-07-02T23:34:11.202582Z", "relationship_type": "indicates", "source_ref": "indicator--7dba7b3a-fc06-4fdf-ac5d-9ab6502b6713", "target_ref": "malware--40ba1df8-be30-43a8-a8c6-df297f3b9890"}, {"type": "malware", "spec_version": "2.1", "id": "malware--40a25b65-5b5f-4878-9514-f80b15376685", "created": "2024-07-02T23:34:11.202757Z", "modified": "2024-07-02T23:34:11.202757Z", "name": "SpyApp247", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dd81434-bebe-4a62-b1ab-8677c7d1af19", "created": "2024-07-02T23:34:11.202931Z", "modified": "2024-07-02T23:34:11.202931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab8c4e659356a2f3b0299e1052122b7f9578e2e1bd7f9f642fa0b23be75d2c14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.202931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d046f861-5c62-4592-8304-777829145843", "created": "2024-07-02T23:34:11.203736Z", "modified": "2024-07-02T23:34:11.203736Z", "relationship_type": "indicates", "source_ref": "indicator--5dd81434-bebe-4a62-b1ab-8677c7d1af19", "target_ref": "malware--40a25b65-5b5f-4878-9514-f80b15376685"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a51a3b-00f7-49e6-9851-b58139bd9a7f", "created": "2024-07-02T23:34:11.20391Z", "modified": "2024-07-02T23:34:11.20391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88c8df9fdfd3fd67cec515b1bfa79ece4ca696681f2671462ba9c7ac7245b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.20391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36bfafc2-8d28-45d6-8c5d-85b687a4a79b", "created": "2024-07-02T23:34:11.204713Z", "modified": "2024-07-02T23:34:11.204713Z", "relationship_type": "indicates", "source_ref": "indicator--24a51a3b-00f7-49e6-9851-b58139bd9a7f", "target_ref": "malware--40a25b65-5b5f-4878-9514-f80b15376685"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd6a92ac-490c-461a-ade4-a1e3979c2b62", "created": "2024-07-02T23:34:11.204888Z", "modified": "2024-07-02T23:34:11.204888Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyapp247.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.204888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ddd9847-e2b9-4195-accf-93552e7ce5b2", "created": "2024-07-02T23:34:11.205551Z", "modified": "2024-07-02T23:34:11.205551Z", "relationship_type": "indicates", "source_ref": "indicator--cd6a92ac-490c-461a-ade4-a1e3979c2b62", "target_ref": "malware--40a25b65-5b5f-4878-9514-f80b15376685"}, {"type": "malware", "spec_version": "2.1", "id": "malware--83779fc0-18d1-4dbf-b8ea-9e7708b98ae9", "created": "2024-07-02T23:34:11.205724Z", "modified": "2024-07-02T23:34:11.205724Z", "name": "SpyMug", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a509bddb-2ced-40a3-a28e-3bfe1590840b", "created": "2024-07-02T23:34:11.205889Z", "modified": "2024-07-02T23:34:11.205889Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.service.mug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.205889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3d25d5b-f4f9-4096-80fb-dc62bddef89b", "created": "2024-07-02T23:34:11.206535Z", "modified": "2024-07-02T23:34:11.206535Z", "relationship_type": "indicates", "source_ref": "indicator--a509bddb-2ced-40a3-a28e-3bfe1590840b", "target_ref": "malware--83779fc0-18d1-4dbf-b8ea-9e7708b98ae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03115336-062f-4dc3-abfc-89ef3fc25c63", "created": "2024-07-02T23:34:11.206712Z", "modified": "2024-07-02T23:34:11.206712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56C8FA19250EDBA1A91A37F500DA91FBC0657B1F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.206712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68198845-d2cf-4f1f-ae4d-e689ebd94618", "created": "2024-07-02T23:34:11.207463Z", "modified": "2024-07-02T23:34:11.207463Z", "relationship_type": "indicates", "source_ref": "indicator--03115336-062f-4dc3-abfc-89ef3fc25c63", "target_ref": "malware--83779fc0-18d1-4dbf-b8ea-9e7708b98ae9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca", "created": "2024-07-02T23:34:11.20764Z", "modified": "2024-07-02T23:34:11.20764Z", "name": "WtSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--348f9586-def1-4036-a7f7-535f5d696bd5", "created": "2024-07-02T23:34:11.207811Z", "modified": "2024-07-02T23:34:11.207811Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wt-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.207811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0fbaafc-cb0a-450b-b6d5-58ee132d586e", "created": "2024-07-02T23:34:11.208474Z", "modified": "2024-07-02T23:34:11.208474Z", "relationship_type": "indicates", "source_ref": "indicator--348f9586-def1-4036-a7f7-535f5d696bd5", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e70473ca-4180-481c-aa4c-be32b5656262", "created": "2024-07-02T23:34:11.208647Z", "modified": "2024-07-02T23:34:11.208647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f544e9ad16c329b091dabfa735508105025bc37be93bfac4e6871a644c562b09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.208647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e292e88-26f3-4444-8c10-0d28807ae851", "created": "2024-07-02T23:34:11.209968Z", "modified": "2024-07-02T23:34:11.209968Z", "relationship_type": "indicates", "source_ref": "indicator--e70473ca-4180-481c-aa4c-be32b5656262", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f011d8dd-5f37-4e77-abc5-f15a47088471", "created": "2024-07-02T23:34:11.210149Z", "modified": "2024-07-02T23:34:11.210149Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6beb22b8cda1d24e0859b1bd912b60e652ee812db830f2e33192d9530240731']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.210149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b704e15-54af-4838-bfaa-a642ae45bfb2", "created": "2024-07-02T23:34:11.210954Z", "modified": "2024-07-02T23:34:11.210954Z", "relationship_type": "indicates", "source_ref": "indicator--f011d8dd-5f37-4e77-abc5-f15a47088471", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d626d57-91e8-4ae5-8a20-c6e1a53a25c8", "created": "2024-07-02T23:34:11.211128Z", "modified": "2024-07-02T23:34:11.211128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73c1f9b8d9a7926a87d23ed43a4cccced9fbcaa8afba464138b0041f5feb7405']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.211128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2716ea19-7d80-49ed-872b-ca195f7c6994", "created": "2024-07-02T23:34:11.211925Z", "modified": "2024-07-02T23:34:11.211925Z", "relationship_type": "indicates", "source_ref": "indicator--8d626d57-91e8-4ae5-8a20-c6e1a53a25c8", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a13db009-4f7d-4c4c-8345-8b1ca082f8b6", "created": "2024-07-02T23:34:11.212098Z", "modified": "2024-07-02T23:34:11.212098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8188dec9de61221629b646ed78f125d507384bc993bc4188e1cb1b68810f77d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.212098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abc5fbfe-8b24-4d51-a88a-f7c3c45bd113", "created": "2024-07-02T23:34:11.212885Z", "modified": "2024-07-02T23:34:11.212885Z", "relationship_type": "indicates", "source_ref": "indicator--a13db009-4f7d-4c4c-8345-8b1ca082f8b6", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7790ceba-c9bb-48fe-9793-bf79a5425e3b", "created": "2024-07-02T23:34:11.213059Z", "modified": "2024-07-02T23:34:11.213059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb769147546c76292e6ab2c78742f8910db40d8f14d7a7ed40d30dbecb259a5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.213059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--135dabcc-34a4-4d62-8d31-de29a71e7a1b", "created": "2024-07-02T23:34:11.213892Z", "modified": "2024-07-02T23:34:11.213892Z", "relationship_type": "indicates", "source_ref": "indicator--7790ceba-c9bb-48fe-9793-bf79a5425e3b", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93c47b55-3709-4bf3-b71b-3c1ffe90da75", "created": "2024-07-02T23:34:11.214068Z", "modified": "2024-07-02T23:34:11.214068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='146a952efd566f847b8b4b095215f5551f7c048d214fedef41b2ccf882385a6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.214068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f65331-01f3-4aa2-b3de-28f317edb14b", "created": "2024-07-02T23:34:11.214865Z", "modified": "2024-07-02T23:34:11.214865Z", "relationship_type": "indicates", "source_ref": "indicator--93c47b55-3709-4bf3-b71b-3c1ffe90da75", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7903877e-c24f-40e2-9314-33db352a259c", "created": "2024-07-02T23:34:11.215038Z", "modified": "2024-07-02T23:34:11.215038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wwtspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.215038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a44a9a73-76c4-49b5-89b1-995715738006", "created": "2024-07-02T23:34:11.21567Z", "modified": "2024-07-02T23:34:11.21567Z", "relationship_type": "indicates", "source_ref": "indicator--7903877e-c24f-40e2-9314-33db352a259c", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee33a55b-9aa3-47ff-9ea0-d603de617a44", "created": "2024-07-02T23:34:11.215853Z", "modified": "2024-07-02T23:34:11.215853Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wtspy.apps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.215853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--911b0992-6ece-4e82-bad5-e89cd8855c9b", "created": "2024-07-02T23:34:11.21649Z", "modified": "2024-07-02T23:34:11.21649Z", "relationship_type": "indicates", "source_ref": "indicator--ee33a55b-9aa3-47ff-9ea0-d603de617a44", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86037172-7baa-4f5c-a07a-0a6967378271", "created": "2024-07-02T23:34:11.21667Z", "modified": "2024-07-02T23:34:11.21667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB5E2C0E8DFDC54730C1E9B48754977E7DBCCCF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.21667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38faf5ce-e1b2-4d44-9295-0f832cecf073", "created": "2024-07-02T23:34:11.217494Z", "modified": "2024-07-02T23:34:11.217494Z", "relationship_type": "indicates", "source_ref": "indicator--86037172-7baa-4f5c-a07a-0a6967378271", "target_ref": "malware--0f8bd1e1-af82-4778-ac37-dff7e25e86ca"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b", "created": "2024-07-02T23:34:11.217671Z", "modified": "2024-07-02T23:34:11.217671Z", "name": "Xnore", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5e3107e-b635-4e37-8547-e28de15d5e9d", "created": "2024-07-02T23:34:11.217851Z", "modified": "2024-07-02T23:34:11.217851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.217851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6498b133-d868-47b6-9506-eb33bac2567a", "created": "2024-07-02T23:34:11.218649Z", "modified": "2024-07-02T23:34:11.218649Z", "relationship_type": "indicates", "source_ref": "indicator--c5e3107e-b635-4e37-8547-e28de15d5e9d", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--544cd169-ff3c-4a13-8b0a-4fa98a838c59", "created": "2024-07-02T23:34:11.218825Z", "modified": "2024-07-02T23:34:11.218825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.218825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99fef6e1-8d04-4fac-923a-0724e52d0490", "created": "2024-07-02T23:34:11.219476Z", "modified": "2024-07-02T23:34:11.219476Z", "relationship_type": "indicates", "source_ref": "indicator--544cd169-ff3c-4a13-8b0a-4fa98a838c59", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08e6722e-07bf-4a0c-b0af-cc83b91d702a", "created": "2024-07-02T23:34:11.21965Z", "modified": "2024-07-02T23:34:11.21965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.21965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0b8e6db-6272-4bd8-8382-8d371d5f18f0", "created": "2024-07-02T23:34:11.220319Z", "modified": "2024-07-02T23:34:11.220319Z", "relationship_type": "indicates", "source_ref": "indicator--08e6722e-07bf-4a0c-b0af-cc83b91d702a", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--167f9896-6a32-4ccc-bfbf-75524a65218d", "created": "2024-07-02T23:34:11.220501Z", "modified": "2024-07-02T23:34:11.220501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ca9a8bed0a17375d6d6d07c20248d0847caae06fdc288533f5748943593c686']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.220501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e93ddad6-a99b-4b94-b18d-873da102c0a6", "created": "2024-07-02T23:34:11.221341Z", "modified": "2024-07-02T23:34:11.221341Z", "relationship_type": "indicates", "source_ref": "indicator--167f9896-6a32-4ccc-bfbf-75524a65218d", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06df20cb-e05a-4d48-a628-d26c3d73f1e2", "created": "2024-07-02T23:34:11.221523Z", "modified": "2024-07-02T23:34:11.221523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f9b4a9fa6fab111284dde6834428eab3e1c2c9218c742197fbfd6a7c436eee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.221523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d8dca4c-682e-4a6f-9224-2462358ae542", "created": "2024-07-02T23:34:11.222337Z", "modified": "2024-07-02T23:34:11.222337Z", "relationship_type": "indicates", "source_ref": "indicator--06df20cb-e05a-4d48-a628-d26c3d73f1e2", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2696db3-8b6f-48e6-9183-e32735751d30", "created": "2024-07-02T23:34:11.222511Z", "modified": "2024-07-02T23:34:11.222511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24743a29eb173d5674d0f45bc10c92492a730f37b2d558c34e48e22bc740ca4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.222511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b82a3fdf-b7e2-43d0-be71-f4b78a095506", "created": "2024-07-02T23:34:11.223309Z", "modified": "2024-07-02T23:34:11.223309Z", "relationship_type": "indicates", "source_ref": "indicator--e2696db3-8b6f-48e6-9183-e32735751d30", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcad50d0-2a8c-4714-8013-5bfed1c8eaf4", "created": "2024-07-02T23:34:11.223481Z", "modified": "2024-07-02T23:34:11.223481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c6ac542bbc8af52e2fb36a4e2a9b6fb83458821b9fd24865ae1efebbdff4931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.223481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--934e7fc4-1cb4-4da5-8b58-75d221a9dad5", "created": "2024-07-02T23:34:11.224282Z", "modified": "2024-07-02T23:34:11.224282Z", "relationship_type": "indicates", "source_ref": "indicator--bcad50d0-2a8c-4714-8013-5bfed1c8eaf4", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a02bf7bd-9585-4ce4-b969-ef12fa6eb9fb", "created": "2024-07-02T23:34:11.224452Z", "modified": "2024-07-02T23:34:11.224452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35fa07d5a39c670c2143718b6cedf713f32f61d93bc264939439748f6a835cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.224452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af90d3b7-136a-4cdb-bfa3-c56487ab4b4c", "created": "2024-07-02T23:34:11.22527Z", "modified": "2024-07-02T23:34:11.22527Z", "relationship_type": "indicates", "source_ref": "indicator--a02bf7bd-9585-4ce4-b969-ef12fa6eb9fb", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d5bc3d6-6736-4f9d-a72e-e18ff58d4da6", "created": "2024-07-02T23:34:11.225446Z", "modified": "2024-07-02T23:34:11.225446Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xno.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.225446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a6fc62d-eeed-4008-ae01-ba3dde02d3b3", "created": "2024-07-02T23:34:11.226086Z", "modified": "2024-07-02T23:34:11.226086Z", "relationship_type": "indicates", "source_ref": "indicator--5d5bc3d6-6736-4f9d-a72e-e18ff58d4da6", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d05234dd-54a9-48bb-a345-2c5ff756071c", "created": "2024-07-02T23:34:11.226263Z", "modified": "2024-07-02T23:34:11.226263Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BCE25527FF174A4AD6CDE233B17038641A5EEF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.226263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--680230b7-8107-4fbb-8c56-3bd91af47257", "created": "2024-07-02T23:34:11.227156Z", "modified": "2024-07-02T23:34:11.227156Z", "relationship_type": "indicates", "source_ref": "indicator--d05234dd-54a9-48bb-a345-2c5ff756071c", "target_ref": "malware--b0ae2241-2ed3-43f7-860f-499710350b1b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--770618da-62a7-41bb-aaa1-9a423b068210", "created": "2024-07-02T23:34:11.227328Z", "modified": "2024-07-02T23:34:11.227328Z", "name": "EspiaoAndroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c59276e-d6b5-403d-851d-25eb32cfdedb", "created": "2024-07-02T23:34:11.227499Z", "modified": "2024-07-02T23:34:11.227499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aovivo.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.227499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36d03d6a-4898-49a7-8937-5a1475a825b7", "created": "2024-07-02T23:34:11.228159Z", "modified": "2024-07-02T23:34:11.228159Z", "relationship_type": "indicates", "source_ref": "indicator--7c59276e-d6b5-403d-851d-25eb32cfdedb", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f9dc722-412e-4773-b1d4-eaf16c8cb9bf", "created": "2024-07-02T23:34:11.228331Z", "modified": "2024-07-02T23:34:11.228331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api007.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.228331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d823433-b88d-4ad2-8fa7-3f75bb166960", "created": "2024-07-02T23:34:11.228992Z", "modified": "2024-07-02T23:34:11.228992Z", "relationship_type": "indicates", "source_ref": "indicator--3f9dc722-412e-4773-b1d4-eaf16c8cb9bf", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6564a8a0-5287-4504-b508-04605831afb3", "created": "2024-07-02T23:34:11.229169Z", "modified": "2024-07-02T23:34:11.229169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.229169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2257a1b1-60b3-4600-b331-2295b468dad6", "created": "2024-07-02T23:34:11.229903Z", "modified": "2024-07-02T23:34:11.229903Z", "relationship_type": "indicates", "source_ref": "indicator--6564a8a0-5287-4504-b508-04605831afb3", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca8b911e-dc99-4b58-87d9-f609cd5a087f", "created": "2024-07-02T23:34:11.230114Z", "modified": "2024-07-02T23:34:11.230114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celular007.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.230114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd34fce4-5690-4600-bbcc-2fc104648ecf", "created": "2024-07-02T23:34:11.230796Z", "modified": "2024-07-02T23:34:11.230796Z", "relationship_type": "indicates", "source_ref": "indicator--ca8b911e-dc99-4b58-87d9-f609cd5a087f", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--357fff14-9a1e-4e45-b52a-e977beb9ca7c", "created": "2024-07-02T23:34:11.230972Z", "modified": "2024-07-02T23:34:11.230972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.230972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd49dd6a-93d7-42b1-8612-1e91eaefaf48", "created": "2024-07-02T23:34:11.231622Z", "modified": "2024-07-02T23:34:11.231622Z", "relationship_type": "indicates", "source_ref": "indicator--357fff14-9a1e-4e45-b52a-e977beb9ca7c", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39e4b91b-b9be-46a4-9d4d-2a2c6f3282a6", "created": "2024-07-02T23:34:11.231794Z", "modified": "2024-07-02T23:34:11.231794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f1d1ecbf70f66c606ead243e60230040a9e29f7fdfeeb0849d22367cb4e9f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.231794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4ed3405-1757-4302-af94-1f56f185beed", "created": "2024-07-02T23:34:11.232599Z", "modified": "2024-07-02T23:34:11.232599Z", "relationship_type": "indicates", "source_ref": "indicator--39e4b91b-b9be-46a4-9d4d-2a2c6f3282a6", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4995fc7b-67ad-47a5-9ff5-ad4f8d68676f", "created": "2024-07-02T23:34:11.232772Z", "modified": "2024-07-02T23:34:11.232772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7dc624758c0afa2fbc1dea4c21067fb6ca975f31a01a5b181e4b0b3c5b0fe2b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.232772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab989d7a-91a0-4017-9580-00bfad71ec0d", "created": "2024-07-02T23:34:11.233606Z", "modified": "2024-07-02T23:34:11.233606Z", "relationship_type": "indicates", "source_ref": "indicator--4995fc7b-67ad-47a5-9ff5-ad4f8d68676f", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb941d2f-8fa0-481c-9f25-fe57f9e4a0a3", "created": "2024-07-02T23:34:11.233785Z", "modified": "2024-07-02T23:34:11.233785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bafc8bdacb75babe72eaef99d143b50c1ca7a49ed5d5eacb1f8b9dc0581c0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.233785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76ccf98e-e0ad-4aae-9181-c4eba9dc5600", "created": "2024-07-02T23:34:11.234597Z", "modified": "2024-07-02T23:34:11.234597Z", "relationship_type": "indicates", "source_ref": "indicator--bb941d2f-8fa0-481c-9f25-fe57f9e4a0a3", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb1da93-70c0-4dc1-9796-f9ebd7041595", "created": "2024-07-02T23:34:11.234772Z", "modified": "2024-07-02T23:34:11.234772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0fe1f6c1c7eb8bed9ec446abf66b8ad3ff58fe785902044eba275ca11cdb22f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.234772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2076335c-76ef-48d4-beca-31815108be2b", "created": "2024-07-02T23:34:11.235699Z", "modified": "2024-07-02T23:34:11.235699Z", "relationship_type": "indicates", "source_ref": "indicator--aeb1da93-70c0-4dc1-9796-f9ebd7041595", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cfa884a-d67c-4d41-bef1-875e9f6cfaae", "created": "2024-07-02T23:34:11.235874Z", "modified": "2024-07-02T23:34:11.235874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='551f10c25847ce9932efe180e48fe46954744e1951f974a20a838a64f061d075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.235874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75213fe6-46fb-40b1-8e30-2e89c43c1234", "created": "2024-07-02T23:34:11.236683Z", "modified": "2024-07-02T23:34:11.236683Z", "relationship_type": "indicates", "source_ref": "indicator--3cfa884a-d67c-4d41-bef1-875e9f6cfaae", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c72fd653-d8b9-469d-bddd-4fdf789da625", "created": "2024-07-02T23:34:11.236857Z", "modified": "2024-07-02T23:34:11.236857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e18cb58c46500b046805f494d261b0c43ff5e74865d0e57fdff4c9b44f214b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.236857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc439391-1e73-4cfc-b670-d5e55972c813", "created": "2024-07-02T23:34:11.237683Z", "modified": "2024-07-02T23:34:11.237683Z", "relationship_type": "indicates", "source_ref": "indicator--c72fd653-d8b9-469d-bddd-4fdf789da625", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb4229bb-1aae-4a37-956d-c85a05552bf0", "created": "2024-07-02T23:34:11.23786Z", "modified": "2024-07-02T23:34:11.23786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8dcb8f4dda2fea9dd6c56fa767a122067e1fab937839945103b8ef5abbf4dfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.23786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f7f898b-c390-42ba-8d07-1fb7dc74f718", "created": "2024-07-02T23:34:11.238664Z", "modified": "2024-07-02T23:34:11.238664Z", "relationship_type": "indicates", "source_ref": "indicator--eb4229bb-1aae-4a37-956d-c85a05552bf0", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99a59f33-59fc-4ec7-9be3-e0b5b060dbb7", "created": "2024-07-02T23:34:11.238837Z", "modified": "2024-07-02T23:34:11.238837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2524e3aef6b4971782b11670e6474b10510795adf65d34ad4495078eb98c4b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.238837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c25f6e86-3b57-479c-b200-6095ed89a1e3", "created": "2024-07-02T23:34:11.239635Z", "modified": "2024-07-02T23:34:11.239635Z", "relationship_type": "indicates", "source_ref": "indicator--99a59f33-59fc-4ec7-9be3-e0b5b060dbb7", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0490576-09ad-40e4-a40e-ac39fb774512", "created": "2024-07-02T23:34:11.239807Z", "modified": "2024-07-02T23:34:11.239807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bfa6f8ba7cf4b2be9c11c2b88811ddc0917a71325633fce246cf65245b184e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.239807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0be4bee-9227-471f-8d43-23cc29dfb3b8", "created": "2024-07-02T23:34:11.240626Z", "modified": "2024-07-02T23:34:11.240626Z", "relationship_type": "indicates", "source_ref": "indicator--b0490576-09ad-40e4-a40e-ac39fb774512", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc04bebb-c100-4956-96d2-e3892de6c8a5", "created": "2024-07-02T23:34:11.240798Z", "modified": "2024-07-02T23:34:11.240798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3ccb51c19613dd53ea9db449d01f0699ef9c68a74d4f0bed1f33f56e711a49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.240798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87d47dc2-288a-40bf-9a14-57e790c5848e", "created": "2024-07-02T23:34:11.241639Z", "modified": "2024-07-02T23:34:11.241639Z", "relationship_type": "indicates", "source_ref": "indicator--fc04bebb-c100-4956-96d2-e3892de6c8a5", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cde624b3-5a80-4c93-990d-5c0177db88b7", "created": "2024-07-02T23:34:11.241813Z", "modified": "2024-07-02T23:34:11.241813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='429e81dd4c1bb54d390281010c37c60383076f1559a577590c26e4d4baeb2698']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.241813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ea65f9c-701a-4408-8bcf-2f113afe4f51", "created": "2024-07-02T23:34:11.242613Z", "modified": "2024-07-02T23:34:11.242613Z", "relationship_type": "indicates", "source_ref": "indicator--cde624b3-5a80-4c93-990d-5c0177db88b7", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--522d600d-2f19-484e-88ab-bcf50fd8f047", "created": "2024-07-02T23:34:11.242789Z", "modified": "2024-07-02T23:34:11.242789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kfhdha.fkjfgjdi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.242789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53dcacee-28d8-4423-96ab-85145eeeccd4", "created": "2024-07-02T23:34:11.243431Z", "modified": "2024-07-02T23:34:11.243431Z", "relationship_type": "indicates", "source_ref": "indicator--522d600d-2f19-484e-88ab-bcf50fd8f047", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26af8d30-1a58-40b5-8359-6059e1fb08f9", "created": "2024-07-02T23:34:11.243606Z", "modified": "2024-07-02T23:34:11.243606Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60DA6A5B04C0100DFCE1213C850EFBDEB0D1E8D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.243606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ade8ec1e-4ab0-4dac-bfe9-0940483ecc4f", "created": "2024-07-02T23:34:11.244483Z", "modified": "2024-07-02T23:34:11.244483Z", "relationship_type": "indicates", "source_ref": "indicator--26af8d30-1a58-40b5-8359-6059e1fb08f9", "target_ref": "malware--770618da-62a7-41bb-aaa1-9a423b068210"}, {"type": "malware", "spec_version": "2.1", "id": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30", "created": "2024-07-02T23:34:11.244653Z", "modified": "2024-07-02T23:34:11.244653Z", "name": "pcTattletale", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--565c24ab-7e82-4943-8464-6640d181b77d", "created": "2024-07-02T23:34:11.244822Z", "modified": "2024-07-02T23:34:11.244822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletalev2.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.244822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ae1447-e0dc-4226-8fb5-fc27b8c0a702", "created": "2024-07-02T23:34:11.245529Z", "modified": "2024-07-02T23:34:11.245529Z", "relationship_type": "indicates", "source_ref": "indicator--565c24ab-7e82-4943-8464-6640d181b77d", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d65ae06b-ddaa-410a-a724-580546f4f536", "created": "2024-07-02T23:34:11.245704Z", "modified": "2024-07-02T23:34:11.245704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.245704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f9f34f1-f848-482e-bc60-6969b6c10c09", "created": "2024-07-02T23:34:11.246359Z", "modified": "2024-07-02T23:34:11.246359Z", "relationship_type": "indicates", "source_ref": "indicator--d65ae06b-ddaa-410a-a724-580546f4f536", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6674980-b1d6-4ff8-adce-1ae89acd4d8a", "created": "2024-07-02T23:34:11.246531Z", "modified": "2024-07-02T23:34:11.246531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truewebmedia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.246531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1f7b046-d538-4328-8ee7-893e88d33e33", "created": "2024-07-02T23:34:11.247188Z", "modified": "2024-07-02T23:34:11.247188Z", "relationship_type": "indicates", "source_ref": "indicator--c6674980-b1d6-4ff8-adce-1ae89acd4d8a", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c75a8fa-9653-40df-b8b7-4c00be7cb492", "created": "2024-07-02T23:34:11.247359Z", "modified": "2024-07-02T23:34:11.247359Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.247359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9e7e156-d3df-4fd9-9c1e-13cdd5c24d2e", "created": "2024-07-02T23:34:11.248031Z", "modified": "2024-07-02T23:34:11.248031Z", "relationship_type": "indicates", "source_ref": "indicator--9c75a8fa-9653-40df-b8b7-4c00be7cb492", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d77c313-0b42-4e34-8062-7506d179fda5", "created": "2024-07-02T23:34:11.248204Z", "modified": "2024-07-02T23:34:11.248204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a6411655cd5b06d8c961b7f86c109bc4897c50fcad8b569ec6bc43c1e450b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.248204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c23c543-f781-4aeb-9643-b15f0b958121", "created": "2024-07-02T23:34:11.249017Z", "modified": "2024-07-02T23:34:11.249017Z", "relationship_type": "indicates", "source_ref": "indicator--1d77c313-0b42-4e34-8062-7506d179fda5", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e7a3154-2a4b-490d-a39d-cbf2f4e860f7", "created": "2024-07-02T23:34:11.249195Z", "modified": "2024-07-02T23:34:11.249195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a54dbdbb9c7ea0e68625ddfc8cdc9c253fa149babb26c2f08bb8a7a91c6a452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.249195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01e9dfdf-923a-45f3-9ce1-63c8ac5acdf6", "created": "2024-07-02T23:34:11.250031Z", "modified": "2024-07-02T23:34:11.250031Z", "relationship_type": "indicates", "source_ref": "indicator--6e7a3154-2a4b-490d-a39d-cbf2f4e860f7", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839ac93a-5f28-42d2-ba26-be02a2aaf0d9", "created": "2024-07-02T23:34:11.250225Z", "modified": "2024-07-02T23:34:11.250225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc0c9112d1722f5597800c176ed49fa4603895dd294cedf8fdebe3ace1b65fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.250225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fff2074-611d-4709-a504-b7155567e6d6", "created": "2024-07-02T23:34:11.251025Z", "modified": "2024-07-02T23:34:11.251025Z", "relationship_type": "indicates", "source_ref": "indicator--839ac93a-5f28-42d2-ba26-be02a2aaf0d9", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--297780f5-00c8-47ee-8ef7-f71dc0c068b0", "created": "2024-07-02T23:34:11.251196Z", "modified": "2024-07-02T23:34:11.251196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b233688b1c67f2909eee0ced113fac20a97734bbc10192d32d84318a94b1276']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.251196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc82b0d7-0356-49a2-9b08-f9ec9b21a09a", "created": "2024-07-02T23:34:11.251998Z", "modified": "2024-07-02T23:34:11.251998Z", "relationship_type": "indicates", "source_ref": "indicator--297780f5-00c8-47ee-8ef7-f71dc0c068b0", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--599c60c0-987c-47b1-b373-7deff7132f00", "created": "2024-07-02T23:34:11.252171Z", "modified": "2024-07-02T23:34:11.252171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1a368c93dd5827b4c0ea9594f909428110617e2f4d95dc72108b9c64aeba43b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.252171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e6d742e-00e4-42a4-9d5d-77f4b274ca32", "created": "2024-07-02T23:34:11.253134Z", "modified": "2024-07-02T23:34:11.253134Z", "relationship_type": "indicates", "source_ref": "indicator--599c60c0-987c-47b1-b373-7deff7132f00", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be73ace7-8715-40c1-a60a-62532517fcd3", "created": "2024-07-02T23:34:11.253347Z", "modified": "2024-07-02T23:34:11.253347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb6413aeddd59f61e12a3d84ae393ef036150eb0467aadabfacf50dae917a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.253347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96ed9c7d-55df-4e72-841e-7e67f6e0cc33", "created": "2024-07-02T23:34:11.254155Z", "modified": "2024-07-02T23:34:11.254155Z", "relationship_type": "indicates", "source_ref": "indicator--be73ace7-8715-40c1-a60a-62532517fcd3", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f95d239-3dff-4ee3-986e-fd661f325597", "created": "2024-07-02T23:34:11.254333Z", "modified": "2024-07-02T23:34:11.254333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f05760daf6cd5c2faa86fc1bded533401fc22871720b4fba63e9f787f94dc720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.254333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5815f35e-c634-4dd6-bf7b-2b7dead742d1", "created": "2024-07-02T23:34:11.255146Z", "modified": "2024-07-02T23:34:11.255146Z", "relationship_type": "indicates", "source_ref": "indicator--2f95d239-3dff-4ee3-986e-fd661f325597", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--301f6787-3e83-4936-8ea7-8b21b5842b73", "created": "2024-07-02T23:34:11.255324Z", "modified": "2024-07-02T23:34:11.255324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2a1fe6ae32e87d095f2cfbef6e7bfc54d05a6671729c19c5965389e7417607c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.255324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25e6e26b-2faa-4735-af61-2d6d149d21b0", "created": "2024-07-02T23:34:11.256119Z", "modified": "2024-07-02T23:34:11.256119Z", "relationship_type": "indicates", "source_ref": "indicator--301f6787-3e83-4936-8ea7-8b21b5842b73", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a602c2e9-d56e-44f4-91a0-c2ca8c7d15e1", "created": "2024-07-02T23:34:11.256297Z", "modified": "2024-07-02T23:34:11.256297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b8f5707750a0524d0d4b7bd94b20beae73335de5bf4cfcb925821068a6b43c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.256297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--268d4967-9379-4f82-98d0-6b7c9a45cd41", "created": "2024-07-02T23:34:11.257109Z", "modified": "2024-07-02T23:34:11.257109Z", "relationship_type": "indicates", "source_ref": "indicator--a602c2e9-d56e-44f4-91a0-c2ca8c7d15e1", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06b1646b-a6ae-40d2-95b2-6ba056f216d0", "created": "2024-07-02T23:34:11.257303Z", "modified": "2024-07-02T23:34:11.257303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ace73e27ad81f3c7599031468e8c6e8bcf5080c7dd8e1d802d8028f954b57ff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.257303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f756f5f3-b54f-4f51-8d90-381b7728ed67", "created": "2024-07-02T23:34:11.258095Z", "modified": "2024-07-02T23:34:11.258095Z", "relationship_type": "indicates", "source_ref": "indicator--06b1646b-a6ae-40d2-95b2-6ba056f216d0", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--580dbf54-1344-4c0d-8146-8c023d6270d1", "created": "2024-07-02T23:34:11.258273Z", "modified": "2024-07-02T23:34:11.258273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c40f1df2185f6a19126230eb474ad04ce4766c34d2184a9ef7f7f8b2822abd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.258273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e96469a2-38fa-4f70-ac3d-d7806e3baaee", "created": "2024-07-02T23:34:11.259063Z", "modified": "2024-07-02T23:34:11.259063Z", "relationship_type": "indicates", "source_ref": "indicator--580dbf54-1344-4c0d-8146-8c023d6270d1", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fb72155-c8a3-4820-a9b4-03ede06be9f7", "created": "2024-07-02T23:34:11.259234Z", "modified": "2024-07-02T23:34:11.259234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dabed7f7bd653c61e7cbfd49f2d3b4eb12080189269daf2001db860dbd9de9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.259234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8da4a13-981f-4b0b-a39f-f3ddbc7c379c", "created": "2024-07-02T23:34:11.260042Z", "modified": "2024-07-02T23:34:11.260042Z", "relationship_type": "indicates", "source_ref": "indicator--7fb72155-c8a3-4820-a9b4-03ede06be9f7", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5303489a-a9df-413f-a9e9-71b872b7a03f", "created": "2024-07-02T23:34:11.260215Z", "modified": "2024-07-02T23:34:11.260215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c228b408acf05f57efe581f8996530ced61d72fc4e1e0262e286fe8d52fc6c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.260215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24e60650-7f99-4fca-85b1-fa931c4c4a2f", "created": "2024-07-02T23:34:11.261165Z", "modified": "2024-07-02T23:34:11.261165Z", "relationship_type": "indicates", "source_ref": "indicator--5303489a-a9df-413f-a9e9-71b872b7a03f", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--779181e4-ded1-4b31-afac-2e65fa1cf6c6", "created": "2024-07-02T23:34:11.261369Z", "modified": "2024-07-02T23:34:11.261369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ecce6eac26cc407a00ddf4a4394d108fcc0dd45353bfd8ba9a123aba59ebd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.261369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b63f8a1d-6607-4bc3-a767-4ae147b75f34", "created": "2024-07-02T23:34:11.26217Z", "modified": "2024-07-02T23:34:11.26217Z", "relationship_type": "indicates", "source_ref": "indicator--779181e4-ded1-4b31-afac-2e65fa1cf6c6", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f37da0d-9c16-4f5d-9cb3-91c3402bacc7", "created": "2024-07-02T23:34:11.262344Z", "modified": "2024-07-02T23:34:11.262344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcfc726360791fb1e2548d0ef5a467750a6dc515b31219616b83b9f956440169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.262344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ad4f27-ada6-4e07-969e-c6031bff2458", "created": "2024-07-02T23:34:11.263143Z", "modified": "2024-07-02T23:34:11.263143Z", "relationship_type": "indicates", "source_ref": "indicator--2f37da0d-9c16-4f5d-9cb3-91c3402bacc7", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0c66b9c-5316-418d-9de4-a40f51e587ed", "created": "2024-07-02T23:34:11.263318Z", "modified": "2024-07-02T23:34:11.263318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='109987db1430dffd3ca2fe114ee5a5a743de43b428a5853641fc89ba4250235f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.263318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--652aae83-0ecc-41d7-9252-5b5263a6005d", "created": "2024-07-02T23:34:11.264114Z", "modified": "2024-07-02T23:34:11.264114Z", "relationship_type": "indicates", "source_ref": "indicator--c0c66b9c-5316-418d-9de4-a40f51e587ed", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a73dbd83-052a-43fa-9384-bd7b915aa5e4", "created": "2024-07-02T23:34:11.264288Z", "modified": "2024-07-02T23:34:11.264288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94241c0144747f61440a6d7c540c8d0f4e9b833efab100b36526b4bde92aed5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.264288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd157b5b-27c7-4590-83d1-59c12b57e059", "created": "2024-07-02T23:34:11.265078Z", "modified": "2024-07-02T23:34:11.265078Z", "relationship_type": "indicates", "source_ref": "indicator--a73dbd83-052a-43fa-9384-bd7b915aa5e4", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--048e877a-a5ab-45c5-b6f7-b8cf65befe29", "created": "2024-07-02T23:34:11.26527Z", "modified": "2024-07-02T23:34:11.26527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eea25e003c15a23d73894c5e86e1599b35f14874a084bac21665c5aa906d89cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.26527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09a2e221-e497-4aeb-9e4c-e345acb9e005", "created": "2024-07-02T23:34:11.266066Z", "modified": "2024-07-02T23:34:11.266066Z", "relationship_type": "indicates", "source_ref": "indicator--048e877a-a5ab-45c5-b6f7-b8cf65befe29", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d5369ea-5098-4b31-acfc-dd7bda970daa", "created": "2024-07-02T23:34:11.266251Z", "modified": "2024-07-02T23:34:11.266251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54d53ff4baf1efd654a2e3463cf551d06337146db516142aab1bee8fa901489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.266251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cca73907-18bb-4c89-9797-ecf8d44674a8", "created": "2024-07-02T23:34:11.267053Z", "modified": "2024-07-02T23:34:11.267053Z", "relationship_type": "indicates", "source_ref": "indicator--5d5369ea-5098-4b31-acfc-dd7bda970daa", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ec40edb-a48f-4c20-9dc5-bb75b406af35", "created": "2024-07-02T23:34:11.267232Z", "modified": "2024-07-02T23:34:11.267232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8911d08712e906a6b038de5a5c23e4ced587621a881487acbc1216bdbecb8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.267232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--245ca727-403c-415a-93e1-a4b8f47d3c9f", "created": "2024-07-02T23:34:11.268029Z", "modified": "2024-07-02T23:34:11.268029Z", "relationship_type": "indicates", "source_ref": "indicator--4ec40edb-a48f-4c20-9dc5-bb75b406af35", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62f7d448-f6eb-42f2-8974-66189b484229", "created": "2024-07-02T23:34:11.2682Z", "modified": "2024-07-02T23:34:11.2682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de577c798f72a9ecef67fe1d7408fb92764f852df2e5914de8357e7200740619']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.2682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--550541b5-f98e-4e24-b95e-f01fcdc33479", "created": "2024-07-02T23:34:11.269004Z", "modified": "2024-07-02T23:34:11.269004Z", "relationship_type": "indicates", "source_ref": "indicator--62f7d448-f6eb-42f2-8974-66189b484229", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4725810d-bc9a-4a9a-9f9a-f6b446233fa8", "created": "2024-07-02T23:34:11.269178Z", "modified": "2024-07-02T23:34:11.269178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc73bd23b40a522a79d8a7ba002c9bc4ee7f92e9055e2c97b233a875e63690d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.269178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2a6eb45-820d-465a-a7a4-0820b0cf8fd6", "created": "2024-07-02T23:34:11.270138Z", "modified": "2024-07-02T23:34:11.270138Z", "relationship_type": "indicates", "source_ref": "indicator--4725810d-bc9a-4a9a-9f9a-f6b446233fa8", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6124394-62e3-4863-b531-12f4ed1c8b3b", "created": "2024-07-02T23:34:11.270315Z", "modified": "2024-07-02T23:34:11.270315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fdb676f418421ef66be57bbf7f6ebdfef49a58a9b649735c85dc314c48db8c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.270315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9716906e-7fce-4f47-ab29-eee2413f6d1b", "created": "2024-07-02T23:34:11.271112Z", "modified": "2024-07-02T23:34:11.271112Z", "relationship_type": "indicates", "source_ref": "indicator--d6124394-62e3-4863-b531-12f4ed1c8b3b", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23224612-ca39-4f87-8e9e-7bc858df7c4b", "created": "2024-07-02T23:34:11.271286Z", "modified": "2024-07-02T23:34:11.271286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70dd3c4cff86c5b0dcfdca0cdc2270fd30bf2e364c9c21316d14600154815044']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.271286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4715a13-9a87-4f5d-90da-af7570ebd13d", "created": "2024-07-02T23:34:11.27208Z", "modified": "2024-07-02T23:34:11.27208Z", "relationship_type": "indicates", "source_ref": "indicator--23224612-ca39-4f87-8e9e-7bc858df7c4b", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acef5d69-20b4-441a-ae30-60852bb2fd6e", "created": "2024-07-02T23:34:11.272253Z", "modified": "2024-07-02T23:34:11.272253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337d2ed78480e9ceb789e2e9dc7a6268b166ff1c5252ae77f3bf2b392df97354']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.272253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9751f952-1d73-4114-8f5b-b52da4b98c52", "created": "2024-07-02T23:34:11.273048Z", "modified": "2024-07-02T23:34:11.273048Z", "relationship_type": "indicates", "source_ref": "indicator--acef5d69-20b4-441a-ae30-60852bb2fd6e", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed50dce3-8552-427e-914a-8e778e7fea4c", "created": "2024-07-02T23:34:11.273236Z", "modified": "2024-07-02T23:34:11.273236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282c7b2e46f72ce844bb26f8359e34b5256800e55550c52cd912131bd7b2e423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.273236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2502af62-fdb1-41c3-a76c-98ead23ec223", "created": "2024-07-02T23:34:11.274038Z", "modified": "2024-07-02T23:34:11.274038Z", "relationship_type": "indicates", "source_ref": "indicator--ed50dce3-8552-427e-914a-8e778e7fea4c", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43be8b06-02af-4931-aeb6-c22e2b15894b", "created": "2024-07-02T23:34:11.27421Z", "modified": "2024-07-02T23:34:11.27421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6764aa0373ee0e54a05cc977cd9fcce2b8d364a7013d613b07ae0381b0e49feb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.27421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7d29fea-0021-438d-8baa-a1fcdc49e068", "created": "2024-07-02T23:34:11.275012Z", "modified": "2024-07-02T23:34:11.275012Z", "relationship_type": "indicates", "source_ref": "indicator--43be8b06-02af-4931-aeb6-c22e2b15894b", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08d71505-a591-4ec8-91dc-8cfb0eb97c16", "created": "2024-07-02T23:34:11.275191Z", "modified": "2024-07-02T23:34:11.275191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d6bb84d938981a3bfcee8490b02672227428ff278cee66675892d560d2c4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.275191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f81f10f-833e-46a5-84f2-cf85023804bd", "created": "2024-07-02T23:34:11.275999Z", "modified": "2024-07-02T23:34:11.275999Z", "relationship_type": "indicates", "source_ref": "indicator--08d71505-a591-4ec8-91dc-8cfb0eb97c16", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad9f63d6-4569-4b5c-8023-cb256f804e93", "created": "2024-07-02T23:34:11.276172Z", "modified": "2024-07-02T23:34:11.276172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5d5b3f514583e4a269a5c296af2239bdb10058dea7a11abb1edd132bc4f562c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.276172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a27c42e-2c0d-4918-8d02-711c8b5185e9", "created": "2024-07-02T23:34:11.276987Z", "modified": "2024-07-02T23:34:11.276987Z", "relationship_type": "indicates", "source_ref": "indicator--ad9f63d6-4569-4b5c-8023-cb256f804e93", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4d23a6d-67df-425e-8164-96e97a2cafcd", "created": "2024-07-02T23:34:11.277161Z", "modified": "2024-07-02T23:34:11.277161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18787bb139de7c434e54cc401b1a56fb984fa0c2d07dc5fa81469f92fa7b156f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.277161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--609f66e9-479a-4b9f-9ff5-41d0e8d6309f", "created": "2024-07-02T23:34:11.277999Z", "modified": "2024-07-02T23:34:11.277999Z", "relationship_type": "indicates", "source_ref": "indicator--d4d23a6d-67df-425e-8164-96e97a2cafcd", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a0802ea-6f94-434e-b8ae-f81c5ba9dc3e", "created": "2024-07-02T23:34:11.278172Z", "modified": "2024-07-02T23:34:11.278172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a370cb4a508251ad062d9bdc87f037f9e955c61dcd41a69f46c1fd93bb36b8a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.278172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0dc0b7-accf-48ff-a0e8-026d17855c1c", "created": "2024-07-02T23:34:11.279087Z", "modified": "2024-07-02T23:34:11.279087Z", "relationship_type": "indicates", "source_ref": "indicator--3a0802ea-6f94-434e-b8ae-f81c5ba9dc3e", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1da778ee-fb86-4b23-aab8-54577ec525df", "created": "2024-07-02T23:34:11.279259Z", "modified": "2024-07-02T23:34:11.279259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1ac97df184e79dffa9b13e32fe0b32131a3fd1470247bb916a549358f8cde21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.279259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2969d8c8-b9c4-48ae-af2c-080b0c618828", "created": "2024-07-02T23:34:11.280057Z", "modified": "2024-07-02T23:34:11.280057Z", "relationship_type": "indicates", "source_ref": "indicator--1da778ee-fb86-4b23-aab8-54577ec525df", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9d66d32-6106-44d7-8b70-8e3e3d2cefb4", "created": "2024-07-02T23:34:11.280231Z", "modified": "2024-07-02T23:34:11.280231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d444c7cfd6714ad070444b7ba0ea997c743cf9cecdc0adb7c5263505849b504a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.280231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--022b2a5e-3be4-484c-b499-0052faa2e09c", "created": "2024-07-02T23:34:11.281025Z", "modified": "2024-07-02T23:34:11.281025Z", "relationship_type": "indicates", "source_ref": "indicator--e9d66d32-6106-44d7-8b70-8e3e3d2cefb4", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9da00fb8-a67b-4da9-902a-843b2bee67ef", "created": "2024-07-02T23:34:11.281198Z", "modified": "2024-07-02T23:34:11.281198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65bcc5dd6d2e4b5175e8f1110a327c685d081d1fec8b2d26c562407abe334528']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.281198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68b03dac-2d7c-479f-94f9-45d208cba2f2", "created": "2024-07-02T23:34:11.282027Z", "modified": "2024-07-02T23:34:11.282027Z", "relationship_type": "indicates", "source_ref": "indicator--9da00fb8-a67b-4da9-902a-843b2bee67ef", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6972f4a-7e43-48a5-8243-72926726ea2f", "created": "2024-07-02T23:34:11.282209Z", "modified": "2024-07-02T23:34:11.282209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078ed0071ab1121777a13570b05e3c0fafc40bf3e2ef625975888b7dd42b495d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.282209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3711b363-4599-4e40-af23-b30d7ad8b891", "created": "2024-07-02T23:34:11.283014Z", "modified": "2024-07-02T23:34:11.283014Z", "relationship_type": "indicates", "source_ref": "indicator--d6972f4a-7e43-48a5-8243-72926726ea2f", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ed7ee70-33ae-4a3c-8535-9613966f325a", "created": "2024-07-02T23:34:11.283187Z", "modified": "2024-07-02T23:34:11.283187Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.avi.scbase']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.283187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712977d7-851a-459d-a457-15770c2a8288", "created": "2024-07-02T23:34:11.283824Z", "modified": "2024-07-02T23:34:11.283824Z", "relationship_type": "indicates", "source_ref": "indicator--8ed7ee70-33ae-4a3c-8535-9613966f325a", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6358fa6-e338-4208-8d95-fa9ba56f4095", "created": "2024-07-02T23:34:11.283996Z", "modified": "2024-07-02T23:34:11.283996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20F092BEC76C406223A7943371A1DBBB5BF66C13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.283996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--821b3b69-b263-48af-8045-aaf4d2367682", "created": "2024-07-02T23:34:11.284752Z", "modified": "2024-07-02T23:34:11.284752Z", "relationship_type": "indicates", "source_ref": "indicator--f6358fa6-e338-4208-8d95-fa9ba56f4095", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b61a9e3d-0711-4c20-b649-c1ec0d7bb25f", "created": "2024-07-02T23:34:11.284923Z", "modified": "2024-07-02T23:34:11.284923Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='934A3C0DC8912C4F2F8620F666FC7621BD7B97B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.284923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7819992-5dbb-497e-9c35-07929f610537", "created": "2024-07-02T23:34:11.285704Z", "modified": "2024-07-02T23:34:11.285704Z", "relationship_type": "indicates", "source_ref": "indicator--b61a9e3d-0711-4c20-b649-c1ec0d7bb25f", "target_ref": "malware--75b19b87-cd4a-43ab-95a6-1938ecd98d30"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63", "created": "2024-07-02T23:34:11.285886Z", "modified": "2024-07-02T23:34:11.285886Z", "name": "SpyEra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75ff75d6-2606-47cb-9f62-cd4182aaea3b", "created": "2024-07-02T23:34:11.286059Z", "modified": "2024-07-02T23:34:11.286059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.286059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--630d7b7d-6cbc-4d62-8fab-8a5b15aad0c4", "created": "2024-07-02T23:34:11.286847Z", "modified": "2024-07-02T23:34:11.286847Z", "relationship_type": "indicates", "source_ref": "indicator--75ff75d6-2606-47cb-9f62-cd4182aaea3b", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfb6b011-f70c-42b6-a38e-b9e7c7e1ef8c", "created": "2024-07-02T23:34:11.287025Z", "modified": "2024-07-02T23:34:11.287025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.postaffiliatepro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.287025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87bb9b8e-d7b4-4646-900b-be24ecefbc7a", "created": "2024-07-02T23:34:11.287701Z", "modified": "2024-07-02T23:34:11.287701Z", "relationship_type": "indicates", "source_ref": "indicator--bfb6b011-f70c-42b6-a38e-b9e7c7e1ef8c", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f75cbe3b-0fcd-47d1-bdd1-572695c33035", "created": "2024-07-02T23:34:11.287876Z", "modified": "2024-07-02T23:34:11.287876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.287876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6644762b-4c25-4e60-829e-254c00f5761c", "created": "2024-07-02T23:34:11.288535Z", "modified": "2024-07-02T23:34:11.288535Z", "relationship_type": "indicates", "source_ref": "indicator--f75cbe3b-0fcd-47d1-bdd1-572695c33035", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--286066c1-acc6-4713-9b0a-118987b33e7a", "created": "2024-07-02T23:34:11.288712Z", "modified": "2024-07-02T23:34:11.288712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.288712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59bf3143-47b6-4d6d-9bee-92142cd8259b", "created": "2024-07-02T23:34:11.289397Z", "modified": "2024-07-02T23:34:11.289397Z", "relationship_type": "indicates", "source_ref": "indicator--286066c1-acc6-4713-9b0a-118987b33e7a", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5cf32c4-f062-45fa-9f0d-1a74a6006a5c", "created": "2024-07-02T23:34:11.289573Z", "modified": "2024-07-02T23:34:11.289573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.289573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a759c1d4-d472-44a1-98e9-4137455f49f8", "created": "2024-07-02T23:34:11.290232Z", "modified": "2024-07-02T23:34:11.290232Z", "relationship_type": "indicates", "source_ref": "indicator--b5cf32c4-f062-45fa-9f0d-1a74a6006a5c", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66482249-2c0d-4f47-825d-1538498a9e4d", "created": "2024-07-02T23:34:11.290408Z", "modified": "2024-07-02T23:34:11.290408Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='affiliate.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.290408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--813bfdee-3657-46c3-92ce-0afaa4c602af", "created": "2024-07-02T23:34:11.291068Z", "modified": "2024-07-02T23:34:11.291068Z", "relationship_type": "indicates", "source_ref": "indicator--66482249-2c0d-4f47-825d-1538498a9e4d", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbb908ed-ab50-4494-aaa6-1cb448f540a2", "created": "2024-07-02T23:34:11.291244Z", "modified": "2024-07-02T23:34:11.291244Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wSpyEra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.291244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--052f8cf3-16cb-41a1-8a8f-188ffd50e034", "created": "2024-07-02T23:34:11.291987Z", "modified": "2024-07-02T23:34:11.291987Z", "relationship_type": "indicates", "source_ref": "indicator--bbb908ed-ab50-4494-aaa6-1cb448f540a2", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0271c9bd-131e-47df-b27d-b671a43f6b54", "created": "2024-07-02T23:34:11.29217Z", "modified": "2024-07-02T23:34:11.29217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='813A3AD37D87AA36120DFEC64146C311DB5F4CA9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.29217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea81a16b-31c4-4b23-a67e-ef161b0d9d18", "created": "2024-07-02T23:34:11.292927Z", "modified": "2024-07-02T23:34:11.292927Z", "relationship_type": "indicates", "source_ref": "indicator--0271c9bd-131e-47df-b27d-b671a43f6b54", "target_ref": "malware--1bbc3b1c-fd94-4de4-a270-35a02c23fb63"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5d9d1cc2-2c1c-4632-8ecc-7e4ee63a3339", "created": "2024-07-02T23:34:11.2931Z", "modified": "2024-07-02T23:34:11.2931Z", "name": "AntiFurtoDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb3fdc6d-7e39-43c6-b747-4220afe21c14", "created": "2024-07-02T23:34:11.293303Z", "modified": "2024-07-02T23:34:11.293303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.293303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f26b8b9b-4709-4da6-a45f-f584e4527657", "created": "2024-07-02T23:34:11.293978Z", "modified": "2024-07-02T23:34:11.293978Z", "relationship_type": "indicates", "source_ref": "indicator--bb3fdc6d-7e39-43c6-b747-4220afe21c14", "target_ref": "malware--5d9d1cc2-2c1c-4632-8ecc-7e4ee63a3339"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f2a5b63-1ab1-4f86-b89b-7a90931f3ecf", "created": "2024-07-02T23:34:11.294153Z", "modified": "2024-07-02T23:34:11.294153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.294153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eff8aaa1-80f0-47d3-8009-48f5e6e1bdc9", "created": "2024-07-02T23:34:11.29494Z", "modified": "2024-07-02T23:34:11.29494Z", "relationship_type": "indicates", "source_ref": "indicator--2f2a5b63-1ab1-4f86-b89b-7a90931f3ecf", "target_ref": "malware--5d9d1cc2-2c1c-4632-8ecc-7e4ee63a3339"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0249d72-a401-4c3e-b54b-c828dc34608b", "created": "2024-07-02T23:34:11.295117Z", "modified": "2024-07-02T23:34:11.295117Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.maceda.android.antifurtow']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.295117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aadd97c-2915-4700-810e-8d7847c1dc47", "created": "2024-07-02T23:34:11.29578Z", "modified": "2024-07-02T23:34:11.29578Z", "relationship_type": "indicates", "source_ref": "indicator--a0249d72-a401-4c3e-b54b-c828dc34608b", "target_ref": "malware--5d9d1cc2-2c1c-4632-8ecc-7e4ee63a3339"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f95ee11-12ab-466c-b0eb-a519cfda52fd", "created": "2024-07-02T23:34:11.295951Z", "modified": "2024-07-02T23:34:11.295951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE94B8512390676F62F3EC61BECEDDDE9AB5519F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.295951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--473b1c8b-38b1-4321-924a-5b588d03925d", "created": "2024-07-02T23:34:11.296707Z", "modified": "2024-07-02T23:34:11.296707Z", "relationship_type": "indicates", "source_ref": "indicator--5f95ee11-12ab-466c-b0eb-a519cfda52fd", "target_ref": "malware--5d9d1cc2-2c1c-4632-8ecc-7e4ee63a3339"}, {"type": "malware", "spec_version": "2.1", "id": "malware--32e01b7b-002a-4228-a3af-edffda769603", "created": "2024-07-02T23:34:11.296879Z", "modified": "2024-07-02T23:34:11.296879Z", "name": "CallSMSTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3066d2b3-62d6-4fdf-9da7-e60d9daf19ba", "created": "2024-07-02T23:34:11.297046Z", "modified": "2024-07-02T23:34:11.297046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.297046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7faa1518-1d91-4ad5-a78e-bc4964a53aeb", "created": "2024-07-02T23:34:11.297733Z", "modified": "2024-07-02T23:34:11.297733Z", "relationship_type": "indicates", "source_ref": "indicator--3066d2b3-62d6-4fdf-9da7-e60d9daf19ba", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c7ca58-bae4-46bb-9752-572f0603ddce", "created": "2024-07-02T23:34:11.297913Z", "modified": "2024-07-02T23:34:11.297913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages01.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.297913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45fb3105-d3e2-41c6-8782-d2975f393abf", "created": "2024-07-02T23:34:11.298577Z", "modified": "2024-07-02T23:34:11.298577Z", "relationship_type": "indicates", "source_ref": "indicator--a8c7ca58-bae4-46bb-9752-572f0603ddce", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2137b3cc-1fea-4f5f-804a-a75452d2a868", "created": "2024-07-02T23:34:11.298749Z", "modified": "2024-07-02T23:34:11.298749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages02.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.298749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea5a4b20-8334-41dc-be84-c8c2de277283", "created": "2024-07-02T23:34:11.299411Z", "modified": "2024-07-02T23:34:11.299411Z", "relationship_type": "indicates", "source_ref": "indicator--2137b3cc-1fea-4f5f-804a-a75452d2a868", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e77b930-b283-4373-aee4-46ee7da4d09e", "created": "2024-07-02T23:34:11.299589Z", "modified": "2024-07-02T23:34:11.299589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.299589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bb4e987-1eae-450d-9be5-c0baf94b2cb8", "created": "2024-07-02T23:34:11.30027Z", "modified": "2024-07-02T23:34:11.30027Z", "relationship_type": "indicates", "source_ref": "indicator--4e77b930-b283-4373-aee4-46ee7da4d09e", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a2def6-2934-4b5d-b9ec-90f336f4e84f", "created": "2024-07-02T23:34:11.30045Z", "modified": "2024-07-02T23:34:11.30045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='callsmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.30045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36c2f2a-6a10-40cf-b903-084d28d7ce4f", "created": "2024-07-02T23:34:11.301107Z", "modified": "2024-07-02T23:34:11.301107Z", "relationship_type": "indicates", "source_ref": "indicator--57a2def6-2934-4b5d-b9ec-90f336f4e84f", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae70abcb-3743-4791-a37b-dee7af500189", "created": "2024-07-02T23:34:11.301317Z", "modified": "2024-07-02T23:34:11.301317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.301317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0522b52-0d44-4d84-b301-d3d0e5507da7", "created": "2024-07-02T23:34:11.301986Z", "modified": "2024-07-02T23:34:11.301986Z", "relationship_type": "indicates", "source_ref": "indicator--ae70abcb-3743-4791-a37b-dee7af500189", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8a4a307-5711-4e47-9753-fca7ebf19a8d", "created": "2024-07-02T23:34:11.302159Z", "modified": "2024-07-02T23:34:11.302159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.302159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dbf77d3-f4c6-4e74-ba60-61a504822b09", "created": "2024-07-02T23:34:11.302944Z", "modified": "2024-07-02T23:34:11.302944Z", "relationship_type": "indicates", "source_ref": "indicator--c8a4a307-5711-4e47-9753-fca7ebf19a8d", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b45fd9-84e9-4d4b-89b8-7b5057dd887a", "created": "2024-07-02T23:34:11.303122Z", "modified": "2024-07-02T23:34:11.303122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='registrations.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.303122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--184e23fd-05ac-44ac-8640-7a770dc6391c", "created": "2024-07-02T23:34:11.303799Z", "modified": "2024-07-02T23:34:11.303799Z", "relationship_type": "indicates", "source_ref": "indicator--63b45fd9-84e9-4d4b-89b8-7b5057dd887a", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--471a6cda-49da-4021-a594-4f97717a36a1", "created": "2024-07-02T23:34:11.303973Z", "modified": "2024-07-02T23:34:11.303973Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.303973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f117451d-fe67-431f-877a-5b9ae7eaf7ad", "created": "2024-07-02T23:34:11.304634Z", "modified": "2024-07-02T23:34:11.304634Z", "relationship_type": "indicates", "source_ref": "indicator--471a6cda-49da-4021-a594-4f97717a36a1", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d11c68d-c251-4a82-949f-d82fe351b228", "created": "2024-07-02T23:34:11.304808Z", "modified": "2024-07-02T23:34:11.304808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.304808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e4780cf-aaa3-4c8d-94a7-23d48b112d55", "created": "2024-07-02T23:34:11.305528Z", "modified": "2024-07-02T23:34:11.305528Z", "relationship_type": "indicates", "source_ref": "indicator--1d11c68d-c251-4a82-949f-d82fe351b228", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47bb48aa-acf2-4fc3-beb5-1f585584cbc3", "created": "2024-07-02T23:34:11.30571Z", "modified": "2024-07-02T23:34:11.30571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.30571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da074e7-2cf6-490f-bee3-8872509a4160", "created": "2024-07-02T23:34:11.306395Z", "modified": "2024-07-02T23:34:11.306395Z", "relationship_type": "indicates", "source_ref": "indicator--47bb48aa-acf2-4fc3-beb5-1f585584cbc3", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17aac2dd-7f8f-4fb7-bf83-951e839994ff", "created": "2024-07-02T23:34:11.306569Z", "modified": "2024-07-02T23:34:11.306569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.306569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--005ca339-ffcb-4067-a05a-15b37b3e3567", "created": "2024-07-02T23:34:11.307233Z", "modified": "2024-07-02T23:34:11.307233Z", "relationship_type": "indicates", "source_ref": "indicator--17aac2dd-7f8f-4fb7-bf83-951e839994ff", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d160f4e8-37c6-40ac-92ba-e2c3b38bc74a", "created": "2024-07-02T23:34:11.307406Z", "modified": "2024-07-02T23:34:11.307406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.307406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86646c1d-3755-494e-9fdc-443c01f1971c", "created": "2024-07-02T23:34:11.308071Z", "modified": "2024-07-02T23:34:11.308071Z", "relationship_type": "indicates", "source_ref": "indicator--d160f4e8-37c6-40ac-92ba-e2c3b38bc74a", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecb10b8b-e170-42e8-92ac-6d78b3cab04d", "created": "2024-07-02T23:34:11.308245Z", "modified": "2024-07-02T23:34:11.308245Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.308245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c30d07-72ad-4629-874c-5ea3baf7b26b", "created": "2024-07-02T23:34:11.308902Z", "modified": "2024-07-02T23:34:11.308902Z", "relationship_type": "indicates", "source_ref": "indicator--ecb10b8b-e170-42e8-92ac-6d78b3cab04d", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d69aec-31b4-4e61-96f2-ae2ff58bf08f", "created": "2024-07-02T23:34:11.30908Z", "modified": "2024-07-02T23:34:11.30908Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gizmoquip.smstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.30908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc1b0e94-b3ac-414e-abcc-64ecc90b069c", "created": "2024-07-02T23:34:11.309763Z", "modified": "2024-07-02T23:34:11.309763Z", "relationship_type": "indicates", "source_ref": "indicator--22d69aec-31b4-4e61-96f2-ae2ff58bf08f", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fef7e39f-0396-4a3d-936e-98871b3edf56", "created": "2024-07-02T23:34:11.309937Z", "modified": "2024-07-02T23:34:11.309937Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C01AEB7346C700D02613EBA513BD40E87A182F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.309937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7cd3bff-2eab-40ee-8b35-f034e1b3893b", "created": "2024-07-02T23:34:11.311369Z", "modified": "2024-07-02T23:34:11.311369Z", "relationship_type": "indicates", "source_ref": "indicator--fef7e39f-0396-4a3d-936e-98871b3edf56", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4bea2d7-bc10-45dc-ac43-ce7bf5f400b6", "created": "2024-07-02T23:34:11.311641Z", "modified": "2024-07-02T23:34:11.311641Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F576BEEB71EA74E5F27764917BFF5B508017B68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.311641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6febca95-992f-4269-b4ea-c3f3512cc949", "created": "2024-07-02T23:34:11.312436Z", "modified": "2024-07-02T23:34:11.312436Z", "relationship_type": "indicates", "source_ref": "indicator--d4bea2d7-bc10-45dc-ac43-ce7bf5f400b6", "target_ref": "malware--32e01b7b-002a-4228-a3af-edffda769603"}, {"type": "malware", "spec_version": "2.1", "id": "malware--edeb5aa4-f040-40da-983f-b0ab46663921", "created": "2024-07-02T23:34:11.312618Z", "modified": "2024-07-02T23:34:11.312618Z", "name": "AiSpyer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b8682b3-2aab-4813-a1b9-9b6ce6702986", "created": "2024-07-02T23:34:11.312793Z", "modified": "2024-07-02T23:34:11.312793Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.312793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6cbbb57-cb93-4244-b72a-4f1b31d4d721", "created": "2024-07-02T23:34:11.313503Z", "modified": "2024-07-02T23:34:11.313503Z", "relationship_type": "indicates", "source_ref": "indicator--9b8682b3-2aab-4813-a1b9-9b6ce6702986", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7c2b583-5989-4c60-8cda-ef7da04873f2", "created": "2024-07-02T23:34:11.313688Z", "modified": "2024-07-02T23:34:11.313688Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.313688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bb81bdc-eecd-4ea6-a7a4-908ac3fb46f8", "created": "2024-07-02T23:34:11.314353Z", "modified": "2024-07-02T23:34:11.314353Z", "relationship_type": "indicates", "source_ref": "indicator--e7c2b583-5989-4c60-8cda-ef7da04873f2", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8da3342-461f-42aa-8f3f-c50cebd0ca47", "created": "2024-07-02T23:34:11.314535Z", "modified": "2024-07-02T23:34:11.314535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.314535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60b2252c-044d-4259-a4f5-905ff5da43fd", "created": "2024-07-02T23:34:11.315204Z", "modified": "2024-07-02T23:34:11.315204Z", "relationship_type": "indicates", "source_ref": "indicator--c8da3342-461f-42aa-8f3f-c50cebd0ca47", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20c029eb-f13e-4ccc-b3cf-e0c34e869e07", "created": "2024-07-02T23:34:11.315381Z", "modified": "2024-07-02T23:34:11.315381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.315381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daae9db8-338f-4b48-9187-62e790891075", "created": "2024-07-02T23:34:11.316033Z", "modified": "2024-07-02T23:34:11.316033Z", "relationship_type": "indicates", "source_ref": "indicator--20c029eb-f13e-4ccc-b3cf-e0c34e869e07", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df9ebda8-5d3a-409e-b4fe-a3bce8afbd68", "created": "2024-07-02T23:34:11.316206Z", "modified": "2024-07-02T23:34:11.316206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.316206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cb59d7-b0e1-4fc9-b6b1-fee4bb562542", "created": "2024-07-02T23:34:11.316865Z", "modified": "2024-07-02T23:34:11.316865Z", "relationship_type": "indicates", "source_ref": "indicator--df9ebda8-5d3a-409e-b4fe-a3bce8afbd68", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d90e64a-8b95-4127-8186-e1687b72c1f5", "created": "2024-07-02T23:34:11.317036Z", "modified": "2024-07-02T23:34:11.317036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.317036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23229384-3a79-4887-90b5-d18058ef716f", "created": "2024-07-02T23:34:11.317716Z", "modified": "2024-07-02T23:34:11.317716Z", "relationship_type": "indicates", "source_ref": "indicator--8d90e64a-8b95-4127-8186-e1687b72c1f5", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c24d8d1-d130-4e98-b327-b7e95156ad47", "created": "2024-07-02T23:34:11.317889Z", "modified": "2024-07-02T23:34:11.317889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp-7743c.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.317889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e8cdc1e-82e2-42e5-8e08-44d61d4ad89b", "created": "2024-07-02T23:34:11.318556Z", "modified": "2024-07-02T23:34:11.318556Z", "relationship_type": "indicates", "source_ref": "indicator--9c24d8d1-d130-4e98-b327-b7e95156ad47", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d2fc55d-e228-4b1c-901b-208e4063e699", "created": "2024-07-02T23:34:11.318727Z", "modified": "2024-07-02T23:34:11.318727Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.318727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bce5fa1d-1b42-4c5b-b18f-ed1577cfef55", "created": "2024-07-02T23:34:11.319507Z", "modified": "2024-07-02T23:34:11.319507Z", "relationship_type": "indicates", "source_ref": "indicator--5d2fc55d-e228-4b1c-901b-208e4063e699", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7d0650a-9ad4-4aed-9dc6-2b3094cc69db", "created": "2024-07-02T23:34:11.319685Z", "modified": "2024-07-02T23:34:11.319685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aivideoedit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.319685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee2d5ecd-c7da-4c5a-a160-b81dce5a36a6", "created": "2024-07-02T23:34:11.32034Z", "modified": "2024-07-02T23:34:11.32034Z", "relationship_type": "indicates", "source_ref": "indicator--f7d0650a-9ad4-4aed-9dc6-2b3094cc69db", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea956fcf-b2fb-4c9b-8f84-9b939b190e88", "created": "2024-07-02T23:34:11.320516Z", "modified": "2024-07-02T23:34:11.320516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.320516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7773ac64-326f-45be-be1a-460d17d01750", "created": "2024-07-02T23:34:11.321169Z", "modified": "2024-07-02T23:34:11.321169Z", "relationship_type": "indicates", "source_ref": "indicator--ea956fcf-b2fb-4c9b-8f84-9b939b190e88", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0b32c1-b931-4915-84c3-6320fd52de47", "created": "2024-07-02T23:34:11.321407Z", "modified": "2024-07-02T23:34:11.321407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.321407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba72321c-247c-4cca-92ed-5b5b57f4a96a", "created": "2024-07-02T23:34:11.322076Z", "modified": "2024-07-02T23:34:11.322076Z", "relationship_type": "indicates", "source_ref": "indicator--4e0b32c1-b931-4915-84c3-6320fd52de47", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299073c9-34f0-4ac3-9c50-c1263be16953", "created": "2024-07-02T23:34:11.322254Z", "modified": "2024-07-02T23:34:11.322254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aif.tracksp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.322254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ec7b758-2b5e-4c81-91e2-2fd2e287442e", "created": "2024-07-02T23:34:11.322892Z", "modified": "2024-07-02T23:34:11.322892Z", "relationship_type": "indicates", "source_ref": "indicator--299073c9-34f0-4ac3-9c50-c1263be16953", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0251463a-e0ed-4b49-9f9a-671d5efe537e", "created": "2024-07-02T23:34:11.323071Z", "modified": "2024-07-02T23:34:11.323071Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F038CD90AFEA9C037A801FFAE67DF55A870879C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.323071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2bd2707-9de5-4d88-836e-8820f8c2dfcf", "created": "2024-07-02T23:34:11.32383Z", "modified": "2024-07-02T23:34:11.32383Z", "relationship_type": "indicates", "source_ref": "indicator--0251463a-e0ed-4b49-9f9a-671d5efe537e", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff75464-f984-47b7-a8d2-28171fee07ab", "created": "2024-07-02T23:34:11.324002Z", "modified": "2024-07-02T23:34:11.324002Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BCA2BCB87F6E28FB403CED643311B135CA0DC0A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.324002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e1d6ffe-5b27-477c-a706-629a9fc245d4", "created": "2024-07-02T23:34:11.324755Z", "modified": "2024-07-02T23:34:11.324755Z", "relationship_type": "indicates", "source_ref": "indicator--2ff75464-f984-47b7-a8d2-28171fee07ab", "target_ref": "malware--edeb5aa4-f040-40da-983f-b0ab46663921"}, {"type": "malware", "spec_version": "2.1", "id": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7", "created": "2024-07-02T23:34:11.324927Z", "modified": "2024-07-02T23:34:11.324927Z", "name": "SpyToApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--342aea66-048c-41e0-93ac-6f4aedaee9d8", "created": "2024-07-02T23:34:11.325099Z", "modified": "2024-07-02T23:34:11.325099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.325099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92e7465d-fde8-4311-91d4-93cb9e1fcf7f", "created": "2024-07-02T23:34:11.325807Z", "modified": "2024-07-02T23:34:11.325807Z", "relationship_type": "indicates", "source_ref": "indicator--342aea66-048c-41e0-93ac-6f4aedaee9d8", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5902e37e-a802-4d6f-a497-71c16600f144", "created": "2024-07-02T23:34:11.325983Z", "modified": "2024-07-02T23:34:11.325983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk01.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.325983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6684bdb-4d6b-4abf-aab5-6beb15287524", "created": "2024-07-02T23:34:11.326662Z", "modified": "2024-07-02T23:34:11.326662Z", "relationship_type": "indicates", "source_ref": "indicator--5902e37e-a802-4d6f-a497-71c16600f144", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddb7e3fa-1090-4593-91c3-fec3fed89fd2", "created": "2024-07-02T23:34:11.326837Z", "modified": "2024-07-02T23:34:11.326837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk02.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.326837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dad2094-ca14-47bb-9f54-c89983cca539", "created": "2024-07-02T23:34:11.327626Z", "modified": "2024-07-02T23:34:11.327626Z", "relationship_type": "indicates", "source_ref": "indicator--ddb7e3fa-1090-4593-91c3-fec3fed89fd2", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a40b126-a30c-41b2-b489-d12f4cfec496", "created": "2024-07-02T23:34:11.3278Z", "modified": "2024-07-02T23:34:11.3278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk03.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.3278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d391b11a-4a41-477a-ba57-83176fbed1e0", "created": "2024-07-02T23:34:11.328459Z", "modified": "2024-07-02T23:34:11.328459Z", "relationship_type": "indicates", "source_ref": "indicator--6a40b126-a30c-41b2-b489-d12f4cfec496", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14daf9ba-fea5-47f9-a645-cd786259112d", "created": "2024-07-02T23:34:11.328633Z", "modified": "2024-07-02T23:34:11.328633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk04.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.328633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbf31ba0-7593-4a7a-ba25-546cd2972235", "created": "2024-07-02T23:34:11.329344Z", "modified": "2024-07-02T23:34:11.329344Z", "relationship_type": "indicates", "source_ref": "indicator--14daf9ba-fea5-47f9-a645-cd786259112d", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb1173ae-a991-4f7f-b888-447357766ab9", "created": "2024-07-02T23:34:11.329529Z", "modified": "2024-07-02T23:34:11.329529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downapk.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.329529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08a2b86d-76c7-496f-bd14-e793ee5136f3", "created": "2024-07-02T23:34:11.330191Z", "modified": "2024-07-02T23:34:11.330191Z", "relationship_type": "indicates", "source_ref": "indicator--cb1173ae-a991-4f7f-b888-447357766ab9", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73d6265b-154c-4dbf-868c-c9fd22b96f7b", "created": "2024-07-02T23:34:11.330364Z", "modified": "2024-07-02T23:34:11.330364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.330364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1ff9a7f-4041-4971-ad8f-deb65edb9f22", "created": "2024-07-02T23:34:11.331022Z", "modified": "2024-07-02T23:34:11.331022Z", "relationship_type": "indicates", "source_ref": "indicator--73d6265b-154c-4dbf-868c-c9fd22b96f7b", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--172c58be-348c-4454-b5fd-4db4bdada936", "created": "2024-07-02T23:34:11.331194Z", "modified": "2024-07-02T23:34:11.331194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.331194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f400e35f-8a2b-42a5-9201-26e2bd41b030", "created": "2024-07-02T23:34:11.331837Z", "modified": "2024-07-02T23:34:11.331837Z", "relationship_type": "indicates", "source_ref": "indicator--172c58be-348c-4454-b5fd-4db4bdada936", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be91ba05-5c95-47c9-84ac-84c9c3a2636e", "created": "2024-07-02T23:34:11.332008Z", "modified": "2024-07-02T23:34:11.332008Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spytoapp.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.332008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4b1038e-b89f-4e72-8230-6f9c83519e25", "created": "2024-07-02T23:34:11.332654Z", "modified": "2024-07-02T23:34:11.332654Z", "relationship_type": "indicates", "source_ref": "indicator--be91ba05-5c95-47c9-84ac-84c9c3a2636e", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8eb922-1e1c-419d-831a-193ef21ff8a3", "created": "2024-07-02T23:34:11.332829Z", "modified": "2024-07-02T23:34:11.332829Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F93929AB60AC760000E873CD7C56BA79A9E6CAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.332829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7546b5c0-3551-4466-aa58-a0b7ac15d785", "created": "2024-07-02T23:34:11.333614Z", "modified": "2024-07-02T23:34:11.333614Z", "relationship_type": "indicates", "source_ref": "indicator--fc8eb922-1e1c-419d-831a-193ef21ff8a3", "target_ref": "malware--eb58acf2-7f76-495f-af64-472dcf451bf7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ad1df619-e564-41c4-8b16-034d37c1f447", "created": "2024-07-02T23:34:11.333794Z", "modified": "2024-07-02T23:34:11.333794Z", "name": "BlurSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aa54ba8-afa5-49a5-b291-e07bd8d457b7", "created": "2024-07-02T23:34:11.333964Z", "modified": "2024-07-02T23:34:11.333964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp-8916f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.333964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41bd0882-b413-460a-9ebf-f22b0751b976", "created": "2024-07-02T23:34:11.334636Z", "modified": "2024-07-02T23:34:11.334636Z", "relationship_type": "indicates", "source_ref": "indicator--9aa54ba8-afa5-49a5-b291-e07bd8d457b7", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d61cb04-8506-4a14-8c95-f6e664437459", "created": "2024-07-02T23:34:11.334825Z", "modified": "2024-07-02T23:34:11.334825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.334825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c4315bf-26ef-4a1d-8e2f-f114ef9418bc", "created": "2024-07-02T23:34:11.335605Z", "modified": "2024-07-02T23:34:11.335605Z", "relationship_type": "indicates", "source_ref": "indicator--2d61cb04-8506-4a14-8c95-f6e664437459", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fc960da-08f7-4ab7-af9a-3c178a1e9d44", "created": "2024-07-02T23:34:11.335782Z", "modified": "2024-07-02T23:34:11.335782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='8916f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.335782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b9e484b-37a5-4fc0-8351-261e32cc9c76", "created": "2024-07-02T23:34:11.336459Z", "modified": "2024-07-02T23:34:11.336459Z", "relationship_type": "indicates", "source_ref": "indicator--7fc960da-08f7-4ab7-af9a-3c178a1e9d44", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--973d23f4-816a-4e1f-8f9c-d87619417462", "created": "2024-07-02T23:34:11.336638Z", "modified": "2024-07-02T23:34:11.336638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.336638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e3caa10-bd69-43b6-b38b-822f2459c657", "created": "2024-07-02T23:34:11.337309Z", "modified": "2024-07-02T23:34:11.337309Z", "relationship_type": "indicates", "source_ref": "indicator--973d23f4-816a-4e1f-8f9c-d87619417462", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9b114f9-acec-4884-9f72-105c0870cfe4", "created": "2024-07-02T23:34:11.337485Z", "modified": "2024-07-02T23:34:11.337485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.337485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c332968-90e3-414a-9954-3fa065065e0c", "created": "2024-07-02T23:34:11.338127Z", "modified": "2024-07-02T23:34:11.338127Z", "relationship_type": "indicates", "source_ref": "indicator--c9b114f9-acec-4884-9f72-105c0870cfe4", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba290d1d-02bc-4a7b-bdaf-4977a92d936b", "created": "2024-07-02T23:34:11.338304Z", "modified": "2024-07-02T23:34:11.338304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xoxospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.338304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b710cb0-857d-47b0-aa34-b691c2472d09", "created": "2024-07-02T23:34:11.338959Z", "modified": "2024-07-02T23:34:11.338959Z", "relationship_type": "indicates", "source_ref": "indicator--ba290d1d-02bc-4a7b-bdaf-4977a92d936b", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7372d44-10ef-434f-8c5b-511a4275be6b", "created": "2024-07-02T23:34:11.339133Z", "modified": "2024-07-02T23:34:11.339133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saloomughal.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.339133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d7060ba-d8c7-40f0-9c93-2f6a2a642471", "created": "2024-07-02T23:34:11.339779Z", "modified": "2024-07-02T23:34:11.339779Z", "relationship_type": "indicates", "source_ref": "indicator--e7372d44-10ef-434f-8c5b-511a4275be6b", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1a0c086-62ea-4926-83e3-cd06abaea470", "created": "2024-07-02T23:34:11.33995Z", "modified": "2024-07-02T23:34:11.33995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4CACA12EB37B7A7F07AE380C7E1741D2C36531DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.33995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2bb137d-5416-48e3-bc22-f1aeea6664ed", "created": "2024-07-02T23:34:11.340705Z", "modified": "2024-07-02T23:34:11.340705Z", "relationship_type": "indicates", "source_ref": "indicator--e1a0c086-62ea-4926-83e3-cd06abaea470", "target_ref": "malware--ad1df619-e564-41c4-8b16-034d37c1f447"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d90c02e3-e917-4274-9a57-818fd2907370", "created": "2024-07-02T23:34:11.340876Z", "modified": "2024-07-02T23:34:11.340876Z", "name": "AppMia", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--653b556d-7b90-4301-9d0b-e7a9f48b1960", "created": "2024-07-02T23:34:11.34105Z", "modified": "2024-07-02T23:34:11.34105Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tr.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.34105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c67c05cd-55ee-4d78-9714-4ce1411d1514", "created": "2024-07-02T23:34:11.341728Z", "modified": "2024-07-02T23:34:11.341728Z", "relationship_type": "indicates", "source_ref": "indicator--653b556d-7b90-4301-9d0b-e7a9f48b1960", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bd3e4d2-22d3-45cb-b741-c28e86bf29ce", "created": "2024-07-02T23:34:11.341903Z", "modified": "2024-07-02T23:34:11.341903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.341903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9438ec58-f44c-4f53-bc4a-0fbebf02ed13", "created": "2024-07-02T23:34:11.342555Z", "modified": "2024-07-02T23:34:11.342555Z", "relationship_type": "indicates", "source_ref": "indicator--6bd3e4d2-22d3-45cb-b741-c28e86bf29ce", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49a7104-60fe-47f8-937b-f892c7d41a73", "created": "2024-07-02T23:34:11.342728Z", "modified": "2024-07-02T23:34:11.342728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.342728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94e845bf-6af2-4103-a2f6-cc807b9586bd", "created": "2024-07-02T23:34:11.343518Z", "modified": "2024-07-02T23:34:11.343518Z", "relationship_type": "indicates", "source_ref": "indicator--c49a7104-60fe-47f8-937b-f892c7d41a73", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44eee76d-b841-4253-acca-1b4e78c2ab4f", "created": "2024-07-02T23:34:11.343694Z", "modified": "2024-07-02T23:34:11.343694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.343694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65d81d40-e595-4725-a401-4bf68cb342d9", "created": "2024-07-02T23:34:11.344333Z", "modified": "2024-07-02T23:34:11.344333Z", "relationship_type": "indicates", "source_ref": "indicator--44eee76d-b841-4253-acca-1b4e78c2ab4f", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1db661ff-6ee2-42ee-b76d-439bdb4a3d97", "created": "2024-07-02T23:34:11.344505Z", "modified": "2024-07-02T23:34:11.344505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.344505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54d045d2-3348-485e-8685-914602271a49", "created": "2024-07-02T23:34:11.345146Z", "modified": "2024-07-02T23:34:11.345146Z", "relationship_type": "indicates", "source_ref": "indicator--1db661ff-6ee2-42ee-b76d-439bdb4a3d97", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f4dcad0-f7b4-43b8-8bb0-cf54a820ff84", "created": "2024-07-02T23:34:11.345341Z", "modified": "2024-07-02T23:34:11.345341Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.345341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3b49e7-a97a-406e-84d7-6145c574edf7", "created": "2024-07-02T23:34:11.345994Z", "modified": "2024-07-02T23:34:11.345994Z", "relationship_type": "indicates", "source_ref": "indicator--7f4dcad0-f7b4-43b8-8bb0-cf54a820ff84", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0d29b96-1305-4106-bf7d-e0a35747e958", "created": "2024-07-02T23:34:11.346169Z", "modified": "2024-07-02T23:34:11.346169Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.devicelogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.346169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9993c740-5ce8-4949-a3e3-70dcc2da5703", "created": "2024-07-02T23:34:11.346829Z", "modified": "2024-07-02T23:34:11.346829Z", "relationship_type": "indicates", "source_ref": "indicator--a0d29b96-1305-4106-bf7d-e0a35747e958", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd475b52-bc82-424f-9eb8-dee9ed3cb53c", "created": "2024-07-02T23:34:11.347008Z", "modified": "2024-07-02T23:34:11.347008Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C51C36FE4F1DFC0C5B8CD55F74773135C1C1E1E5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.347008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ce3dd4c-046e-49b1-bd09-d4624a9db12b", "created": "2024-07-02T23:34:11.347759Z", "modified": "2024-07-02T23:34:11.347759Z", "relationship_type": "indicates", "source_ref": "indicator--cd475b52-bc82-424f-9eb8-dee9ed3cb53c", "target_ref": "malware--d90c02e3-e917-4274-9a57-818fd2907370"}, {"type": "malware", "spec_version": "2.1", "id": "malware--caf2798a-fdc2-4aac-a3f2-e702de8152ba", "created": "2024-07-02T23:34:11.347928Z", "modified": "2024-07-02T23:34:11.347928Z", "name": "SecretCamRecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca98ec23-6321-4ac6-9735-efb462fa5b7a", "created": "2024-07-02T23:34:11.348097Z", "modified": "2024-07-02T23:34:11.348097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tools.secretcamcorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.348097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--874c82aa-5fd9-4837-ac3b-04071f7fc5a4", "created": "2024-07-02T23:34:11.348739Z", "modified": "2024-07-02T23:34:11.348739Z", "relationship_type": "indicates", "source_ref": "indicator--ca98ec23-6321-4ac6-9735-efb462fa5b7a", "target_ref": "malware--caf2798a-fdc2-4aac-a3f2-e702de8152ba"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c", "created": "2024-07-02T23:34:11.348918Z", "modified": "2024-07-02T23:34:11.348918Z", "name": "Unisafe", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bf9ae4f-4176-4840-a7ed-95edf2a5e0b8", "created": "2024-07-02T23:34:11.349085Z", "modified": "2024-07-02T23:34:11.349085Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a342f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.349085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7002fa5f-6f1c-4bfb-ace1-3c46a8841c7a", "created": "2024-07-02T23:34:11.349777Z", "modified": "2024-07-02T23:34:11.349777Z", "relationship_type": "indicates", "source_ref": "indicator--6bf9ae4f-4176-4840-a7ed-95edf2a5e0b8", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd60f1ac-239e-475f-8fc5-81b0ee5b1afa", "created": "2024-07-02T23:34:11.349953Z", "modified": "2024-07-02T23:34:11.349953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe-a342f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.349953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59c94a6e-0933-40e3-ba0d-1dc32c1b4f50", "created": "2024-07-02T23:34:11.350633Z", "modified": "2024-07-02T23:34:11.350633Z", "relationship_type": "indicates", "source_ref": "indicator--cd60f1ac-239e-475f-8fc5-81b0ee5b1afa", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff28aa82-55ed-4922-8023-02c2916e8102", "created": "2024-07-02T23:34:11.350807Z", "modified": "2024-07-02T23:34:11.350807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe-ca594.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.350807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--229a0101-e7ac-493c-8643-f108c18063df", "created": "2024-07-02T23:34:11.351602Z", "modified": "2024-07-02T23:34:11.351602Z", "relationship_type": "indicates", "source_ref": "indicator--ff28aa82-55ed-4922-8023-02c2916e8102", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d24a8f34-3123-4882-a4b8-4ff4a7e7f928", "created": "2024-07-02T23:34:11.351775Z", "modified": "2024-07-02T23:34:11.351775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.351775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a842e2e5-aeca-431e-91d9-2b7c1fbcb61f", "created": "2024-07-02T23:34:11.352421Z", "modified": "2024-07-02T23:34:11.352421Z", "relationship_type": "indicates", "source_ref": "indicator--d24a8f34-3123-4882-a4b8-4ff4a7e7f928", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a18a82a3-88ba-4f34-abcd-ed0d02df1a0b", "created": "2024-07-02T23:34:11.352594Z", "modified": "2024-07-02T23:34:11.352594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.352594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0ff30ab-47e3-44a1-905d-8da9673e99d4", "created": "2024-07-02T23:34:11.353244Z", "modified": "2024-07-02T23:34:11.353244Z", "relationship_type": "indicates", "source_ref": "indicator--a18a82a3-88ba-4f34-abcd-ed0d02df1a0b", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a5ee435-a822-4668-ae17-c0acbcc6e6e3", "created": "2024-07-02T23:34:11.353431Z", "modified": "2024-07-02T23:34:11.353431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.353431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63310324-94fd-457c-9c35-95d244b04439", "created": "2024-07-02T23:34:11.354159Z", "modified": "2024-07-02T23:34:11.354159Z", "relationship_type": "indicates", "source_ref": "indicator--4a5ee435-a822-4668-ae17-c0acbcc6e6e3", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f56100a9-c3f7-4488-a710-97751544e900", "created": "2024-07-02T23:34:11.354359Z", "modified": "2024-07-02T23:34:11.354359Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.techmas.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.354359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b9f6c55-14d5-4f84-b6b9-a9bc08320e0c", "created": "2024-07-02T23:34:11.355031Z", "modified": "2024-07-02T23:34:11.355031Z", "relationship_type": "indicates", "source_ref": "indicator--f56100a9-c3f7-4488-a710-97751544e900", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--648fbd5d-af5b-4abd-a0a8-774e4207dca6", "created": "2024-07-02T23:34:11.355208Z", "modified": "2024-07-02T23:34:11.355208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.u_safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.355208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e49067d-e0b1-4843-9292-6442c69a0d43", "created": "2024-07-02T23:34:11.355836Z", "modified": "2024-07-02T23:34:11.355836Z", "relationship_type": "indicates", "source_ref": "indicator--648fbd5d-af5b-4abd-a0a8-774e4207dca6", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--114006dd-2675-44f5-be4e-365392d0b3fb", "created": "2024-07-02T23:34:11.356009Z", "modified": "2024-07-02T23:34:11.356009Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.usafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.356009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a832dc34-a2a6-4db1-8b26-a727a26a3797", "created": "2024-07-02T23:34:11.356658Z", "modified": "2024-07-02T23:34:11.356658Z", "relationship_type": "indicates", "source_ref": "indicator--114006dd-2675-44f5-be4e-365392d0b3fb", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--678b7c97-fe21-44d1-918c-5c3176ac8be6", "created": "2024-07-02T23:34:11.356832Z", "modified": "2024-07-02T23:34:11.356832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.kid.unisafekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.356832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--195000b3-2d2f-42be-b3e0-2fab6e57bfed", "created": "2024-07-02T23:34:11.357501Z", "modified": "2024-07-02T23:34:11.357501Z", "relationship_type": "indicates", "source_ref": "indicator--678b7c97-fe21-44d1-918c-5c3176ac8be6", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a8a3c09-5dd5-4d3b-b2b0-827513f48b29", "created": "2024-07-02T23:34:11.357675Z", "modified": "2024-07-02T23:34:11.357675Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='su.unisafe.unisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.357675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3778b615-52d8-409b-9b62-71139b29043e", "created": "2024-07-02T23:34:11.358306Z", "modified": "2024-07-02T23:34:11.358306Z", "relationship_type": "indicates", "source_ref": "indicator--9a8a3c09-5dd5-4d3b-b2b0-827513f48b29", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b16add2-22cd-4015-9e99-c3b08616125d", "created": "2024-07-02T23:34:11.358482Z", "modified": "2024-07-02T23:34:11.358482Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20AB40ACC2822A34EC199622CDCA9D7A63BB302B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.358482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4263f66b-14bc-45eb-9b2b-7d045a12d323", "created": "2024-07-02T23:34:11.359351Z", "modified": "2024-07-02T23:34:11.359351Z", "relationship_type": "indicates", "source_ref": "indicator--3b16add2-22cd-4015-9e99-c3b08616125d", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f167665-5b55-43ad-8fe5-2e489ade1914", "created": "2024-07-02T23:34:11.359527Z", "modified": "2024-07-02T23:34:11.359527Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='41862C48D4BBC2A83DB3CE6EBA0D0C53E3D882B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.359527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--375cafbd-7985-4b33-b473-167dc26c8b5d", "created": "2024-07-02T23:34:11.360283Z", "modified": "2024-07-02T23:34:11.360283Z", "relationship_type": "indicates", "source_ref": "indicator--5f167665-5b55-43ad-8fe5-2e489ade1914", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e20a89c-8f79-4953-9550-9bd0e7a120d6", "created": "2024-07-02T23:34:11.360458Z", "modified": "2024-07-02T23:34:11.360458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A519EF2B8C4E73A097065B322687C9D38DED610C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.360458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59aee6dd-3b9b-42f3-8dba-da9cf1c95aea", "created": "2024-07-02T23:34:11.36122Z", "modified": "2024-07-02T23:34:11.36122Z", "relationship_type": "indicates", "source_ref": "indicator--8e20a89c-8f79-4953-9550-9bd0e7a120d6", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ce9354-ad07-4df5-95ff-b772414f0bc6", "created": "2024-07-02T23:34:11.3614Z", "modified": "2024-07-02T23:34:11.3614Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5895930053256D408DE74B66BA132B73CB21527']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.3614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da02260c-8dcd-4aff-a403-0328d8fdcad7", "created": "2024-07-02T23:34:11.362144Z", "modified": "2024-07-02T23:34:11.362144Z", "relationship_type": "indicates", "source_ref": "indicator--d4ce9354-ad07-4df5-95ff-b772414f0bc6", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11846766-044a-492c-8572-a64b87fc287f", "created": "2024-07-02T23:34:11.362317Z", "modified": "2024-07-02T23:34:11.362317Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FCB6F780EA8F2FE7249F66C6348572BDBD54F576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.362317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d090d6c6-93ee-4cbe-987c-e65b98dd0ca3", "created": "2024-07-02T23:34:11.363063Z", "modified": "2024-07-02T23:34:11.363063Z", "relationship_type": "indicates", "source_ref": "indicator--11846766-044a-492c-8572-a64b87fc287f", "target_ref": "malware--6b00956f-bf44-43ff-b647-f05d973a0c4c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852", "created": "2024-07-02T23:34:11.363233Z", "modified": "2024-07-02T23:34:11.363233Z", "name": "TrackView", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f523a4f0-db6d-4632-a5d0-5779c540c56d", "created": "2024-07-02T23:34:11.363404Z", "modified": "2024-07-02T23:34:11.363404Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.363404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02c2ce6f-c3fa-4fd8-a8b0-473964be5a40", "created": "2024-07-02T23:34:11.364082Z", "modified": "2024-07-02T23:34:11.364082Z", "relationship_type": "indicates", "source_ref": "indicator--f523a4f0-db6d-4632-a5d0-5779c540c56d", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aef6426b-3778-4868-9b7c-afe92713ce35", "created": "2024-07-02T23:34:11.364261Z", "modified": "2024-07-02T23:34:11.364261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-285519687053.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.364261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79e323c8-aad9-4335-900b-86d1cbcbcced", "created": "2024-07-02T23:34:11.364947Z", "modified": "2024-07-02T23:34:11.364947Z", "relationship_type": "indicates", "source_ref": "indicator--aef6426b-3778-4868-9b7c-afe92713ce35", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf315738-ba11-4185-b847-83b558a69549", "created": "2024-07-02T23:34:11.365122Z", "modified": "2024-07-02T23:34:11.365122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.365122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d90b3b75-5b08-4723-832c-f8062d4a7c1e", "created": "2024-07-02T23:34:11.365798Z", "modified": "2024-07-02T23:34:11.365798Z", "relationship_type": "indicates", "source_ref": "indicator--cf315738-ba11-4185-b847-83b558a69549", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4a55f59-3369-44d6-90e7-ca63c5f74d2c", "created": "2024-07-02T23:34:11.365976Z", "modified": "2024-07-02T23:34:11.365976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.trackview.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.365976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88afa6b4-37e6-45a6-80d1-8926b42b3f9b", "created": "2024-07-02T23:34:11.366667Z", "modified": "2024-07-02T23:34:11.366667Z", "relationship_type": "indicates", "source_ref": "indicator--a4a55f59-3369-44d6-90e7-ca63c5f74d2c", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04eb8268-952b-4699-a472-8d39ed341ea3", "created": "2024-07-02T23:34:11.366839Z", "modified": "2024-07-02T23:34:11.366839Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cnapi.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.366839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--213f2605-6d37-45cd-aa39-62d1e8e66996", "created": "2024-07-02T23:34:11.367618Z", "modified": "2024-07-02T23:34:11.367618Z", "relationship_type": "indicates", "source_ref": "indicator--04eb8268-952b-4699-a472-8d39ed341ea3", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ebdb77a-620c-4ff5-b51f-c9f31c24d1fe", "created": "2024-07-02T23:34:11.36779Z", "modified": "2024-07-02T23:34:11.36779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle-223805.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.36779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1aad9f4-62e9-446a-8835-4686bd98e321", "created": "2024-07-02T23:34:11.368462Z", "modified": "2024-07-02T23:34:11.368462Z", "relationship_type": "indicates", "source_ref": "indicator--8ebdb77a-620c-4ff5-b51f-c9f31c24d1fe", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b87eb32-e544-43a0-bd76-fff2912f195d", "created": "2024-07-02T23:34:11.368636Z", "modified": "2024-07-02T23:34:11.368636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.368636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--312d3204-583b-47b9-94b2-97679a1ad2ba", "created": "2024-07-02T23:34:11.369298Z", "modified": "2024-07-02T23:34:11.369298Z", "relationship_type": "indicates", "source_ref": "indicator--6b87eb32-e544-43a0-bd76-fff2912f195d", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e155398-b94a-4833-aa73-38fee9c4fca2", "created": "2024-07-02T23:34:11.369474Z", "modified": "2024-07-02T23:34:11.369474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rc-api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.369474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a836558b-45d3-4cfe-b010-d608cdd03049", "created": "2024-07-02T23:34:11.370129Z", "modified": "2024-07-02T23:34:11.370129Z", "relationship_type": "indicates", "source_ref": "indicator--9e155398-b94a-4833-aa73-38fee9c4fca2", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--758d7a2a-6152-4d47-813e-c87bf5ef13d5", "created": "2024-07-02T23:34:11.370302Z", "modified": "2024-07-02T23:34:11.370302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.370302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--545bbbf5-3cdc-4f2d-822d-3873f175083f", "created": "2024-07-02T23:34:11.370959Z", "modified": "2024-07-02T23:34:11.370959Z", "relationship_type": "indicates", "source_ref": "indicator--758d7a2a-6152-4d47-813e-c87bf5ef13d5", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dd84c4f-ed3e-4d65-83c7-dd47f649f712", "created": "2024-07-02T23:34:11.371129Z", "modified": "2024-07-02T23:34:11.371129Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-api-project-285519687053.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.371129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68bacab8-fb75-41f9-8981-65ea1a24ed5b", "created": "2024-07-02T23:34:11.37184Z", "modified": "2024-07-02T23:34:11.37184Z", "relationship_type": "indicates", "source_ref": "indicator--9dd84c4f-ed3e-4d65-83c7-dd47f649f712", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6623f289-45b9-428a-8cfd-c9237fb8dd74", "created": "2024-07-02T23:34:11.372011Z", "modified": "2024-07-02T23:34:11.372011Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.372011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc73eeb1-9ccb-4187-969c-35bc9d4568c1", "created": "2024-07-02T23:34:11.372672Z", "modified": "2024-07-02T23:34:11.372672Z", "relationship_type": "indicates", "source_ref": "indicator--6623f289-45b9-428a-8cfd-c9237fb8dd74", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78cfb918-b7d8-4646-b43c-e6e27e6c4784", "created": "2024-07-02T23:34:11.372842Z", "modified": "2024-07-02T23:34:11.372842Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user2.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.372842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9083ca99-9d09-439e-9583-bdea9ae8ab61", "created": "2024-07-02T23:34:11.373525Z", "modified": "2024-07-02T23:34:11.373525Z", "relationship_type": "indicates", "source_ref": "indicator--78cfb918-b7d8-4646-b43c-e6e27e6c4784", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b8d3b6d-269e-466a-941d-5ce3a06f9064", "created": "2024-07-02T23:34:11.373698Z", "modified": "2024-07-02T23:34:11.373698Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='relay1.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.373698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67df8fce-347d-4d54-b842-fb8598bb390d", "created": "2024-07-02T23:34:11.374366Z", "modified": "2024-07-02T23:34:11.374366Z", "relationship_type": "indicates", "source_ref": "indicator--7b8d3b6d-269e-466a-941d-5ce3a06f9064", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1179ac99-4eff-44c1-ad12-f5698bccb1cd", "created": "2024-07-02T23:34:11.37454Z", "modified": "2024-07-02T23:34:11.37454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chome.zstone.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.37454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93d01203-e357-42d0-b777-1e4f4247e98a", "created": "2024-07-02T23:34:11.375306Z", "modified": "2024-07-02T23:34:11.375306Z", "relationship_type": "indicates", "source_ref": "indicator--1179ac99-4eff-44c1-ad12-f5698bccb1cd", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ead88ead-1c19-447c-aa38-d80fd72fc81d", "created": "2024-07-02T23:34:11.375485Z", "modified": "2024-07-02T23:34:11.375485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.375485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--386a18ac-10c8-48d1-8321-b0cd97f1d1d2", "created": "2024-07-02T23:34:11.376133Z", "modified": "2024-07-02T23:34:11.376133Z", "relationship_type": "indicates", "source_ref": "indicator--ead88ead-1c19-447c-aa38-d80fd72fc81d", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f1f48e-1b9e-48ec-8d56-05bca66c4a08", "created": "2024-07-02T23:34:11.37631Z", "modified": "2024-07-02T23:34:11.37631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.37631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d6f28c8-81e2-47c2-92d2-edea2efa7b98", "created": "2024-07-02T23:34:11.376962Z", "modified": "2024-07-02T23:34:11.376962Z", "relationship_type": "indicates", "source_ref": "indicator--25f1f48e-1b9e-48ec-8d56-05bca66c4a08", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ad30cc4-181d-44de-8ade-0274ec768fd1", "created": "2024-07-02T23:34:11.377131Z", "modified": "2024-07-02T23:34:11.377131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.recurly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.377131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10d4c588-6e97-4014-ad8f-0425e9aa61b4", "created": "2024-07-02T23:34:11.377818Z", "modified": "2024-07-02T23:34:11.377818Z", "relationship_type": "indicates", "source_ref": "indicator--9ad30cc4-181d-44de-8ade-0274ec768fd1", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93a8b5f0-b3a4-4fdf-8c88-033b18f8d48b", "created": "2024-07-02T23:34:11.377991Z", "modified": "2024-07-02T23:34:11.377991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53a15a6b11b22fddc10302414bbbf82eb66278c1801e359d25fc8778b4288dd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.377991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e46627cb-3c60-463f-a707-a3761318a69b", "created": "2024-07-02T23:34:11.378796Z", "modified": "2024-07-02T23:34:11.378796Z", "relationship_type": "indicates", "source_ref": "indicator--93a8b5f0-b3a4-4fdf-8c88-033b18f8d48b", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75f11a4d-027f-47d6-a268-594fdfd58f14", "created": "2024-07-02T23:34:11.37897Z", "modified": "2024-07-02T23:34:11.37897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c2405e04fc52f07816c9795fd1a7cecf6596e765d3070bab1b33f3a84f2b115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.37897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--541fdb46-dd7f-443c-83fa-fce1f26494c9", "created": "2024-07-02T23:34:11.379764Z", "modified": "2024-07-02T23:34:11.379764Z", "relationship_type": "indicates", "source_ref": "indicator--75f11a4d-027f-47d6-a268-594fdfd58f14", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--379c24d7-bee5-4a0f-9dd6-bb88d0bfdaf1", "created": "2024-07-02T23:34:11.379936Z", "modified": "2024-07-02T23:34:11.379936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40fbff552a9f4eb15f780bc4a7eba5db8a5aa167b4ec07e82593ce4aa56dcc19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.379936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afbfdf16-f715-4742-8767-5c9544816255", "created": "2024-07-02T23:34:11.380735Z", "modified": "2024-07-02T23:34:11.380735Z", "relationship_type": "indicates", "source_ref": "indicator--379c24d7-bee5-4a0f-9dd6-bb88d0bfdaf1", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca4db6f7-dfe5-4310-875a-69d6632b1981", "created": "2024-07-02T23:34:11.380908Z", "modified": "2024-07-02T23:34:11.380908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff63d76dd3867b5b500331e32a5e5444ae4fa8578d690edfc24ab2b87708d86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.380908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e89ce7d9-87e4-4b54-a4a3-8fea7170bd1e", "created": "2024-07-02T23:34:11.381738Z", "modified": "2024-07-02T23:34:11.381738Z", "relationship_type": "indicates", "source_ref": "indicator--ca4db6f7-dfe5-4310-875a-69d6632b1981", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee7e55d1-615a-4532-bd23-d0075347f2bf", "created": "2024-07-02T23:34:11.381914Z", "modified": "2024-07-02T23:34:11.381914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='200cf6e828ceecf44add627d97c0a893a517d8e318047b760c339b1572a0b303']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.381914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeb7ff78-9c72-4b5c-b780-6f4285baa3ba", "created": "2024-07-02T23:34:11.382711Z", "modified": "2024-07-02T23:34:11.382711Z", "relationship_type": "indicates", "source_ref": "indicator--ee7e55d1-615a-4532-bd23-d0075347f2bf", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26d67186-9b64-487c-be0c-4a804f5f6810", "created": "2024-07-02T23:34:11.382891Z", "modified": "2024-07-02T23:34:11.382891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9e773f9c03d53aab271188c5b317bec45d1049a06e0b8c167e5527a92ad7e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.382891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b706f80b-6a76-4c1d-b25b-001ba0d2f0bf", "created": "2024-07-02T23:34:11.383816Z", "modified": "2024-07-02T23:34:11.383816Z", "relationship_type": "indicates", "source_ref": "indicator--26d67186-9b64-487c-be0c-4a804f5f6810", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a926eb2-ecf6-4a36-90da-4633df638a4c", "created": "2024-07-02T23:34:11.38399Z", "modified": "2024-07-02T23:34:11.38399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eac441660df55c3eeed1b091edd8b4be54d1bef625646f92ae6228fcd6c5c5f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.38399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d0570bb-4f4c-4bd3-bbdf-cc531115bbef", "created": "2024-07-02T23:34:11.38479Z", "modified": "2024-07-02T23:34:11.38479Z", "relationship_type": "indicates", "source_ref": "indicator--5a926eb2-ecf6-4a36-90da-4633df638a4c", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bab6c770-2a70-430d-baf0-07923c379c36", "created": "2024-07-02T23:34:11.384964Z", "modified": "2024-07-02T23:34:11.384964Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163bfe0ede186459a3d2724aa061fb41eb7db8a2c10b0ccf24083a5d087a3a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.384964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b3858a0-c340-4ec6-8ad2-97f0a2217150", "created": "2024-07-02T23:34:11.385784Z", "modified": "2024-07-02T23:34:11.385784Z", "relationship_type": "indicates", "source_ref": "indicator--bab6c770-2a70-430d-baf0-07923c379c36", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a8124e6-6302-4f03-ae60-18b90f0c072f", "created": "2024-07-02T23:34:11.385966Z", "modified": "2024-07-02T23:34:11.385966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7fc24cd57718395ac45c0e529098cee1041e866c5504277f5ab9a02c2824e5b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.385966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32703402-2f78-462b-8a54-335ac139f1cd", "created": "2024-07-02T23:34:11.386765Z", "modified": "2024-07-02T23:34:11.386765Z", "relationship_type": "indicates", "source_ref": "indicator--8a8124e6-6302-4f03-ae60-18b90f0c072f", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e8e1213-d45a-4ed0-a743-f20a1b11ffe9", "created": "2024-07-02T23:34:11.38694Z", "modified": "2024-07-02T23:34:11.38694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74e9fc0b284376675e3646f7503c131802afcc1d70c245d1c668ed3b25c158fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.38694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cf65ade-00c6-49f8-9634-4729f25f99ad", "created": "2024-07-02T23:34:11.387736Z", "modified": "2024-07-02T23:34:11.387736Z", "relationship_type": "indicates", "source_ref": "indicator--7e8e1213-d45a-4ed0-a743-f20a1b11ffe9", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ed5ebc-0b6a-43e5-b113-be7cc14a4b3a", "created": "2024-07-02T23:34:11.387913Z", "modified": "2024-07-02T23:34:11.387913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='267db01a354384d06d3108c8c7122e1dab03bf2364a3493b3b2f1a92a1e7d9ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.387913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4962739e-606c-4c0a-bea5-ba7a0d5f4325", "created": "2024-07-02T23:34:11.388705Z", "modified": "2024-07-02T23:34:11.388705Z", "relationship_type": "indicates", "source_ref": "indicator--e7ed5ebc-0b6a-43e5-b113-be7cc14a4b3a", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b01bd8c-c380-4d16-901f-279464af0a6e", "created": "2024-07-02T23:34:11.38888Z", "modified": "2024-07-02T23:34:11.38888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7011276fac608fc992c53424155de6df6bb2be48fb5273d82bf3b6fe5f958231']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.38888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a1f3b49-40b1-4c9d-8c1b-72af3ab470e7", "created": "2024-07-02T23:34:11.389726Z", "modified": "2024-07-02T23:34:11.389726Z", "relationship_type": "indicates", "source_ref": "indicator--3b01bd8c-c380-4d16-901f-279464af0a6e", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d2418c0-5676-4347-9cc8-813a72195fbc", "created": "2024-07-02T23:34:11.389903Z", "modified": "2024-07-02T23:34:11.389903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b418fa0e2b1945c266876821c872e22dcceafd99370bbe9f4df398f0a4f4eaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.389903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fd91133-6e86-4390-862f-f3ff60596245", "created": "2024-07-02T23:34:11.390698Z", "modified": "2024-07-02T23:34:11.390698Z", "relationship_type": "indicates", "source_ref": "indicator--6d2418c0-5676-4347-9cc8-813a72195fbc", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5860e748-43f9-4d08-8692-2ae2b8921f85", "created": "2024-07-02T23:34:11.39087Z", "modified": "2024-07-02T23:34:11.39087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5c0d9653e2335b4aaf7ec061cb496eb1334543afd01df032cb3cd751c41c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.39087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07317130-899f-49f3-b189-97f970f322ad", "created": "2024-07-02T23:34:11.391671Z", "modified": "2024-07-02T23:34:11.391671Z", "relationship_type": "indicates", "source_ref": "indicator--5860e748-43f9-4d08-8692-2ae2b8921f85", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9669ee5-5c42-4c2d-91c6-417affd4b38e", "created": "2024-07-02T23:34:11.391845Z", "modified": "2024-07-02T23:34:11.391845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a5ffa547d183b28055e5a06436339a01917733675ebe838a1807ee6e71a038e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.391845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3ea579a-8b06-4dd8-af7b-1027fba3760e", "created": "2024-07-02T23:34:11.392756Z", "modified": "2024-07-02T23:34:11.392756Z", "relationship_type": "indicates", "source_ref": "indicator--c9669ee5-5c42-4c2d-91c6-417affd4b38e", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5ba74c3-31ba-45b2-b6d3-bd6020f7db86", "created": "2024-07-02T23:34:11.392931Z", "modified": "2024-07-02T23:34:11.392931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.392931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df2fcb63-5e62-4bee-951c-726a013c2772", "created": "2024-07-02T23:34:11.393598Z", "modified": "2024-07-02T23:34:11.393598Z", "relationship_type": "indicates", "source_ref": "indicator--f5ba74c3-31ba-45b2-b6d3-bd6020f7db86", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b9e7c4a-803a-4552-a260-db92f499781d", "created": "2024-07-02T23:34:11.393776Z", "modified": "2024-07-02T23:34:11.393776Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.393776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3f611ba-9c54-41fb-9977-f37e5962c4f6", "created": "2024-07-02T23:34:11.394415Z", "modified": "2024-07-02T23:34:11.394415Z", "relationship_type": "indicates", "source_ref": "indicator--4b9e7c4a-803a-4552-a260-db92f499781d", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--272e5dd9-a9bc-4d2b-bf67-811f9252a45d", "created": "2024-07-02T23:34:11.394588Z", "modified": "2024-07-02T23:34:11.394588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.394588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb89376-ef3b-4012-a220-f50c2ac60a78", "created": "2024-07-02T23:34:11.395222Z", "modified": "2024-07-02T23:34:11.395222Z", "relationship_type": "indicates", "source_ref": "indicator--272e5dd9-a9bc-4d2b-bf67-811f9252a45d", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ab271b5-023f-4039-ba22-a87b7f516f84", "created": "2024-07-02T23:34:11.395394Z", "modified": "2024-07-02T23:34:11.395394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.395394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--080adf85-beb5-4942-a1b2-663751eafb09", "created": "2024-07-02T23:34:11.396035Z", "modified": "2024-07-02T23:34:11.396035Z", "relationship_type": "indicates", "source_ref": "indicator--7ab271b5-023f-4039-ba22-a87b7f516f84", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be303b85-99fd-4840-859c-0fb19e219c96", "created": "2024-07-02T23:34:11.396208Z", "modified": "2024-07-02T23:34:11.396208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.396208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87490df3-0a0c-4a9f-90d2-b8e89d2f777a", "created": "2024-07-02T23:34:11.396857Z", "modified": "2024-07-02T23:34:11.396857Z", "relationship_type": "indicates", "source_ref": "indicator--be303b85-99fd-4840-859c-0fb19e219c96", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2515bfd7-4792-4833-8cd2-8f6b1f3630a2", "created": "2024-07-02T23:34:11.397028Z", "modified": "2024-07-02T23:34:11.397028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.397028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99d24ba6-67d5-4b6a-9590-2f16f36cad02", "created": "2024-07-02T23:34:11.397688Z", "modified": "2024-07-02T23:34:11.397688Z", "relationship_type": "indicates", "source_ref": "indicator--2515bfd7-4792-4833-8cd2-8f6b1f3630a2", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2cd77d0-6c39-445b-a55c-c1caae66bbae", "created": "2024-07-02T23:34:11.397865Z", "modified": "2024-07-02T23:34:11.397865Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.397865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ead8519-b187-4555-8c77-d0b2ff2ff5e0", "created": "2024-07-02T23:34:11.398505Z", "modified": "2024-07-02T23:34:11.398505Z", "relationship_type": "indicates", "source_ref": "indicator--a2cd77d0-6c39-445b-a55c-c1caae66bbae", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61fcf78f-abb1-488a-a5d2-17bba16b0242", "created": "2024-07-02T23:34:11.398676Z", "modified": "2024-07-02T23:34:11.398676Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.398676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a07a9a5c-fbfa-4fce-a45b-cf7475f38bc7", "created": "2024-07-02T23:34:11.399306Z", "modified": "2024-07-02T23:34:11.399306Z", "relationship_type": "indicates", "source_ref": "indicator--61fcf78f-abb1-488a-a5d2-17bba16b0242", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac028aa0-b624-46db-adea-13a3f052b841", "created": "2024-07-02T23:34:11.399486Z", "modified": "2024-07-02T23:34:11.399486Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.399486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--340d52b3-af0f-4f61-8ccb-68b386751f4f", "created": "2024-07-02T23:34:11.400237Z", "modified": "2024-07-02T23:34:11.400237Z", "relationship_type": "indicates", "source_ref": "indicator--ac028aa0-b624-46db-adea-13a3f052b841", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22912319-d60a-44a8-9091-2a209bea9373", "created": "2024-07-02T23:34:11.400409Z", "modified": "2024-07-02T23:34:11.400409Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.400409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12000483-5159-43c2-aa57-ba1690f5bee0", "created": "2024-07-02T23:34:11.401048Z", "modified": "2024-07-02T23:34:11.401048Z", "relationship_type": "indicates", "source_ref": "indicator--22912319-d60a-44a8-9091-2a209bea9373", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa41e7e9-7a7f-49cb-9add-35fd720b8639", "created": "2024-07-02T23:34:11.40124Z", "modified": "2024-07-02T23:34:11.40124Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.40124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00f4c68e-b255-40e4-97a6-1812897d3eff", "created": "2024-07-02T23:34:11.401885Z", "modified": "2024-07-02T23:34:11.401885Z", "relationship_type": "indicates", "source_ref": "indicator--fa41e7e9-7a7f-49cb-9add-35fd720b8639", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10b67259-9600-45e3-a313-49ceb1c557f7", "created": "2024-07-02T23:34:11.402056Z", "modified": "2024-07-02T23:34:11.402056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.402056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de71768d-cda3-44f8-8100-c246e1ed0bec", "created": "2024-07-02T23:34:11.402698Z", "modified": "2024-07-02T23:34:11.402698Z", "relationship_type": "indicates", "source_ref": "indicator--10b67259-9600-45e3-a313-49ceb1c557f7", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ad17ad8-6fd9-4373-9cb3-7a0426370b66", "created": "2024-07-02T23:34:11.402873Z", "modified": "2024-07-02T23:34:11.402873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.402873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b3622ce-0575-45f2-819e-5459fd21dc6d", "created": "2024-07-02T23:34:11.403509Z", "modified": "2024-07-02T23:34:11.403509Z", "relationship_type": "indicates", "source_ref": "indicator--7ad17ad8-6fd9-4373-9cb3-7a0426370b66", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27b77ed8-f833-43c3-aec8-a48b7b272f24", "created": "2024-07-02T23:34:11.40368Z", "modified": "2024-07-02T23:34:11.40368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.lifecircle']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.40368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e0e2dc1-b893-4b0a-990c-0a3ed10f486f", "created": "2024-07-02T23:34:11.404313Z", "modified": "2024-07-02T23:34:11.404313Z", "relationship_type": "indicates", "source_ref": "indicator--27b77ed8-f833-43c3-aec8-a48b7b272f24", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac970fa-effc-4982-b516-178050c43e3c", "created": "2024-07-02T23:34:11.404485Z", "modified": "2024-07-02T23:34:11.404485Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.404485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1c7304b-4881-4c9c-ae2c-08bd8f303eac", "created": "2024-07-02T23:34:11.405115Z", "modified": "2024-07-02T23:34:11.405115Z", "relationship_type": "indicates", "source_ref": "indicator--cac970fa-effc-4982-b516-178050c43e3c", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5076fe82-a8f0-49cf-8000-ea6fa2a7498c", "created": "2024-07-02T23:34:11.40531Z", "modified": "2024-07-02T23:34:11.40531Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.40531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb9f4481-9c9e-4668-bc3c-261125328e1d", "created": "2024-07-02T23:34:11.405951Z", "modified": "2024-07-02T23:34:11.405951Z", "relationship_type": "indicates", "source_ref": "indicator--5076fe82-a8f0-49cf-8000-ea6fa2a7498c", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50cf5445-7188-4026-a1cd-18ac673c32c0", "created": "2024-07-02T23:34:11.406124Z", "modified": "2024-07-02T23:34:11.406124Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cn.trackview.shentan']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.406124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf78cffe-7baa-43a3-a3ea-f073f98cdf65", "created": "2024-07-02T23:34:11.406797Z", "modified": "2024-07-02T23:34:11.406797Z", "relationship_type": "indicates", "source_ref": "indicator--50cf5445-7188-4026-a1cd-18ac673c32c0", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43f3d56b-fb58-4e73-98c7-fe86d60f6e55", "created": "2024-07-02T23:34:11.406972Z", "modified": "2024-07-02T23:34:11.406972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.406972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73c0e4e4-58f3-4c8b-bcde-8642a795c021", "created": "2024-07-02T23:34:11.408068Z", "modified": "2024-07-02T23:34:11.408068Z", "relationship_type": "indicates", "source_ref": "indicator--43f3d56b-fb58-4e73-98c7-fe86d60f6e55", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7244921c-bb28-4e7e-b9f3-adbb7f9fa495", "created": "2024-07-02T23:34:11.408244Z", "modified": "2024-07-02T23:34:11.408244Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.408244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cc58dbc-ba2b-4714-987b-5e76efeb93bd", "created": "2024-07-02T23:34:11.408881Z", "modified": "2024-07-02T23:34:11.408881Z", "relationship_type": "indicates", "source_ref": "indicator--7244921c-bb28-4e7e-b9f3-adbb7f9fa495", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b5246df-97b8-4954-9f5d-090ecf2aaccc", "created": "2024-07-02T23:34:11.409052Z", "modified": "2024-07-02T23:34:11.409052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.409052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0b281cf-fd64-4bc0-850e-fa9476047977", "created": "2024-07-02T23:34:11.409719Z", "modified": "2024-07-02T23:34:11.409719Z", "relationship_type": "indicates", "source_ref": "indicator--7b5246df-97b8-4954-9f5d-090ecf2aaccc", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1748424-6417-4862-a25d-d13084d95951", "created": "2024-07-02T23:34:11.409894Z", "modified": "2024-07-02T23:34:11.409894Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.409894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34a58a75-daa8-4e93-919b-29c4a5df87cb", "created": "2024-07-02T23:34:11.410531Z", "modified": "2024-07-02T23:34:11.410531Z", "relationship_type": "indicates", "source_ref": "indicator--f1748424-6417-4862-a25d-d13084d95951", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5283a33-dcf0-4a3b-b738-6a7f840ce41a", "created": "2024-07-02T23:34:11.410703Z", "modified": "2024-07-02T23:34:11.410703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.410703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0360a0d9-6bdd-41e0-a7ee-4fe3fbd8443a", "created": "2024-07-02T23:34:11.411337Z", "modified": "2024-07-02T23:34:11.411337Z", "relationship_type": "indicates", "source_ref": "indicator--a5283a33-dcf0-4a3b-b738-6a7f840ce41a", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5e4932e-6da4-4d0c-ad99-955b27cf8373", "created": "2024-07-02T23:34:11.41151Z", "modified": "2024-07-02T23:34:11.41151Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.41151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40ada8b1-c75c-4309-a75e-3344d31d87ca", "created": "2024-07-02T23:34:11.412162Z", "modified": "2024-07-02T23:34:11.412162Z", "relationship_type": "indicates", "source_ref": "indicator--f5e4932e-6da4-4d0c-ad99-955b27cf8373", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15abf4e0-fce1-4128-813f-112d1d57e1fa", "created": "2024-07-02T23:34:11.412335Z", "modified": "2024-07-02T23:34:11.412335Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.412335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57e2190b-72b4-49fc-92a9-3c510c8eb817", "created": "2024-07-02T23:34:11.41297Z", "modified": "2024-07-02T23:34:11.41297Z", "relationship_type": "indicates", "source_ref": "indicator--15abf4e0-fce1-4128-813f-112d1d57e1fa", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c11d08fc-8a9e-47e9-82a6-45e59370dbd4", "created": "2024-07-02T23:34:11.413141Z", "modified": "2024-07-02T23:34:11.413141Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.413141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a5733f1-3e4e-41dd-aa2f-0ccabaaad79f", "created": "2024-07-02T23:34:11.4138Z", "modified": "2024-07-02T23:34:11.4138Z", "relationship_type": "indicates", "source_ref": "indicator--c11d08fc-8a9e-47e9-82a6-45e59370dbd4", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21fbf329-e0f3-4022-b1f2-1a549ec6cd03", "created": "2024-07-02T23:34:11.413972Z", "modified": "2024-07-02T23:34:11.413972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.413972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6e08229-858a-4cf5-8d13-9b7e5033da53", "created": "2024-07-02T23:34:11.414608Z", "modified": "2024-07-02T23:34:11.414608Z", "relationship_type": "indicates", "source_ref": "indicator--21fbf329-e0f3-4022-b1f2-1a549ec6cd03", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb32715-5b8c-417a-a315-f6771af2a79f", "created": "2024-07-02T23:34:11.414778Z", "modified": "2024-07-02T23:34:11.414778Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.414778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ede3437b-5720-455c-8e65-21491e028278", "created": "2024-07-02T23:34:11.415411Z", "modified": "2024-07-02T23:34:11.415411Z", "relationship_type": "indicates", "source_ref": "indicator--edb32715-5b8c-417a-a315-f6771af2a79f", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b2732a9-3fc9-481b-8214-885386322746", "created": "2024-07-02T23:34:11.41558Z", "modified": "2024-07-02T23:34:11.41558Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.41558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11c1f82-2576-4342-9fb0-5e2362171b01", "created": "2024-07-02T23:34:11.416335Z", "modified": "2024-07-02T23:34:11.416335Z", "relationship_type": "indicates", "source_ref": "indicator--8b2732a9-3fc9-481b-8214-885386322746", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9add483-f58a-4c1c-9dd4-41d8f37ffb9f", "created": "2024-07-02T23:34:11.416511Z", "modified": "2024-07-02T23:34:11.416511Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.416511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6743689-d2a5-4692-8396-c9c0318c444d", "created": "2024-07-02T23:34:11.4172Z", "modified": "2024-07-02T23:34:11.4172Z", "relationship_type": "indicates", "source_ref": "indicator--c9add483-f58a-4c1c-9dd4-41d8f37ffb9f", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14386584-de06-4c70-bf6a-b05272643eb2", "created": "2024-07-02T23:34:11.417402Z", "modified": "2024-07-02T23:34:11.417402Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.417402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--231717ac-9829-49ad-b1c2-330b9841d260", "created": "2024-07-02T23:34:11.41805Z", "modified": "2024-07-02T23:34:11.41805Z", "relationship_type": "indicates", "source_ref": "indicator--14386584-de06-4c70-bf6a-b05272643eb2", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a322da2-439d-48ea-a176-378544d6d89f", "created": "2024-07-02T23:34:11.418229Z", "modified": "2024-07-02T23:34:11.418229Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.418229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--444635ab-ab6f-4b1b-9082-750909be917a", "created": "2024-07-02T23:34:11.418866Z", "modified": "2024-07-02T23:34:11.418866Z", "relationship_type": "indicates", "source_ref": "indicator--9a322da2-439d-48ea-a176-378544d6d89f", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb694651-40d2-4dfc-afd2-e1506e528dfc", "created": "2024-07-02T23:34:11.419037Z", "modified": "2024-07-02T23:34:11.419037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.419037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1969e23d-7360-497d-b63f-9fe397219806", "created": "2024-07-02T23:34:11.419681Z", "modified": "2024-07-02T23:34:11.419681Z", "relationship_type": "indicates", "source_ref": "indicator--cb694651-40d2-4dfc-afd2-e1506e528dfc", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--189be2af-0a19-4f75-8e01-7e9d903a2131", "created": "2024-07-02T23:34:11.419851Z", "modified": "2024-07-02T23:34:11.419851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.homesafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.419851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1244161-3626-4330-a8a6-f7eea61f2f58", "created": "2024-07-02T23:34:11.420479Z", "modified": "2024-07-02T23:34:11.420479Z", "relationship_type": "indicates", "source_ref": "indicator--189be2af-0a19-4f75-8e01-7e9d903a2131", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--faa79afc-ba76-4980-8ecb-eaae05a9a27f", "created": "2024-07-02T23:34:11.420647Z", "modified": "2024-07-02T23:34:11.420647Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.420647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82e47831-30f7-4612-8cbe-8bd7a40dbb64", "created": "2024-07-02T23:34:11.421288Z", "modified": "2024-07-02T23:34:11.421288Z", "relationship_type": "indicates", "source_ref": "indicator--faa79afc-ba76-4980-8ecb-eaae05a9a27f", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7eb3a5ca-7be2-4aab-8521-1075540dfdf5", "created": "2024-07-02T23:34:11.421469Z", "modified": "2024-07-02T23:34:11.421469Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.421469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5449598f-be98-46ff-9999-464550414783", "created": "2024-07-02T23:34:11.422095Z", "modified": "2024-07-02T23:34:11.422095Z", "relationship_type": "indicates", "source_ref": "indicator--7eb3a5ca-7be2-4aab-8521-1075540dfdf5", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57be85fb-dfff-4585-9728-28f3a40d53f7", "created": "2024-07-02T23:34:11.422265Z", "modified": "2024-07-02T23:34:11.422265Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.422265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ed36cdc-b4eb-4ac7-9d0b-e176e249d297", "created": "2024-07-02T23:34:11.422888Z", "modified": "2024-07-02T23:34:11.422888Z", "relationship_type": "indicates", "source_ref": "indicator--57be85fb-dfff-4585-9728-28f3a40d53f7", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01e4d8cd-d232-4aad-9501-86e99e3a9682", "created": "2024-07-02T23:34:11.423057Z", "modified": "2024-07-02T23:34:11.423057Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.423057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c33d0984-1f4b-49ca-81c7-68a6cab2d56d", "created": "2024-07-02T23:34:11.423808Z", "modified": "2024-07-02T23:34:11.423808Z", "relationship_type": "indicates", "source_ref": "indicator--01e4d8cd-d232-4aad-9501-86e99e3a9682", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7e9cd50-5e54-4829-a1f3-e3ab0ea84626", "created": "2024-07-02T23:34:11.423981Z", "modified": "2024-07-02T23:34:11.423981Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='us.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.423981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e2df8f5-dfc7-4135-88ec-09200308bcc3", "created": "2024-07-02T23:34:11.424608Z", "modified": "2024-07-02T23:34:11.424608Z", "relationship_type": "indicates", "source_ref": "indicator--f7e9cd50-5e54-4829-a1f3-e3ab0ea84626", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--936e58fb-1586-4f58-a969-847a6ff32083", "created": "2024-07-02T23:34:11.42478Z", "modified": "2024-07-02T23:34:11.42478Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB97E71AFA4665D6D28697B9197046C81E5E5D6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.42478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e362fcc-d6ae-490a-b651-9eb65488ce80", "created": "2024-07-02T23:34:11.42557Z", "modified": "2024-07-02T23:34:11.42557Z", "relationship_type": "indicates", "source_ref": "indicator--936e58fb-1586-4f58-a969-847a6ff32083", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82fb1065-82a3-4eb3-8209-cea3a9e66053", "created": "2024-07-02T23:34:11.425747Z", "modified": "2024-07-02T23:34:11.425747Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B14E50E56D5D483031137FD247D4A5466D0E61B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.425747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81451d33-2c8f-409d-bf04-4867a8c1d390", "created": "2024-07-02T23:34:11.426503Z", "modified": "2024-07-02T23:34:11.426503Z", "relationship_type": "indicates", "source_ref": "indicator--82fb1065-82a3-4eb3-8209-cea3a9e66053", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e822bf05-4c8c-43a6-88b5-e1fc078aa793", "created": "2024-07-02T23:34:11.426678Z", "modified": "2024-07-02T23:34:11.426678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='96A1F635F940D8D154FD42D550B6201B60692744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.426678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb911ea-38b5-4b68-8ec8-74645ae218ba", "created": "2024-07-02T23:34:11.427428Z", "modified": "2024-07-02T23:34:11.427428Z", "relationship_type": "indicates", "source_ref": "indicator--e822bf05-4c8c-43a6-88b5-e1fc078aa793", "target_ref": "malware--ee34adef-92ad-4c18-811a-c87d7b7ba852"}, {"type": "malware", "spec_version": "2.1", "id": "malware--97685e9e-9ada-4725-9906-a7da7990960f", "created": "2024-07-02T23:34:11.427596Z", "modified": "2024-07-02T23:34:11.427596Z", "name": "TrackingSmartphone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c8d6c8a-8da5-4854-9bac-73612cb35475", "created": "2024-07-02T23:34:11.427768Z", "modified": "2024-07-02T23:34:11.427768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.427768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fe123ac-b352-4bd7-898d-68752da4fd3f", "created": "2024-07-02T23:34:11.428434Z", "modified": "2024-07-02T23:34:11.428434Z", "relationship_type": "indicates", "source_ref": "indicator--7c8d6c8a-8da5-4854-9bac-73612cb35475", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39f1bfcd-4810-4b2f-982e-a37a7348665a", "created": "2024-07-02T23:34:11.428606Z", "modified": "2024-07-02T23:34:11.428606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.428606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4605114c-c23a-44e6-bc4e-d08afb491afd", "created": "2024-07-02T23:34:11.429274Z", "modified": "2024-07-02T23:34:11.429274Z", "relationship_type": "indicates", "source_ref": "indicator--39f1bfcd-4810-4b2f-982e-a37a7348665a", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1153a866-149f-4631-b87f-d973880c37ad", "created": "2024-07-02T23:34:11.429449Z", "modified": "2024-07-02T23:34:11.429449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking-smartphone.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.429449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa9f9749-a05e-4362-b298-3dc990096aa4", "created": "2024-07-02T23:34:11.430143Z", "modified": "2024-07-02T23:34:11.430143Z", "relationship_type": "indicates", "source_ref": "indicator--1153a866-149f-4631-b87f-d973880c37ad", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d5daa0-ddd3-44c7-8f8d-5b1d6bd95c9e", "created": "2024-07-02T23:34:11.430316Z", "modified": "2024-07-02T23:34:11.430316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.430316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7f380ed-54e8-4652-badc-f3c3b737de40", "created": "2024-07-02T23:34:11.430982Z", "modified": "2024-07-02T23:34:11.430982Z", "relationship_type": "indicates", "source_ref": "indicator--41d5daa0-ddd3-44c7-8f8d-5b1d6bd95c9e", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7c07b3d-ade5-4f7b-b0dd-895fdb018a7f", "created": "2024-07-02T23:34:11.431152Z", "modified": "2024-07-02T23:34:11.431152Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.431152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0629163d-3155-4dfc-bcae-631f324e4735", "created": "2024-07-02T23:34:11.431934Z", "modified": "2024-07-02T23:34:11.431934Z", "relationship_type": "indicates", "source_ref": "indicator--f7c07b3d-ade5-4f7b-b0dd-895fdb018a7f", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c4c1303-801d-431d-94a6-68bad38e5f20", "created": "2024-07-02T23:34:11.432112Z", "modified": "2024-07-02T23:34:11.432112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.432112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4ac5073-35ba-478f-8328-164ca622b6e5", "created": "2024-07-02T23:34:11.432766Z", "modified": "2024-07-02T23:34:11.432766Z", "relationship_type": "indicates", "source_ref": "indicator--5c4c1303-801d-431d-94a6-68bad38e5f20", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26967e01-a025-47ae-bcaf-2db2edbdafa1", "created": "2024-07-02T23:34:11.43294Z", "modified": "2024-07-02T23:34:11.43294Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracking_smartphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.43294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ed85748-ae38-4de1-9197-70dd53c05654", "created": "2024-07-02T23:34:11.433666Z", "modified": "2024-07-02T23:34:11.433666Z", "relationship_type": "indicates", "source_ref": "indicator--26967e01-a025-47ae-bcaf-2db2edbdafa1", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef5ad4f0-a930-4033-a3ce-79ca21e2924c", "created": "2024-07-02T23:34:11.433856Z", "modified": "2024-07-02T23:34:11.433856Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.remote_control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.433856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2f5f31f-8ffa-4284-8f42-5d8b89488c27", "created": "2024-07-02T23:34:11.434508Z", "modified": "2024-07-02T23:34:11.434508Z", "relationship_type": "indicates", "source_ref": "indicator--ef5ad4f0-a930-4033-a3ce-79ca21e2924c", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52e0300b-f258-474a-8b32-7cd4912afd7d", "created": "2024-07-02T23:34:11.43468Z", "modified": "2024-07-02T23:34:11.43468Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ts_settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.43468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c172292-3f56-4c01-bffc-fdeede92aed5", "created": "2024-07-02T23:34:11.435322Z", "modified": "2024-07-02T23:34:11.435322Z", "relationship_type": "indicates", "source_ref": "indicator--52e0300b-f258-474a-8b32-7cd4912afd7d", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81515d54-339b-4e27-90f3-f3c44f94f23b", "created": "2024-07-02T23:34:11.435497Z", "modified": "2024-07-02T23:34:11.435497Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1DB0D66C1D21DD4B185D03B13D6CF620E4FACBAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.435497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67fd0582-affb-4d73-a884-726c38623f03", "created": "2024-07-02T23:34:11.436248Z", "modified": "2024-07-02T23:34:11.436248Z", "relationship_type": "indicates", "source_ref": "indicator--81515d54-339b-4e27-90f3-f3c44f94f23b", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb5df2de-ef7a-41dd-bc25-773202a35ede", "created": "2024-07-02T23:34:11.436428Z", "modified": "2024-07-02T23:34:11.436428Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='603881E46350999FF7A5CBD68FE6A5897C50CEDE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.436428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed7b8d2f-a16c-4457-b7c5-f56e982cd46e", "created": "2024-07-02T23:34:11.437184Z", "modified": "2024-07-02T23:34:11.437184Z", "relationship_type": "indicates", "source_ref": "indicator--fb5df2de-ef7a-41dd-bc25-773202a35ede", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dc4b6e2-3d2d-466c-b2b3-5f7631c4890e", "created": "2024-07-02T23:34:11.437434Z", "modified": "2024-07-02T23:34:11.437434Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='665D624FD53E4D538DFE9F7A87087C513CB40506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.437434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c4e095e-e110-4d48-a4a4-1ff70ed7ebf0", "created": "2024-07-02T23:34:11.438204Z", "modified": "2024-07-02T23:34:11.438204Z", "relationship_type": "indicates", "source_ref": "indicator--5dc4b6e2-3d2d-466c-b2b3-5f7631c4890e", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f12c6f08-0de8-4931-b639-11c209e78360", "created": "2024-07-02T23:34:11.438379Z", "modified": "2024-07-02T23:34:11.438379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='86D94A8CE736F82D834FA588F34106AE7B69D325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.438379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88af3270-8b80-4cfc-9d2b-1a0e6e7345ad", "created": "2024-07-02T23:34:11.439127Z", "modified": "2024-07-02T23:34:11.439127Z", "relationship_type": "indicates", "source_ref": "indicator--f12c6f08-0de8-4931-b639-11c209e78360", "target_ref": "malware--97685e9e-9ada-4725-9906-a7da7990960f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f", "created": "2024-07-02T23:34:11.439301Z", "modified": "2024-07-02T23:34:11.439301Z", "name": "SpyphoneMobileTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59567416-5d0c-4add-a24c-daa42e8bf8d5", "created": "2024-07-02T23:34:11.439475Z", "modified": "2024-07-02T23:34:11.439475Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.439475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b38c2313-61af-454f-9911-94e26d474840", "created": "2024-07-02T23:34:11.440266Z", "modified": "2024-07-02T23:34:11.440266Z", "relationship_type": "indicates", "source_ref": "indicator--59567416-5d0c-4add-a24c-daa42e8bf8d5", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--147fb015-17ce-4adb-8101-674d0f94e43f", "created": "2024-07-02T23:34:11.440439Z", "modified": "2024-07-02T23:34:11.440439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker95gpsonly.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.440439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55e3305c-d257-4332-8774-bfa52b00b6f6", "created": "2024-07-02T23:34:11.441122Z", "modified": "2024-07-02T23:34:11.441122Z", "relationship_type": "indicates", "source_ref": "indicator--147fb015-17ce-4adb-8101-674d0f94e43f", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb1dfb75-7437-49d4-ad40-ccd16d3b3358", "created": "2024-07-02T23:34:11.441327Z", "modified": "2024-07-02T23:34:11.441327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.441327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8128773f-ee7b-4ef3-bcde-3e0ed10a01be", "created": "2024-07-02T23:34:11.441996Z", "modified": "2024-07-02T23:34:11.441996Z", "relationship_type": "indicates", "source_ref": "indicator--cb1dfb75-7437-49d4-ad40-ccd16d3b3358", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c3d4d06-ad8a-41cb-910b-0d8e1457ebd3", "created": "2024-07-02T23:34:11.442172Z", "modified": "2024-07-02T23:34:11.442172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.442172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9d22227-0768-4735-8ed3-61fc008e4958", "created": "2024-07-02T23:34:11.442834Z", "modified": "2024-07-02T23:34:11.442834Z", "relationship_type": "indicates", "source_ref": "indicator--4c3d4d06-ad8a-41cb-910b-0d8e1457ebd3", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47d34b65-7425-423d-8368-f438e8ae32df", "created": "2024-07-02T23:34:11.443016Z", "modified": "2024-07-02T23:34:11.443016Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.443016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c64d0bfe-db9b-4a18-b498-fd4f88329ef6", "created": "2024-07-02T23:34:11.443668Z", "modified": "2024-07-02T23:34:11.443668Z", "relationship_type": "indicates", "source_ref": "indicator--47d34b65-7425-423d-8368-f438e8ae32df", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f32451c9-8bc0-419b-8d59-f9a6efc6785a", "created": "2024-07-02T23:34:11.443846Z", "modified": "2024-07-02T23:34:11.443846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.443846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04eb72ae-d492-47fd-92ac-e3283101b5c5", "created": "2024-07-02T23:34:11.444501Z", "modified": "2024-07-02T23:34:11.444501Z", "relationship_type": "indicates", "source_ref": "indicator--f32451c9-8bc0-419b-8d59-f9a6efc6785a", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--881a9505-af45-4298-8306-34a79b4006d6", "created": "2024-07-02T23:34:11.444673Z", "modified": "2024-07-02T23:34:11.444673Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.444673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02b2b412-f5b3-41df-b5ac-aac3ec92ffcf", "created": "2024-07-02T23:34:11.44535Z", "modified": "2024-07-02T23:34:11.44535Z", "relationship_type": "indicates", "source_ref": "indicator--881a9505-af45-4298-8306-34a79b4006d6", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46523acc-a824-451e-84bb-626830783b3b", "created": "2024-07-02T23:34:11.445532Z", "modified": "2024-07-02T23:34:11.445532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.445532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cf1eac9-c3bb-44bf-bb10-90b0db764248", "created": "2024-07-02T23:34:11.446195Z", "modified": "2024-07-02T23:34:11.446195Z", "relationship_type": "indicates", "source_ref": "indicator--46523acc-a824-451e-84bb-626830783b3b", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a1fdd1b-82df-41d5-9607-3f20c3d81b8f", "created": "2024-07-02T23:34:11.446375Z", "modified": "2024-07-02T23:34:11.446375Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.446375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6df9fe07-a421-4276-87c6-597adafbcce2", "created": "2024-07-02T23:34:11.44703Z", "modified": "2024-07-02T23:34:11.44703Z", "relationship_type": "indicates", "source_ref": "indicator--3a1fdd1b-82df-41d5-9607-3f20c3d81b8f", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--941d1913-3e1b-491c-9b0b-2aa373d7b688", "created": "2024-07-02T23:34:11.4472Z", "modified": "2024-07-02T23:34:11.4472Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.4472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c09eef-745c-4f0b-af3a-512d8fcd14ad", "created": "2024-07-02T23:34:11.447969Z", "modified": "2024-07-02T23:34:11.447969Z", "relationship_type": "indicates", "source_ref": "indicator--941d1913-3e1b-491c-9b0b-2aa373d7b688", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a697718e-74d4-4e27-ba52-5f729b83c8ae", "created": "2024-07-02T23:34:11.448143Z", "modified": "2024-07-02T23:34:11.448143Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F61BEB9591ADBDF9DA5B141A1EF35CDC0944C8C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.448143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fe3bdd6-3117-4821-a22a-85b7946f905c", "created": "2024-07-02T23:34:11.448895Z", "modified": "2024-07-02T23:34:11.448895Z", "relationship_type": "indicates", "source_ref": "indicator--a697718e-74d4-4e27-ba52-5f729b83c8ae", "target_ref": "malware--5aaa8eaf-5af6-4e19-8073-b9a39a5e2b2f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646", "created": "2024-07-02T23:34:11.449065Z", "modified": "2024-07-02T23:34:11.449065Z", "name": "OneLocator", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a325763-65d2-4715-8d18-b793229e94da", "created": "2024-07-02T23:34:11.449256Z", "modified": "2024-07-02T23:34:11.449256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.449256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b101511-b3b1-4ef3-9dc3-188d6fb37c6f", "created": "2024-07-02T23:34:11.449922Z", "modified": "2024-07-02T23:34:11.449922Z", "relationship_type": "indicates", "source_ref": "indicator--0a325763-65d2-4715-8d18-b793229e94da", "target_ref": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--555db04e-b3a7-414b-8b32-69f755d31e6b", "created": "2024-07-02T23:34:11.450093Z", "modified": "2024-07-02T23:34:11.450093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.450093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--299d60f5-175b-493c-97cc-96ec8c029b0d", "created": "2024-07-02T23:34:11.450746Z", "modified": "2024-07-02T23:34:11.450746Z", "relationship_type": "indicates", "source_ref": "indicator--555db04e-b3a7-414b-8b32-69f755d31e6b", "target_ref": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b17c199-6f5f-4d8b-b567-7986accc5531", "created": "2024-07-02T23:34:11.450917Z", "modified": "2024-07-02T23:34:11.450917Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onelocator.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.450917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bdc473e-a992-4d6a-843d-b4414cdfaf59", "created": "2024-07-02T23:34:11.451563Z", "modified": "2024-07-02T23:34:11.451563Z", "relationship_type": "indicates", "source_ref": "indicator--3b17c199-6f5f-4d8b-b567-7986accc5531", "target_ref": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5ee1dde-349c-4d64-8662-9fbf4df45a3f", "created": "2024-07-02T23:34:11.451732Z", "modified": "2024-07-02T23:34:11.451732Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mg.locations.track5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.451732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a64be7ad-2256-4535-ba73-cc7db39bbeae", "created": "2024-07-02T23:34:11.452369Z", "modified": "2024-07-02T23:34:11.452369Z", "relationship_type": "indicates", "source_ref": "indicator--f5ee1dde-349c-4d64-8662-9fbf4df45a3f", "target_ref": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--789fe946-2b37-42b3-9568-30f9e21f311e", "created": "2024-07-02T23:34:11.452539Z", "modified": "2024-07-02T23:34:11.452539Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E43B5671CBA3F48619BF00D6E380BBC2F02A5DCA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.452539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b526895a-c094-4377-be91-3339f2b8ee39", "created": "2024-07-02T23:34:11.453314Z", "modified": "2024-07-02T23:34:11.453314Z", "relationship_type": "indicates", "source_ref": "indicator--789fe946-2b37-42b3-9568-30f9e21f311e", "target_ref": "malware--5914ca04-9810-40fc-b2b6-dcdf4c54b646"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b", "created": "2024-07-02T23:34:11.453492Z", "modified": "2024-07-02T23:34:11.453492Z", "name": "EvaSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e23dff8-58ad-4e04-b3b1-4ff568e52b0e", "created": "2024-07-02T23:34:11.453662Z", "modified": "2024-07-02T23:34:11.453662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.453662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8cc8517-76ed-4ccd-b5b3-faf6160d8bde", "created": "2024-07-02T23:34:11.454317Z", "modified": "2024-07-02T23:34:11.454317Z", "relationship_type": "indicates", "source_ref": "indicator--0e23dff8-58ad-4e04-b3b1-4ff568e52b0e", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e548f2-251a-489d-863c-7b996e356c23", "created": "2024-07-02T23:34:11.454486Z", "modified": "2024-07-02T23:34:11.454486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ub.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.454486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81a518d1-0ec4-43bd-b26c-05de58a3ccf7", "created": "2024-07-02T23:34:11.455136Z", "modified": "2024-07-02T23:34:11.455136Z", "relationship_type": "indicates", "source_ref": "indicator--66e548f2-251a-489d-863c-7b996e356c23", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4cf25f-f224-4e3a-82d9-e5e74ebab5fb", "created": "2024-07-02T23:34:11.455304Z", "modified": "2024-07-02T23:34:11.455304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uc.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.455304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--732a0839-5aad-40f3-9060-44df0404ef78", "created": "2024-07-02T23:34:11.456068Z", "modified": "2024-07-02T23:34:11.456068Z", "relationship_type": "indicates", "source_ref": "indicator--0c4cf25f-f224-4e3a-82d9-e5e74ebab5fb", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49ca398d-b1b1-4af8-b614-276b75a11ebc", "created": "2024-07-02T23:34:11.456239Z", "modified": "2024-07-02T23:34:11.456239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ud.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.456239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01b2c38e-b703-40e8-afe0-a16a9fb87901", "created": "2024-07-02T23:34:11.456891Z", "modified": "2024-07-02T23:34:11.456891Z", "relationship_type": "indicates", "source_ref": "indicator--49ca398d-b1b1-4af8-b614-276b75a11ebc", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30fac77e-bb0a-47e1-b6c8-fda3bc15239b", "created": "2024-07-02T23:34:11.457061Z", "modified": "2024-07-02T23:34:11.457061Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ue.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.457061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ee7d79b-23ac-409c-bcd2-208284bc9531", "created": "2024-07-02T23:34:11.457738Z", "modified": "2024-07-02T23:34:11.457738Z", "relationship_type": "indicates", "source_ref": "indicator--30fac77e-bb0a-47e1-b6c8-fda3bc15239b", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2aad4f2f-060e-4aa6-971f-1ff6a04df313", "created": "2024-07-02T23:34:11.457913Z", "modified": "2024-07-02T23:34:11.457913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.457913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd07ae86-780e-4e1b-b509-2d0b9d380928", "created": "2024-07-02T23:34:11.45857Z", "modified": "2024-07-02T23:34:11.45857Z", "relationship_type": "indicates", "source_ref": "indicator--2aad4f2f-060e-4aa6-971f-1ff6a04df313", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82f1a02b-43f4-4cfd-841a-fb59a24a7e27", "created": "2024-07-02T23:34:11.458743Z", "modified": "2024-07-02T23:34:11.458743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.458743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38fbb3ce-51f5-405f-8c68-ffc61314c42a", "created": "2024-07-02T23:34:11.459391Z", "modified": "2024-07-02T23:34:11.459391Z", "relationship_type": "indicates", "source_ref": "indicator--82f1a02b-43f4-4cfd-841a-fb59a24a7e27", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcee171b-d328-46d2-b754-36422c308f6e", "created": "2024-07-02T23:34:11.459562Z", "modified": "2024-07-02T23:34:11.459562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uh.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.459562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3c82806-ff8d-4a77-aadf-2ae59eb2e6ff", "created": "2024-07-02T23:34:11.46021Z", "modified": "2024-07-02T23:34:11.46021Z", "relationship_type": "indicates", "source_ref": "indicator--dcee171b-d328-46d2-b754-36422c308f6e", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7a8273c-53c9-4539-ae65-35d43d2b3935", "created": "2024-07-02T23:34:11.46038Z", "modified": "2024-07-02T23:34:11.46038Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ui.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.46038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73eb16d6-1fc4-4648-a8d1-47f1a26dcfde", "created": "2024-07-02T23:34:11.461039Z", "modified": "2024-07-02T23:34:11.461039Z", "relationship_type": "indicates", "source_ref": "indicator--f7a8273c-53c9-4539-ae65-35d43d2b3935", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a60ecd4-72fb-4f88-b7fd-674c82d98e9a", "created": "2024-07-02T23:34:11.461228Z", "modified": "2024-07-02T23:34:11.461228Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uj.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.461228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e3a5761-9b5c-4ef7-8092-609746cbf12b", "created": "2024-07-02T23:34:11.461887Z", "modified": "2024-07-02T23:34:11.461887Z", "relationship_type": "indicates", "source_ref": "indicator--7a60ecd4-72fb-4f88-b7fd-674c82d98e9a", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--869bd6b0-ec53-4b67-b672-1d126e526c7d", "created": "2024-07-02T23:34:11.462067Z", "modified": "2024-07-02T23:34:11.462067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uk.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.462067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38fe64f7-4a50-4386-a4a7-833f6b6166b8", "created": "2024-07-02T23:34:11.462713Z", "modified": "2024-07-02T23:34:11.462713Z", "relationship_type": "indicates", "source_ref": "indicator--869bd6b0-ec53-4b67-b672-1d126e526c7d", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e697ade9-a7af-49ca-8e13-9b81414d6738", "created": "2024-07-02T23:34:11.462884Z", "modified": "2024-07-02T23:34:11.462884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ul.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.462884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1534ad0-f103-4f2a-8d60-77aa1b33b07c", "created": "2024-07-02T23:34:11.463648Z", "modified": "2024-07-02T23:34:11.463648Z", "relationship_type": "indicates", "source_ref": "indicator--e697ade9-a7af-49ca-8e13-9b81414d6738", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72c375e1-9b66-4e1c-a82a-1b36284665f6", "created": "2024-07-02T23:34:11.463825Z", "modified": "2024-07-02T23:34:11.463825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='um.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.463825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87121c0c-4b23-4958-ac44-f6fad94f3172", "created": "2024-07-02T23:34:11.464474Z", "modified": "2024-07-02T23:34:11.464474Z", "relationship_type": "indicates", "source_ref": "indicator--72c375e1-9b66-4e1c-a82a-1b36284665f6", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--075023ff-0d37-4a71-a790-2ff85f44554f", "created": "2024-07-02T23:34:11.464647Z", "modified": "2024-07-02T23:34:11.464647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='un.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.464647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91aa61ad-4d61-4128-a316-bc8ecb8e4ebe", "created": "2024-07-02T23:34:11.465313Z", "modified": "2024-07-02T23:34:11.465313Z", "relationship_type": "indicates", "source_ref": "indicator--075023ff-0d37-4a71-a790-2ff85f44554f", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cca998b-26da-470f-95d2-2d336285487a", "created": "2024-07-02T23:34:11.465487Z", "modified": "2024-07-02T23:34:11.465487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uo.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.465487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e80caf4-9344-498e-a010-2c069554d603", "created": "2024-07-02T23:34:11.466128Z", "modified": "2024-07-02T23:34:11.466128Z", "relationship_type": "indicates", "source_ref": "indicator--3cca998b-26da-470f-95d2-2d336285487a", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e5509b6-491b-40c0-aedd-7c88c54958f4", "created": "2024-07-02T23:34:11.4663Z", "modified": "2024-07-02T23:34:11.4663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='up.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.4663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7cacee0-8796-4a4e-8444-431bea14cf23", "created": "2024-07-02T23:34:11.466948Z", "modified": "2024-07-02T23:34:11.466948Z", "relationship_type": "indicates", "source_ref": "indicator--3e5509b6-491b-40c0-aedd-7c88c54958f4", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbf6fe37-fe78-4216-a03c-812f3d092512", "created": "2024-07-02T23:34:11.467117Z", "modified": "2024-07-02T23:34:11.467117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uq.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.467117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7239d1f1-ad7c-4d87-b4da-b25171d744e9", "created": "2024-07-02T23:34:11.467761Z", "modified": "2024-07-02T23:34:11.467761Z", "relationship_type": "indicates", "source_ref": "indicator--cbf6fe37-fe78-4216-a03c-812f3d092512", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0c0e079-f84b-4ef0-b37b-949cb3b72f2d", "created": "2024-07-02T23:34:11.467933Z", "modified": "2024-07-02T23:34:11.467933Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ur.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.467933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de875a4-7b36-49cd-a6a3-534fec2baa48", "created": "2024-07-02T23:34:11.468579Z", "modified": "2024-07-02T23:34:11.468579Z", "relationship_type": "indicates", "source_ref": "indicator--e0c0e079-f84b-4ef0-b37b-949cb3b72f2d", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--753ebe21-79b1-4b5e-b653-ba0eaa2bdbe9", "created": "2024-07-02T23:34:11.468752Z", "modified": "2024-07-02T23:34:11.468752Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.468752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed518fca-e5b6-4f1b-b585-4872a54ef208", "created": "2024-07-02T23:34:11.469428Z", "modified": "2024-07-02T23:34:11.469428Z", "relationship_type": "indicates", "source_ref": "indicator--753ebe21-79b1-4b5e-b653-ba0eaa2bdbe9", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6523ca21-d266-4db7-a801-874da1df484a", "created": "2024-07-02T23:34:11.469602Z", "modified": "2024-07-02T23:34:11.469602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.469602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32dbdddc-99a6-44d4-96f2-c22708b9f455", "created": "2024-07-02T23:34:11.470256Z", "modified": "2024-07-02T23:34:11.470256Z", "relationship_type": "indicates", "source_ref": "indicator--6523ca21-d266-4db7-a801-874da1df484a", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da564c9e-ac69-40f1-bd9f-3058331b6d8e", "created": "2024-07-02T23:34:11.470426Z", "modified": "2024-07-02T23:34:11.470426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.470426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--403b7b32-91ca-4ff1-95ab-f1d4f00a068f", "created": "2024-07-02T23:34:11.471176Z", "modified": "2024-07-02T23:34:11.471176Z", "relationship_type": "indicates", "source_ref": "indicator--da564c9e-ac69-40f1-bd9f-3058331b6d8e", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6567aae3-3137-4551-983a-26019a689f40", "created": "2024-07-02T23:34:11.471349Z", "modified": "2024-07-02T23:34:11.471349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.471349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--040f6723-6035-451f-b919-7788d3f5755a", "created": "2024-07-02T23:34:11.471996Z", "modified": "2024-07-02T23:34:11.471996Z", "relationship_type": "indicates", "source_ref": "indicator--6567aae3-3137-4551-983a-26019a689f40", "target_ref": "malware--d175060e-23fc-40a2-ab0a-505c1a89b37b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c", "created": "2024-07-02T23:34:11.472167Z", "modified": "2024-07-02T23:34:11.472167Z", "name": "RealtimeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0f25af8-9000-42c5-804b-6fade5006b82", "created": "2024-07-02T23:34:11.47234Z", "modified": "2024-07-02T23:34:11.47234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.47234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdc55de8-de6d-4a63-9f2c-186648eeac6c", "created": "2024-07-02T23:34:11.473001Z", "modified": "2024-07-02T23:34:11.473001Z", "relationship_type": "indicates", "source_ref": "indicator--d0f25af8-9000-42c5-804b-6fade5006b82", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af476aa9-eef7-409a-8e0e-762928d9a407", "created": "2024-07-02T23:34:11.473173Z", "modified": "2024-07-02T23:34:11.473173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.473173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7b07846-b6d9-451d-bf45-ee18e9d686dc", "created": "2024-07-02T23:34:11.473857Z", "modified": "2024-07-02T23:34:11.473857Z", "relationship_type": "indicates", "source_ref": "indicator--af476aa9-eef7-409a-8e0e-762928d9a407", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b172bc5b-8981-48b7-9430-4ba64ed60fbb", "created": "2024-07-02T23:34:11.474029Z", "modified": "2024-07-02T23:34:11.474029Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.474029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27548867-1013-47ef-ba40-befae33137eb", "created": "2024-07-02T23:34:11.474681Z", "modified": "2024-07-02T23:34:11.474681Z", "relationship_type": "indicates", "source_ref": "indicator--b172bc5b-8981-48b7-9430-4ba64ed60fbb", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13a4986b-da20-4c5a-aee7-270053559287", "created": "2024-07-02T23:34:11.474859Z", "modified": "2024-07-02T23:34:11.474859Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.474859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--003e2bca-b37e-4404-b163-cec46899485a", "created": "2024-07-02T23:34:11.475533Z", "modified": "2024-07-02T23:34:11.475533Z", "relationship_type": "indicates", "source_ref": "indicator--13a4986b-da20-4c5a-aee7-270053559287", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdfec752-01fa-47fa-bfc8-49048d456bd8", "created": "2024-07-02T23:34:11.475704Z", "modified": "2024-07-02T23:34:11.475704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.475704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--974698c1-bd68-44b3-ba79-851815add149", "created": "2024-07-02T23:34:11.476375Z", "modified": "2024-07-02T23:34:11.476375Z", "relationship_type": "indicates", "source_ref": "indicator--cdfec752-01fa-47fa-bfc8-49048d456bd8", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f5a284-3e00-4e4d-93b2-57f98ed048b2", "created": "2024-07-02T23:34:11.476545Z", "modified": "2024-07-02T23:34:11.476545Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.realtime.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.476545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0613c95-ae3a-45eb-8f70-6a93c68486a2", "created": "2024-07-02T23:34:11.477187Z", "modified": "2024-07-02T23:34:11.477187Z", "relationship_type": "indicates", "source_ref": "indicator--67f5a284-3e00-4e4d-93b2-57f98ed048b2", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42ad24a2-fa3c-4353-8dc1-519b6efda6ce", "created": "2024-07-02T23:34:11.477388Z", "modified": "2024-07-02T23:34:11.477388Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CD8FB235EA7F9B0FC308C1A59AB561C3869878C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.477388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17c3a560-47aa-4cda-a443-84a114a12f65", "created": "2024-07-02T23:34:11.478151Z", "modified": "2024-07-02T23:34:11.478151Z", "relationship_type": "indicates", "source_ref": "indicator--42ad24a2-fa3c-4353-8dc1-519b6efda6ce", "target_ref": "malware--52cc6a64-b15e-484c-9850-9e78645bb14c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--63958bc1-a595-45e0-828c-bd64bd585d20", "created": "2024-07-02T23:34:11.478322Z", "modified": "2024-07-02T23:34:11.478322Z", "name": "jjspy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd506391-6682-4e2c-ad80-e13815a1cb73", "created": "2024-07-02T23:34:11.478491Z", "modified": "2024-07-02T23:34:11.478491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.478491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a8f5229-4097-48fb-b3b1-b29e0c219587", "created": "2024-07-02T23:34:11.479251Z", "modified": "2024-07-02T23:34:11.479251Z", "relationship_type": "indicates", "source_ref": "indicator--bd506391-6682-4e2c-ad80-e13815a1cb73", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--473305c7-a1bb-4057-ab72-d29f702ba9db", "created": "2024-07-02T23:34:11.479421Z", "modified": "2024-07-02T23:34:11.479421Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.479421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f63d111-57b4-43d6-b817-b28dacc5d349", "created": "2024-07-02T23:34:11.480072Z", "modified": "2024-07-02T23:34:11.480072Z", "relationship_type": "indicates", "source_ref": "indicator--473305c7-a1bb-4057-ab72-d29f702ba9db", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8058d4f-6597-4831-8368-015d53dae8b6", "created": "2024-07-02T23:34:11.480244Z", "modified": "2024-07-02T23:34:11.480244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.480244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--befe5dc1-1303-4b5c-b73f-ab510a11c4e9", "created": "2024-07-02T23:34:11.480883Z", "modified": "2024-07-02T23:34:11.480883Z", "relationship_type": "indicates", "source_ref": "indicator--b8058d4f-6597-4831-8368-015d53dae8b6", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a737b020-4046-4570-9dcd-fd96ac04b9ee", "created": "2024-07-02T23:34:11.481052Z", "modified": "2024-07-02T23:34:11.481052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.481052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32bb777a-c8e3-4602-b6e1-582518734f01", "created": "2024-07-02T23:34:11.481721Z", "modified": "2024-07-02T23:34:11.481721Z", "relationship_type": "indicates", "source_ref": "indicator--a737b020-4046-4570-9dcd-fd96ac04b9ee", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f3dbf85-90e8-4ece-a7ff-6689edc507bc", "created": "2024-07-02T23:34:11.481895Z", "modified": "2024-07-02T23:34:11.481895Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.481895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86360e46-1da3-4e36-9719-18c777b7393f", "created": "2024-07-02T23:34:11.482542Z", "modified": "2024-07-02T23:34:11.482542Z", "relationship_type": "indicates", "source_ref": "indicator--8f3dbf85-90e8-4ece-a7ff-6689edc507bc", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d7225a6-a3db-4af1-bb7f-10c34be4e285", "created": "2024-07-02T23:34:11.482711Z", "modified": "2024-07-02T23:34:11.482711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-backup-service.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.482711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56ce2300-2c86-4ac2-befa-279914c965df", "created": "2024-07-02T23:34:11.483387Z", "modified": "2024-07-02T23:34:11.483387Z", "relationship_type": "indicates", "source_ref": "indicator--7d7225a6-a3db-4af1-bb7f-10c34be4e285", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec851baa-4f02-46a8-9ed1-7296f27f6768", "created": "2024-07-02T23:34:11.483555Z", "modified": "2024-07-02T23:34:11.483555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rrspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.483555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff0bcd2c-4c71-4ead-b8df-c6fb5221481c", "created": "2024-07-02T23:34:11.484197Z", "modified": "2024-07-02T23:34:11.484197Z", "relationship_type": "indicates", "source_ref": "indicator--ec851baa-4f02-46a8-9ed1-7296f27f6768", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8eb229-c7be-46cd-8dea-944bd79561e9", "created": "2024-07-02T23:34:11.484372Z", "modified": "2024-07-02T23:34:11.484372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rtc.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.484372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ccf860e-304e-41d3-8555-5cf99b2d5788", "created": "2024-07-02T23:34:11.485017Z", "modified": "2024-07-02T23:34:11.485017Z", "relationship_type": "indicates", "source_ref": "indicator--0d8eb229-c7be-46cd-8dea-944bd79561e9", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2603fb6d-cbd9-49c6-a6ae-a98567219bad", "created": "2024-07-02T23:34:11.485195Z", "modified": "2024-07-02T23:34:11.485195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.n.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.485195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e005164-2416-4ac7-baed-0b8e8a9128fd", "created": "2024-07-02T23:34:11.485884Z", "modified": "2024-07-02T23:34:11.485884Z", "relationship_type": "indicates", "source_ref": "indicator--2603fb6d-cbd9-49c6-a6ae-a98567219bad", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dc883c7-5662-4744-8f5b-0728291db1ee", "created": "2024-07-02T23:34:11.486053Z", "modified": "2024-07-02T23:34:11.486053Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.486053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e105d42-4734-4bd3-96e1-3d118b6e8214", "created": "2024-07-02T23:34:11.486853Z", "modified": "2024-07-02T23:34:11.486853Z", "relationship_type": "indicates", "source_ref": "indicator--8dc883c7-5662-4744-8f5b-0728291db1ee", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02d750b8-daaa-4773-9901-02bdaa4e51bb", "created": "2024-07-02T23:34:11.487027Z", "modified": "2024-07-02T23:34:11.487027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ga']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.487027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1321cec-ea1c-46f2-9de8-09618f8385da", "created": "2024-07-02T23:34:11.48766Z", "modified": "2024-07-02T23:34:11.48766Z", "relationship_type": "indicates", "source_ref": "indicator--02d750b8-daaa-4773-9901-02bdaa4e51bb", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be544e2c-b14d-45f0-a63c-c42e8452f5d1", "created": "2024-07-02T23:34:11.487833Z", "modified": "2024-07-02T23:34:11.487833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.487833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7726ca5-69c8-4a56-b002-107dbc091be2", "created": "2024-07-02T23:34:11.488463Z", "modified": "2024-07-02T23:34:11.488463Z", "relationship_type": "indicates", "source_ref": "indicator--be544e2c-b14d-45f0-a63c-c42e8452f5d1", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db18a650-0601-4041-9745-85e7649c9d8e", "created": "2024-07-02T23:34:11.488634Z", "modified": "2024-07-02T23:34:11.488634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.488634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c49f3f3-b167-4975-a658-c65f401ed61d", "created": "2024-07-02T23:34:11.489287Z", "modified": "2024-07-02T23:34:11.489287Z", "relationship_type": "indicates", "source_ref": "indicator--db18a650-0601-4041-9745-85e7649c9d8e", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--728a1bcf-9953-4757-b9f1-dc7123c5cf4d", "created": "2024-07-02T23:34:11.489461Z", "modified": "2024-07-02T23:34:11.489461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.489461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80c38dbe-d275-45c5-bff3-fe3dbd2638c0", "created": "2024-07-02T23:34:11.490101Z", "modified": "2024-07-02T23:34:11.490101Z", "relationship_type": "indicates", "source_ref": "indicator--728a1bcf-9953-4757-b9f1-dc7123c5cf4d", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1d730d2-c5e8-4246-8496-5682c6648aa5", "created": "2024-07-02T23:34:11.490271Z", "modified": "2024-07-02T23:34:11.490271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.490271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05192a7a-3798-4c63-80b1-6d876e0e6e0f", "created": "2024-07-02T23:34:11.490913Z", "modified": "2024-07-02T23:34:11.490913Z", "relationship_type": "indicates", "source_ref": "indicator--e1d730d2-c5e8-4246-8496-5682c6648aa5", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cda6bfb3-caa1-48dc-9176-224510e54087", "created": "2024-07-02T23:34:11.491084Z", "modified": "2024-07-02T23:34:11.491084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.491084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b1f4daa-d503-4277-8f04-bd4975be39d8", "created": "2024-07-02T23:34:11.491728Z", "modified": "2024-07-02T23:34:11.491728Z", "relationship_type": "indicates", "source_ref": "indicator--cda6bfb3-caa1-48dc-9176-224510e54087", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcf8806a-2e45-4b40-bcdb-1c17195cc965", "created": "2024-07-02T23:34:11.491898Z", "modified": "2024-07-02T23:34:11.491898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upload.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.491898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2144415a-533a-4c11-ae74-0089e9ab65f6", "created": "2024-07-02T23:34:11.49255Z", "modified": "2024-07-02T23:34:11.49255Z", "relationship_type": "indicates", "source_ref": "indicator--bcf8806a-2e45-4b40-bcdb-1c17195cc965", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3a390c9-8e64-46e4-b8d2-39bc69c3e308", "created": "2024-07-02T23:34:11.492719Z", "modified": "2024-07-02T23:34:11.492719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ws.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.492719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e69a66dd-d67b-4441-bc8c-6f429ec54e93", "created": "2024-07-02T23:34:11.493405Z", "modified": "2024-07-02T23:34:11.493405Z", "relationship_type": "indicates", "source_ref": "indicator--f3a390c9-8e64-46e4-b8d2-39bc69c3e308", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--613a806e-0c4d-491f-829e-c639c7e6b772", "created": "2024-07-02T23:34:11.493581Z", "modified": "2024-07-02T23:34:11.493581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.493581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38b31367-63e6-4e2a-be48-979bd11163f6", "created": "2024-07-02T23:34:11.494334Z", "modified": "2024-07-02T23:34:11.494334Z", "relationship_type": "indicates", "source_ref": "indicator--613a806e-0c4d-491f-829e-c639c7e6b772", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c39943f-a798-47d1-951f-8c13efc9c23c", "created": "2024-07-02T23:34:11.494507Z", "modified": "2024-07-02T23:34:11.494507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wx.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.494507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9e74f04-0428-457e-b0e9-18188e88884f", "created": "2024-07-02T23:34:11.49516Z", "modified": "2024-07-02T23:34:11.49516Z", "relationship_type": "indicates", "source_ref": "indicator--6c39943f-a798-47d1-951f-8c13efc9c23c", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf6c3359-3f96-4297-97b0-52c78f0b9647", "created": "2024-07-02T23:34:11.495339Z", "modified": "2024-07-02T23:34:11.495339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.495339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cae92251-5877-4e39-9df0-0ab1ad8700a0", "created": "2024-07-02T23:34:11.495985Z", "modified": "2024-07-02T23:34:11.495985Z", "relationship_type": "indicates", "source_ref": "indicator--cf6c3359-3f96-4297-97b0-52c78f0b9647", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc4b3d4d-852f-446b-89a1-5476a6176129", "created": "2024-07-02T23:34:11.496155Z", "modified": "2024-07-02T23:34:11.496155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.496155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6646716b-9e77-482a-a754-dffc1498a08f", "created": "2024-07-02T23:34:11.496802Z", "modified": "2024-07-02T23:34:11.496802Z", "relationship_type": "indicates", "source_ref": "indicator--dc4b3d4d-852f-446b-89a1-5476a6176129", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e370da84-52a4-4afe-b3ab-1c4e3117e449", "created": "2024-07-02T23:34:11.496973Z", "modified": "2024-07-02T23:34:11.496973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='011b3e70ea3bec4e59cc5f4acb6ad1a88b9b0feb856dc25b3eceaf39bbddb38a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.496973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4d4923f-8722-4b3f-8951-415abda4ebc4", "created": "2024-07-02T23:34:11.497825Z", "modified": "2024-07-02T23:34:11.497825Z", "relationship_type": "indicates", "source_ref": "indicator--e370da84-52a4-4afe-b3ab-1c4e3117e449", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc4fac4c-4e5d-45d3-892d-3d26c23a2da0", "created": "2024-07-02T23:34:11.498012Z", "modified": "2024-07-02T23:34:11.498012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5668ce93a99eff4dea6366619e70904efb8d61082c3adf89020fc7582f14d9ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.498012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04183ec9-4e27-4189-bbde-5d24fedbe6b1", "created": "2024-07-02T23:34:11.498809Z", "modified": "2024-07-02T23:34:11.498809Z", "relationship_type": "indicates", "source_ref": "indicator--fc4fac4c-4e5d-45d3-892d-3d26c23a2da0", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3456b69f-be0f-490a-9ba5-09851b38a4af", "created": "2024-07-02T23:34:11.498982Z", "modified": "2024-07-02T23:34:11.498982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66c01bf7ce0c8c90b4f63ece8c024876360ac50e5cf0c2bdb166e30d0b52cad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.498982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d683cbe7-0956-4c73-8cbd-354f56586679", "created": "2024-07-02T23:34:11.499782Z", "modified": "2024-07-02T23:34:11.499782Z", "relationship_type": "indicates", "source_ref": "indicator--3456b69f-be0f-490a-9ba5-09851b38a4af", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cfecf82-6601-4be1-b8de-41ef179c5049", "created": "2024-07-02T23:34:11.499955Z", "modified": "2024-07-02T23:34:11.499955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9067b08afe27a6e6afc939ed441e3c3575b7566698e59c647cd89ffc813169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.499955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3b21bd6-6735-4645-ba1f-fff8b91a80f6", "created": "2024-07-02T23:34:11.500752Z", "modified": "2024-07-02T23:34:11.500752Z", "relationship_type": "indicates", "source_ref": "indicator--2cfecf82-6601-4be1-b8de-41ef179c5049", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d6e4b8-a540-41e8-b022-7a973df5f5be", "created": "2024-07-02T23:34:11.500929Z", "modified": "2024-07-02T23:34:11.500929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.backup.tt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.500929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a82372db-d71a-4a6c-ade2-bfeb4b5de042", "created": "2024-07-02T23:34:11.501585Z", "modified": "2024-07-02T23:34:11.501585Z", "relationship_type": "indicates", "source_ref": "indicator--48d6e4b8-a540-41e8-b022-7a973df5f5be", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f5cff65-d570-4904-9036-4d7d2ca21528", "created": "2024-07-02T23:34:11.501765Z", "modified": "2024-07-02T23:34:11.501765Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='002DD372C94E80600C7C60192CBD701A3C3B87EE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.501765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5c69823-4ca9-4d2a-8734-716b25628896", "created": "2024-07-02T23:34:11.50298Z", "modified": "2024-07-02T23:34:11.50298Z", "relationship_type": "indicates", "source_ref": "indicator--4f5cff65-d570-4904-9036-4d7d2ca21528", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b150d368-9337-47bc-94cf-90963e0037da", "created": "2024-07-02T23:34:11.503159Z", "modified": "2024-07-02T23:34:11.503159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4AF16661FC885F7CC84358CCB8F272308436D5E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.503159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cfc7e22-959d-4a1b-88e1-f0b1d8a31c27", "created": "2024-07-02T23:34:11.503968Z", "modified": "2024-07-02T23:34:11.503968Z", "relationship_type": "indicates", "source_ref": "indicator--b150d368-9337-47bc-94cf-90963e0037da", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44825473-d3a6-4cc7-99e8-1f3e1159850c", "created": "2024-07-02T23:34:11.504149Z", "modified": "2024-07-02T23:34:11.504149Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DFB725019C7784B400D940DAAEDAED18C5B898B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.504149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50bc326b-a05c-4cd5-b57c-92d56bee0cb5", "created": "2024-07-02T23:34:11.504896Z", "modified": "2024-07-02T23:34:11.504896Z", "relationship_type": "indicates", "source_ref": "indicator--44825473-d3a6-4cc7-99e8-1f3e1159850c", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--596f4e3d-1400-46ce-a533-575474b0210d", "created": "2024-07-02T23:34:11.505068Z", "modified": "2024-07-02T23:34:11.505068Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3E6A092741CBA59BE9308FBA72DF887EAB184FD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.505068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f926162a-571d-4d10-ae34-e43b3bba8ba8", "created": "2024-07-02T23:34:11.505831Z", "modified": "2024-07-02T23:34:11.505831Z", "relationship_type": "indicates", "source_ref": "indicator--596f4e3d-1400-46ce-a533-575474b0210d", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a85014-6b9c-4f77-88d8-b6ce068d284a", "created": "2024-07-02T23:34:11.506005Z", "modified": "2024-07-02T23:34:11.506005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D8418B279414687729D37B34E53AB75D502B9F73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.506005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f938c84-19bd-40ee-9b07-9358b06be0cb", "created": "2024-07-02T23:34:11.506758Z", "modified": "2024-07-02T23:34:11.506758Z", "relationship_type": "indicates", "source_ref": "indicator--a3a85014-6b9c-4f77-88d8-b6ce068d284a", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f27adf4-d9a9-46b4-94de-173d188c0c04", "created": "2024-07-02T23:34:11.506931Z", "modified": "2024-07-02T23:34:11.506931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE35E2740576480486307C991C762A3FBA8DA46D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.506931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c5d53c5-da8a-4e97-8bd6-80050233d0ff", "created": "2024-07-02T23:34:11.50768Z", "modified": "2024-07-02T23:34:11.50768Z", "relationship_type": "indicates", "source_ref": "indicator--7f27adf4-d9a9-46b4-94de-173d188c0c04", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e305bdf2-b6b2-43e9-8e76-acb45543be19", "created": "2024-07-02T23:34:11.507859Z", "modified": "2024-07-02T23:34:11.507859Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8FCBCA563B1CD0E79CAC595002422C2E54072B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.507859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40846c88-2d8e-452e-9853-678311318a52", "created": "2024-07-02T23:34:11.508602Z", "modified": "2024-07-02T23:34:11.508602Z", "relationship_type": "indicates", "source_ref": "indicator--e305bdf2-b6b2-43e9-8e76-acb45543be19", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d17f723-81cf-42a6-8b58-6d8a4bca9804", "created": "2024-07-02T23:34:11.508779Z", "modified": "2024-07-02T23:34:11.508779Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CF627144481D3F1DCFBB6CF12291C540AE325FBE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.508779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d72828b-2e90-4602-8407-f0bfa2d2f5dd", "created": "2024-07-02T23:34:11.509546Z", "modified": "2024-07-02T23:34:11.509546Z", "relationship_type": "indicates", "source_ref": "indicator--2d17f723-81cf-42a6-8b58-6d8a4bca9804", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--351c56c8-2718-48b4-a85a-e4ac02c9f08a", "created": "2024-07-02T23:34:11.509722Z", "modified": "2024-07-02T23:34:11.509722Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='34B791B5D35A874D189202EEA1FA99188F58A4C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.509722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67c63ff4-d93b-41fa-9a4f-301b8efb6b1e", "created": "2024-07-02T23:34:11.510466Z", "modified": "2024-07-02T23:34:11.510466Z", "relationship_type": "indicates", "source_ref": "indicator--351c56c8-2718-48b4-a85a-e4ac02c9f08a", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4dbef1-45d5-4620-a00a-f2ae34f7b8a1", "created": "2024-07-02T23:34:11.510639Z", "modified": "2024-07-02T23:34:11.510639Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='933C19015525266982AC6D830CB6B3D25079777B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.510639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad66ef0-0ed2-46f4-bd8a-61f914198314", "created": "2024-07-02T23:34:11.511507Z", "modified": "2024-07-02T23:34:11.511507Z", "relationship_type": "indicates", "source_ref": "indicator--0c4dbef1-45d5-4620-a00a-f2ae34f7b8a1", "target_ref": "malware--63958bc1-a595-45e0-828c-bd64bd585d20"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5", "created": "2024-07-02T23:34:11.511681Z", "modified": "2024-07-02T23:34:11.511681Z", "name": "AndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--133b2c6b-e73b-4982-871d-eb63dbd03419", "created": "2024-07-02T23:34:11.511857Z", "modified": "2024-07-02T23:34:11.511857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.511857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7716f7b-4a92-49eb-aa13-6e6b71146e91", "created": "2024-07-02T23:34:11.5125Z", "modified": "2024-07-02T23:34:11.5125Z", "relationship_type": "indicates", "source_ref": "indicator--133b2c6b-e73b-4982-871d-eb63dbd03419", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cada9dc-94e2-4d59-b310-a4bd4b1fdac9", "created": "2024-07-02T23:34:11.512674Z", "modified": "2024-07-02T23:34:11.512674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.512674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4651d712-18dd-4bd2-a981-98b4b9aea84f", "created": "2024-07-02T23:34:11.513337Z", "modified": "2024-07-02T23:34:11.513337Z", "relationship_type": "indicates", "source_ref": "indicator--2cada9dc-94e2-4d59-b310-a4bd4b1fdac9", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6c608ba-600f-4593-b11e-fea0ca17fa8c", "created": "2024-07-02T23:34:11.513518Z", "modified": "2024-07-02T23:34:11.513518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='klg.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.513518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45b3b901-8e7b-4681-a288-4ea2f617c033", "created": "2024-07-02T23:34:11.514166Z", "modified": "2024-07-02T23:34:11.514166Z", "relationship_type": "indicates", "source_ref": "indicator--f6c608ba-600f-4593-b11e-fea0ca17fa8c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--686fd1d6-7133-4312-9db0-60599d2149ff", "created": "2024-07-02T23:34:11.514339Z", "modified": "2024-07-02T23:34:11.514339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.514339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4540d5ab-9c9a-419f-a564-b46a02108fc0", "created": "2024-07-02T23:34:11.514979Z", "modified": "2024-07-02T23:34:11.514979Z", "relationship_type": "indicates", "source_ref": "indicator--686fd1d6-7133-4312-9db0-60599d2149ff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5abf17e0-96ea-4fd2-bfe8-e038c3f4aaca", "created": "2024-07-02T23:34:11.51515Z", "modified": "2024-07-02T23:34:11.51515Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.51515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fd50ee8-93d2-49de-ab8d-d4eb3747caec", "created": "2024-07-02T23:34:11.515787Z", "modified": "2024-07-02T23:34:11.515787Z", "relationship_type": "indicates", "source_ref": "indicator--5abf17e0-96ea-4fd2-bfe8-e038c3f4aaca", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87052da3-e0f6-43c5-892f-b197675d6e8e", "created": "2024-07-02T23:34:11.515954Z", "modified": "2024-07-02T23:34:11.515954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.515954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37f86c43-b4fa-481f-9fdb-78e8e01955e3", "created": "2024-07-02T23:34:11.516613Z", "modified": "2024-07-02T23:34:11.516613Z", "relationship_type": "indicates", "source_ref": "indicator--87052da3-e0f6-43c5-892f-b197675d6e8e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96d463fc-6eea-426d-b915-335e3084b5e5", "created": "2024-07-02T23:34:11.516788Z", "modified": "2024-07-02T23:34:11.516788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12b1a8fa2f8e0413f144ec45ea9864c181849b9a6a8a79f10ee13d8e17c0db2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.516788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c4ad349-7a15-415f-afea-8fbbee55ea1c", "created": "2024-07-02T23:34:11.517608Z", "modified": "2024-07-02T23:34:11.517608Z", "relationship_type": "indicates", "source_ref": "indicator--96d463fc-6eea-426d-b915-335e3084b5e5", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6839e37c-58bb-499c-9485-fb06d965f95d", "created": "2024-07-02T23:34:11.517781Z", "modified": "2024-07-02T23:34:11.517781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cbe89a91cc25e4acc4b06cc25150c7530639859c600113a64e9f3082f7dcf00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.517781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65a8f537-9c49-47f9-a4c7-74b2a3da7d43", "created": "2024-07-02T23:34:11.518585Z", "modified": "2024-07-02T23:34:11.518585Z", "relationship_type": "indicates", "source_ref": "indicator--6839e37c-58bb-499c-9485-fb06d965f95d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19dc0e4b-3d53-4cbf-9e3f-eeae5cbf43e2", "created": "2024-07-02T23:34:11.518761Z", "modified": "2024-07-02T23:34:11.518761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f758377416120831cd1c2be67441f89ea9f54a6335d43e12b64201b637b81d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.518761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddaf5001-8c32-4bc1-846f-55c913c335dd", "created": "2024-07-02T23:34:11.519693Z", "modified": "2024-07-02T23:34:11.519693Z", "relationship_type": "indicates", "source_ref": "indicator--19dc0e4b-3d53-4cbf-9e3f-eeae5cbf43e2", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3593c5f9-46eb-4dab-8665-15da1294836e", "created": "2024-07-02T23:34:11.519868Z", "modified": "2024-07-02T23:34:11.519868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4653d09650e00a3f44706788fc45f404f126d990b0dfcc56095333c9e8556eb0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.519868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca472dc8-b669-4687-b1db-9596caa4316e", "created": "2024-07-02T23:34:11.520665Z", "modified": "2024-07-02T23:34:11.520665Z", "relationship_type": "indicates", "source_ref": "indicator--3593c5f9-46eb-4dab-8665-15da1294836e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcc2f8c7-546b-48b6-ab47-e29217d88995", "created": "2024-07-02T23:34:11.520842Z", "modified": "2024-07-02T23:34:11.520842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91aa4910eb7de49dcd247d040dcbc426d3b2bfcf5750cdae061fa67931b79fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.520842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01fa93d2-b78c-4fbf-9832-d345cf5ddbfb", "created": "2024-07-02T23:34:11.521669Z", "modified": "2024-07-02T23:34:11.521669Z", "relationship_type": "indicates", "source_ref": "indicator--dcc2f8c7-546b-48b6-ab47-e29217d88995", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55a196ba-cbcb-4986-acd2-7dd943405b25", "created": "2024-07-02T23:34:11.52185Z", "modified": "2024-07-02T23:34:11.52185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='754ad5cf8e430ebff8c3a0de85dd21b7407fef331c367ad42e7f32a38402b4e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.52185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--631cb26a-0da3-462a-9f57-f95a510fe9cd", "created": "2024-07-02T23:34:11.522635Z", "modified": "2024-07-02T23:34:11.522635Z", "relationship_type": "indicates", "source_ref": "indicator--55a196ba-cbcb-4986-acd2-7dd943405b25", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34ba9e7c-75a6-430d-9e89-dc7bb90d65fc", "created": "2024-07-02T23:34:11.522806Z", "modified": "2024-07-02T23:34:11.522806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3367e16d1dc62d7ffd71bbe32670d8dca3915db4a71a3f592fe66528e1123a46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.522806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c362e355-f073-4d92-89bf-403585ece908", "created": "2024-07-02T23:34:11.523596Z", "modified": "2024-07-02T23:34:11.523596Z", "relationship_type": "indicates", "source_ref": "indicator--34ba9e7c-75a6-430d-9e89-dc7bb90d65fc", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--708235d7-341d-499e-8e72-e882ac50f056", "created": "2024-07-02T23:34:11.523767Z", "modified": "2024-07-02T23:34:11.523767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51f32678cdbd55a312e1822d636eb9b3d6f5421988ff030de1c0c101a0a50638']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.523767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51f4635f-d542-40c4-927e-d08aacb9e074", "created": "2024-07-02T23:34:11.524561Z", "modified": "2024-07-02T23:34:11.524561Z", "relationship_type": "indicates", "source_ref": "indicator--708235d7-341d-499e-8e72-e882ac50f056", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5c93f7d-27dc-4171-86c3-efac43df24fd", "created": "2024-07-02T23:34:11.524734Z", "modified": "2024-07-02T23:34:11.524734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dc5ad6713e2a9cd1cffbc00d2f656f31c22c4c94a565e8fa920fc91bbef7661']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.524734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7afa1282-5f56-4b92-9aff-93fa7568701e", "created": "2024-07-02T23:34:11.525561Z", "modified": "2024-07-02T23:34:11.525561Z", "relationship_type": "indicates", "source_ref": "indicator--a5c93f7d-27dc-4171-86c3-efac43df24fd", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb666c36-cf2b-40ea-9b33-18672083715e", "created": "2024-07-02T23:34:11.525737Z", "modified": "2024-07-02T23:34:11.525737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce19c019d3efc7de8179477a31456e2a1f3ec9af184e8c8cd85c0c4195b9aea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.525737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf3339be-ef9f-4afc-a843-49f00d10b2fa", "created": "2024-07-02T23:34:11.526545Z", "modified": "2024-07-02T23:34:11.526545Z", "relationship_type": "indicates", "source_ref": "indicator--fb666c36-cf2b-40ea-9b33-18672083715e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76eb6a0c-87d4-40cb-956e-43fc9b63e5bf", "created": "2024-07-02T23:34:11.526723Z", "modified": "2024-07-02T23:34:11.526723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337c939f39d206e8d3c6b24c6b7ac7de8783b65aa5ff9e8cab55f898db8b9dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.526723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d549373-6fe0-407d-9401-7d80cd848547", "created": "2024-07-02T23:34:11.527521Z", "modified": "2024-07-02T23:34:11.527521Z", "relationship_type": "indicates", "source_ref": "indicator--76eb6a0c-87d4-40cb-956e-43fc9b63e5bf", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72f7aeff-fef0-489b-aca6-d34113015cd3", "created": "2024-07-02T23:34:11.527692Z", "modified": "2024-07-02T23:34:11.527692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbc63cd15602bb616003142f9925984d39ef24feb894e4e47318946fbc8e8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.527692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46f55292-5e0c-48e0-a43e-a2c1d00da2a3", "created": "2024-07-02T23:34:11.528633Z", "modified": "2024-07-02T23:34:11.528633Z", "relationship_type": "indicates", "source_ref": "indicator--72f7aeff-fef0-489b-aca6-d34113015cd3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60cb2b67-5f35-464f-bc96-140db16e2994", "created": "2024-07-02T23:34:11.528809Z", "modified": "2024-07-02T23:34:11.528809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b7d8176b69663c747dab0cd64404e9071a623e8c4637d8f8222074854926dd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.528809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7ddf5c3-33d1-45f3-8542-0cbb07e866df", "created": "2024-07-02T23:34:11.529648Z", "modified": "2024-07-02T23:34:11.529648Z", "relationship_type": "indicates", "source_ref": "indicator--60cb2b67-5f35-464f-bc96-140db16e2994", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1095e6c-c216-4b5f-acf6-452505afcc26", "created": "2024-07-02T23:34:11.529826Z", "modified": "2024-07-02T23:34:11.529826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c524423f809a3acd9bd1d2343340bedfe6022e80b3d656c8cdd974254921801b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.529826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7142405-c06a-40e3-9356-55bd07f57b0c", "created": "2024-07-02T23:34:11.530624Z", "modified": "2024-07-02T23:34:11.530624Z", "relationship_type": "indicates", "source_ref": "indicator--d1095e6c-c216-4b5f-acf6-452505afcc26", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d25cf808-b007-4a17-8c8e-815b8da7b6ab", "created": "2024-07-02T23:34:11.530797Z", "modified": "2024-07-02T23:34:11.530797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fded8fa103e1e6be7e771d223c68f87b6ee89f38bb5269b4b642d1a06d3ec0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.530797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12a61142-a092-4aad-80a6-a615b147f7f6", "created": "2024-07-02T23:34:11.531597Z", "modified": "2024-07-02T23:34:11.531597Z", "relationship_type": "indicates", "source_ref": "indicator--d25cf808-b007-4a17-8c8e-815b8da7b6ab", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a20b951b-596a-49f0-a652-44fc3e620966", "created": "2024-07-02T23:34:11.53177Z", "modified": "2024-07-02T23:34:11.53177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab810fd9cccd0639d3e67eec3b1604fe48d200dd3f03b6b8eebf42b227036d75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.53177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22d18b53-4e20-4ba3-bbcd-68143747d2f0", "created": "2024-07-02T23:34:11.53257Z", "modified": "2024-07-02T23:34:11.53257Z", "relationship_type": "indicates", "source_ref": "indicator--a20b951b-596a-49f0-a652-44fc3e620966", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a0a682b-6311-41e6-b6c0-f83fd90bbd48", "created": "2024-07-02T23:34:11.532744Z", "modified": "2024-07-02T23:34:11.532744Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe2b7821aa93ea48b15f3c3e126809cf2c9440edbcc4040e5437595384f54e24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.532744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4747d34-2402-4942-a78e-ab4d352686aa", "created": "2024-07-02T23:34:11.533574Z", "modified": "2024-07-02T23:34:11.533574Z", "relationship_type": "indicates", "source_ref": "indicator--1a0a682b-6311-41e6-b6c0-f83fd90bbd48", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d52d9e1-fb29-421e-a11f-97155cf84c02", "created": "2024-07-02T23:34:11.533749Z", "modified": "2024-07-02T23:34:11.533749Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6433856b6eca35b1011818ecf2f795e0055f17f7abc7ab4e9adbe53a9fcd9789']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.533749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8e83b01-96b2-4ee2-87bb-5ddcd5725fe2", "created": "2024-07-02T23:34:11.534547Z", "modified": "2024-07-02T23:34:11.534547Z", "relationship_type": "indicates", "source_ref": "indicator--6d52d9e1-fb29-421e-a11f-97155cf84c02", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ac78508-9c4f-4b8d-bda7-95518f5500eb", "created": "2024-07-02T23:34:11.53472Z", "modified": "2024-07-02T23:34:11.53472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9ab956e1bd535dfd126b08aaf625bc6385a0cb64086b643f4edc11a28e98e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.53472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99ab6867-30d6-430d-8e45-4b965b923d60", "created": "2024-07-02T23:34:11.53552Z", "modified": "2024-07-02T23:34:11.53552Z", "relationship_type": "indicates", "source_ref": "indicator--6ac78508-9c4f-4b8d-bda7-95518f5500eb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fd53635-a58c-4289-b00d-af3834ddd8ff", "created": "2024-07-02T23:34:11.535692Z", "modified": "2024-07-02T23:34:11.535692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e5488520e48355fa863180d160d08418cb6513778f8e72d2b7857e145348351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.535692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d58871b-b8a0-42df-98eb-26cccf10a86f", "created": "2024-07-02T23:34:11.536515Z", "modified": "2024-07-02T23:34:11.536515Z", "relationship_type": "indicates", "source_ref": "indicator--3fd53635-a58c-4289-b00d-af3834ddd8ff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82cc2a81-f2bd-4da1-966d-e4f08db00fa6", "created": "2024-07-02T23:34:11.536689Z", "modified": "2024-07-02T23:34:11.536689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc566bcd658f03c8a778465e211066b7d62e795bdbd6d490ca4f0133bc2e358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.536689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11d4887e-598e-45c8-bf4f-1fcc5bf7bc55", "created": "2024-07-02T23:34:11.537632Z", "modified": "2024-07-02T23:34:11.537632Z", "relationship_type": "indicates", "source_ref": "indicator--82cc2a81-f2bd-4da1-966d-e4f08db00fa6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7f69b2-e27c-4690-bbc0-003cedf81b40", "created": "2024-07-02T23:34:11.53781Z", "modified": "2024-07-02T23:34:11.53781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6300a115fe783279e0a0ff334c0128287efb09afcb3bd293488a3a3d4ffd5b18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.53781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77d47344-d174-4182-a283-5094bb83fc31", "created": "2024-07-02T23:34:11.538605Z", "modified": "2024-07-02T23:34:11.538605Z", "relationship_type": "indicates", "source_ref": "indicator--cc7f69b2-e27c-4690-bbc0-003cedf81b40", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e838ba6-5dfc-4f1f-b9f3-a802adfa60de", "created": "2024-07-02T23:34:11.538776Z", "modified": "2024-07-02T23:34:11.538776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9005c6c48c36ac87466a12096fa80d52fa07cbe096bc2feff91154199d1485b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.538776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87cdab3c-1264-447b-959b-f791e481c92c", "created": "2024-07-02T23:34:11.539568Z", "modified": "2024-07-02T23:34:11.539568Z", "relationship_type": "indicates", "source_ref": "indicator--8e838ba6-5dfc-4f1f-b9f3-a802adfa60de", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7655b111-0d1d-46b4-8c83-a647c199c98b", "created": "2024-07-02T23:34:11.539739Z", "modified": "2024-07-02T23:34:11.539739Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f3878516a0df2404499e613b6c5cc05b5a7b1a2a802260d47e6b1fbb5784893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.539739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f5212f6-d924-4f24-a29e-d028aefac136", "created": "2024-07-02T23:34:11.540539Z", "modified": "2024-07-02T23:34:11.540539Z", "relationship_type": "indicates", "source_ref": "indicator--7655b111-0d1d-46b4-8c83-a647c199c98b", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81512e05-304f-404d-adf1-bcaef88e1ab1", "created": "2024-07-02T23:34:11.540712Z", "modified": "2024-07-02T23:34:11.540712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5cc13bfc9e59723327e7ba227ec4c34608822be3527c145a30a1017dd4d57ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.540712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e5f75b8-6130-45ce-b883-aa1ebba5ca87", "created": "2024-07-02T23:34:11.541528Z", "modified": "2024-07-02T23:34:11.541528Z", "relationship_type": "indicates", "source_ref": "indicator--81512e05-304f-404d-adf1-bcaef88e1ab1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a35adb-c154-4b86-80b1-5e4c34a7ded4", "created": "2024-07-02T23:34:11.541702Z", "modified": "2024-07-02T23:34:11.541702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b19ac8f2422e7dc96c66bbad435a0ad7f661ce173d813896d47d5616ca2c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.541702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--744dd04f-68ce-483b-9296-fc62c174bf2b", "created": "2024-07-02T23:34:11.542494Z", "modified": "2024-07-02T23:34:11.542494Z", "relationship_type": "indicates", "source_ref": "indicator--60a35adb-c154-4b86-80b1-5e4c34a7ded4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14a480f3-7ff2-4bbc-8742-3b6b74736426", "created": "2024-07-02T23:34:11.542664Z", "modified": "2024-07-02T23:34:11.542664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c59ebe5512e018a458b9c04d7640cf938c6538806ca93092793e66e8eb012c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.542664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca530e33-77db-4827-b7ed-b16a539f0216", "created": "2024-07-02T23:34:11.54346Z", "modified": "2024-07-02T23:34:11.54346Z", "relationship_type": "indicates", "source_ref": "indicator--14a480f3-7ff2-4bbc-8742-3b6b74736426", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40c6a150-243e-4818-92c6-14763daea567", "created": "2024-07-02T23:34:11.543636Z", "modified": "2024-07-02T23:34:11.543636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b47f33b706c1fdb43169d2ae8c50782a44840032bc9037f075c737c39f2ae6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.543636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bde77ae-9b0d-40c4-a700-f817bed20642", "created": "2024-07-02T23:34:11.544432Z", "modified": "2024-07-02T23:34:11.544432Z", "relationship_type": "indicates", "source_ref": "indicator--40c6a150-243e-4818-92c6-14763daea567", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85be3d91-3a65-49dc-b507-6816595197e7", "created": "2024-07-02T23:34:11.54461Z", "modified": "2024-07-02T23:34:11.54461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='476b3fc96057c6c236fedf64cfc456acd5d435c226eecc02433746bea458fa55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.54461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8dc5793-b37c-4524-9d2a-e78351d6f2b3", "created": "2024-07-02T23:34:11.545549Z", "modified": "2024-07-02T23:34:11.545549Z", "relationship_type": "indicates", "source_ref": "indicator--85be3d91-3a65-49dc-b507-6816595197e7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3686344b-e1d7-46e4-a233-724b9da6f285", "created": "2024-07-02T23:34:11.545728Z", "modified": "2024-07-02T23:34:11.545728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9148a33ed6e1da348108ba39b6bbb21c38a8152fe51fa4a2ce352956142c5f4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.545728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5e9999-36ab-419f-b94a-cf5fa5dcc6b4", "created": "2024-07-02T23:34:11.546537Z", "modified": "2024-07-02T23:34:11.546537Z", "relationship_type": "indicates", "source_ref": "indicator--3686344b-e1d7-46e4-a233-724b9da6f285", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd558c3-710d-4dfc-aee7-095d9b230ebd", "created": "2024-07-02T23:34:11.546712Z", "modified": "2024-07-02T23:34:11.546712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b569d9f9c1d4cdf68df8043a0d5b7c9ac66629bc146d04557027e9796fb862dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.546712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ae947ca-d1ff-4152-bd72-f1b1a8e0edc0", "created": "2024-07-02T23:34:11.547516Z", "modified": "2024-07-02T23:34:11.547516Z", "relationship_type": "indicates", "source_ref": "indicator--edd558c3-710d-4dfc-aee7-095d9b230ebd", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1ef715b-b3b2-45f9-a57d-77e4ecf8f337", "created": "2024-07-02T23:34:11.547694Z", "modified": "2024-07-02T23:34:11.547694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d69a446d4827b36ae5f34514428c9d73fc02107513e830df90c0bbdc1d0a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.547694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9d9c16-c143-45f1-9124-85ff4dd7d9d4", "created": "2024-07-02T23:34:11.54849Z", "modified": "2024-07-02T23:34:11.54849Z", "relationship_type": "indicates", "source_ref": "indicator--f1ef715b-b3b2-45f9-a57d-77e4ecf8f337", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79b09ebc-9e3f-4093-abd2-8b278aad55cb", "created": "2024-07-02T23:34:11.548663Z", "modified": "2024-07-02T23:34:11.548663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15bc3c77c0858bbb3c0b7fe46103b0b8c87b98fa8a41c64dd80e5a3e60819eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.548663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55ea5e46-fac3-40e3-8d7d-17b6d93a66f1", "created": "2024-07-02T23:34:11.549487Z", "modified": "2024-07-02T23:34:11.549487Z", "relationship_type": "indicates", "source_ref": "indicator--79b09ebc-9e3f-4093-abd2-8b278aad55cb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e72e44e-d94e-43af-8f92-0c4e8d4fcfdb", "created": "2024-07-02T23:34:11.549662Z", "modified": "2024-07-02T23:34:11.549662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09889746e01e3e3e59e7f693bb1c8ae525c101cb2e8b198f6705078cdbca3d5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.549662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f27525c-307d-4fbe-8de1-d9e5842977cc", "created": "2024-07-02T23:34:11.550463Z", "modified": "2024-07-02T23:34:11.550463Z", "relationship_type": "indicates", "source_ref": "indicator--6e72e44e-d94e-43af-8f92-0c4e8d4fcfdb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--131a773a-922c-4878-bbb0-70818d89c3a8", "created": "2024-07-02T23:34:11.550636Z", "modified": "2024-07-02T23:34:11.550636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5761037870a1d7e41da7993f39d6b50567e2aae25efd014c9f14faf2c3493b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.550636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53557ee3-2892-4376-8a7f-29fa9c7a6cd8", "created": "2024-07-02T23:34:11.551439Z", "modified": "2024-07-02T23:34:11.551439Z", "relationship_type": "indicates", "source_ref": "indicator--131a773a-922c-4878-bbb0-70818d89c3a8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--772119b0-a7b9-440f-b6f7-c416e77e7c6e", "created": "2024-07-02T23:34:11.551612Z", "modified": "2024-07-02T23:34:11.551612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b2c6dbe4b3c2a540375de69e1acc568f7d79f017fe7e3bd3b63203921aacdc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.551612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8993a46b-107b-4336-9c9d-c7bd6151bc26", "created": "2024-07-02T23:34:11.552411Z", "modified": "2024-07-02T23:34:11.552411Z", "relationship_type": "indicates", "source_ref": "indicator--772119b0-a7b9-440f-b6f7-c416e77e7c6e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ab0a7b-9e89-4445-a61b-6384380ef644", "created": "2024-07-02T23:34:11.552591Z", "modified": "2024-07-02T23:34:11.552591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5237e7f8e8c867bfe71c8882590592bdf4dd9a9e25569b58988d074bc55df8b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.552591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66b3f86a-2787-4842-a9d7-15fc25aa2eaf", "created": "2024-07-02T23:34:11.553421Z", "modified": "2024-07-02T23:34:11.553421Z", "relationship_type": "indicates", "source_ref": "indicator--16ab0a7b-9e89-4445-a61b-6384380ef644", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d33122-d167-4adc-baba-e32ab1c2e399", "created": "2024-07-02T23:34:11.553595Z", "modified": "2024-07-02T23:34:11.553595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43bc8191de7a878c793d494a11aadb48b6e52f01bb8db1321b9704ba3556aa01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.553595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9510a31-dc88-413a-a98e-5bd2a38ebc2e", "created": "2024-07-02T23:34:11.554518Z", "modified": "2024-07-02T23:34:11.554518Z", "relationship_type": "indicates", "source_ref": "indicator--41d33122-d167-4adc-baba-e32ab1c2e399", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9364cfc4-67db-4f29-bc73-a1b84905fb88", "created": "2024-07-02T23:34:11.554691Z", "modified": "2024-07-02T23:34:11.554691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce951fd243b73b11bec0fc11f674670ce860ef813af7a5ca1460cd3a8a0be3dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.554691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1dc8617-ba48-40a4-921c-a090285ccb0d", "created": "2024-07-02T23:34:11.55548Z", "modified": "2024-07-02T23:34:11.55548Z", "relationship_type": "indicates", "source_ref": "indicator--9364cfc4-67db-4f29-bc73-a1b84905fb88", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beb3e7a9-ad0e-4c75-83c5-8f0701fc79c6", "created": "2024-07-02T23:34:11.555657Z", "modified": "2024-07-02T23:34:11.555657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40324bee3275ed7517abc1445dc96932bf7ac31483fead7911a2bce17b9254bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.555657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a7c455e-2ec2-4aec-881b-82e170cb4d5a", "created": "2024-07-02T23:34:11.556455Z", "modified": "2024-07-02T23:34:11.556455Z", "relationship_type": "indicates", "source_ref": "indicator--beb3e7a9-ad0e-4c75-83c5-8f0701fc79c6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48a78453-0afd-4c71-bcf1-c70bf437db32", "created": "2024-07-02T23:34:11.556629Z", "modified": "2024-07-02T23:34:11.556629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61702c0d31768e152ccc03aad79b764534ccfa2ff5e8cddc19fd6e5518bc6aaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.556629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e220eb0-b9d5-4a72-a3bc-c60f191c1d24", "created": "2024-07-02T23:34:11.557448Z", "modified": "2024-07-02T23:34:11.557448Z", "relationship_type": "indicates", "source_ref": "indicator--48a78453-0afd-4c71-bcf1-c70bf437db32", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c1af682-af64-4e6e-94ad-732eb77d5a53", "created": "2024-07-02T23:34:11.55763Z", "modified": "2024-07-02T23:34:11.55763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='840b9360055ae9fe25b916d424d625aa98bfe2aa4ddb5be0f51848683eff3d22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.55763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a55c643b-cfd7-46f1-8fd6-1c095aae3062", "created": "2024-07-02T23:34:11.558423Z", "modified": "2024-07-02T23:34:11.558423Z", "relationship_type": "indicates", "source_ref": "indicator--1c1af682-af64-4e6e-94ad-732eb77d5a53", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62a25438-192e-4403-8c37-70b38aa048b0", "created": "2024-07-02T23:34:11.558595Z", "modified": "2024-07-02T23:34:11.558595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='087f903099d2bf890efff80eb59062c0ae5e1c99c46ed35dbe6134d5cd5faef8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.558595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--250c2609-4047-4118-98fe-92aaa2a0033f", "created": "2024-07-02T23:34:11.559383Z", "modified": "2024-07-02T23:34:11.559383Z", "relationship_type": "indicates", "source_ref": "indicator--62a25438-192e-4403-8c37-70b38aa048b0", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6179bad6-8cf4-44fb-8d13-298c6b14e366", "created": "2024-07-02T23:34:11.559555Z", "modified": "2024-07-02T23:34:11.559555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b253d01965e277f92f33504e05f41cde373fe0ee4030fa5dd4950e6dbca750e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.559555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61a65d64-73ba-4b2a-8b18-6397b59e920c", "created": "2024-07-02T23:34:11.560354Z", "modified": "2024-07-02T23:34:11.560354Z", "relationship_type": "indicates", "source_ref": "indicator--6179bad6-8cf4-44fb-8d13-298c6b14e366", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cbaa3d8-a5b8-4127-8541-4e4278cd9a86", "created": "2024-07-02T23:34:11.560526Z", "modified": "2024-07-02T23:34:11.560526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866993065527bdd6537ae9e8f6aac7d50f55a487125cedf675e784f25aa6e86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.560526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b61a427-55f6-4b9f-8802-6134b9edc6bf", "created": "2024-07-02T23:34:11.561342Z", "modified": "2024-07-02T23:34:11.561342Z", "relationship_type": "indicates", "source_ref": "indicator--1cbaa3d8-a5b8-4127-8541-4e4278cd9a86", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--998d8a6e-ccfa-4785-bd2f-6751f8f151a4", "created": "2024-07-02T23:34:11.56152Z", "modified": "2024-07-02T23:34:11.56152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7497b32718ce587d3a6e92a021b4d849232f2a96ea6a1af2fca8d76bd331db8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.56152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65bf5606-cf97-45af-8d6d-55c4c41c4449", "created": "2024-07-02T23:34:11.562316Z", "modified": "2024-07-02T23:34:11.562316Z", "relationship_type": "indicates", "source_ref": "indicator--998d8a6e-ccfa-4785-bd2f-6751f8f151a4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d54dd737-6599-476d-a17d-54eee4ff1ab0", "created": "2024-07-02T23:34:11.562488Z", "modified": "2024-07-02T23:34:11.562488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1446cbce4ac3eb004bf347d524302b2672a5981a9365f2536e6376f5b5b41b26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.562488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8b2a3d1-43b2-4f3a-8e73-e9df67a704fa", "created": "2024-07-02T23:34:11.563408Z", "modified": "2024-07-02T23:34:11.563408Z", "relationship_type": "indicates", "source_ref": "indicator--d54dd737-6599-476d-a17d-54eee4ff1ab0", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e159b306-2fc3-45c6-990c-9773d8d38bee", "created": "2024-07-02T23:34:11.563581Z", "modified": "2024-07-02T23:34:11.563581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f894c31ba1c834d4aa43d58728d9b787f354237aab0f736568198028ca1db09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.563581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a2efc36-9fd8-41cd-9b49-5c2d7da43eb0", "created": "2024-07-02T23:34:11.564373Z", "modified": "2024-07-02T23:34:11.564373Z", "relationship_type": "indicates", "source_ref": "indicator--e159b306-2fc3-45c6-990c-9773d8d38bee", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e36b5a08-9d50-4d44-b89d-41caaa506dee", "created": "2024-07-02T23:34:11.564546Z", "modified": "2024-07-02T23:34:11.564546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4bb6849e044abe72d342360fdded96b70c694c74b5e19de15c0988f8891c264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.564546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17d46c53-12fd-44af-8a86-7dd959f43c82", "created": "2024-07-02T23:34:11.565362Z", "modified": "2024-07-02T23:34:11.565362Z", "relationship_type": "indicates", "source_ref": "indicator--e36b5a08-9d50-4d44-b89d-41caaa506dee", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe067ba-957c-4f7b-a878-a1dd71b2139a", "created": "2024-07-02T23:34:11.565545Z", "modified": "2024-07-02T23:34:11.565545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9529b931208bc5cce2ea20c291f2f8e7c575eaa5b541d389fdaa5f69b4f06785']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.565545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a8f1dd5-8b3f-4e83-9fdb-da0b778411b5", "created": "2024-07-02T23:34:11.56634Z", "modified": "2024-07-02T23:34:11.56634Z", "relationship_type": "indicates", "source_ref": "indicator--6fe067ba-957c-4f7b-a878-a1dd71b2139a", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--011fe189-a2ce-4d99-b4d8-5458c99b8ba6", "created": "2024-07-02T23:34:11.566514Z", "modified": "2024-07-02T23:34:11.566514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64872ce12800db9ad84c383f2e7df4ca75f88baa202a8bc5831a8ef80fe39e02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.566514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f475f021-923d-4be6-82a2-f622a1bb649a", "created": "2024-07-02T23:34:11.567318Z", "modified": "2024-07-02T23:34:11.567318Z", "relationship_type": "indicates", "source_ref": "indicator--011fe189-a2ce-4d99-b4d8-5458c99b8ba6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a3591d-ac82-4e95-8670-07625cc04af3", "created": "2024-07-02T23:34:11.5675Z", "modified": "2024-07-02T23:34:11.5675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a949825e0374aee319c68cb1d9cd0d022e04ebcb89af6993b6af6588be3e53af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.5675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--201e2c8b-3951-4fc2-948f-380f0bd77503", "created": "2024-07-02T23:34:11.56829Z", "modified": "2024-07-02T23:34:11.56829Z", "relationship_type": "indicates", "source_ref": "indicator--e5a3591d-ac82-4e95-8670-07625cc04af3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5177f753-8a3f-46da-808f-b5493cc57097", "created": "2024-07-02T23:34:11.568461Z", "modified": "2024-07-02T23:34:11.568461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c707f2e9b1e0db3729dfa912554d640654c4be6d5ec964ddc62fe5d7cf50bee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.568461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b81e888-3952-47d1-bc53-8f4164661b70", "created": "2024-07-02T23:34:11.569275Z", "modified": "2024-07-02T23:34:11.569275Z", "relationship_type": "indicates", "source_ref": "indicator--5177f753-8a3f-46da-808f-b5493cc57097", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b17730c-381a-48b4-b0b0-412049f9d063", "created": "2024-07-02T23:34:11.56945Z", "modified": "2024-07-02T23:34:11.56945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9f5c26b14a01a9bf33b305a94cb0fd9a0f48ebe5f8ea742b96962451bcbdb08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.56945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--177b3898-bf11-46e1-bfe7-4924f99b81b8", "created": "2024-07-02T23:34:11.570249Z", "modified": "2024-07-02T23:34:11.570249Z", "relationship_type": "indicates", "source_ref": "indicator--6b17730c-381a-48b4-b0b0-412049f9d063", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c71aab1-8147-48c1-abb6-6a1690b48b21", "created": "2024-07-02T23:34:11.570426Z", "modified": "2024-07-02T23:34:11.570426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aabc9bcd301eca228afa4d3d246bc3e2a981392b24fe27fc2ac4237f1519bb82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.570426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a95a712-8aa3-456d-9da3-1a0787d30951", "created": "2024-07-02T23:34:11.571334Z", "modified": "2024-07-02T23:34:11.571334Z", "relationship_type": "indicates", "source_ref": "indicator--1c71aab1-8147-48c1-abb6-6a1690b48b21", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11ad81b9-20c1-450a-b10f-df40864fe4eb", "created": "2024-07-02T23:34:11.571514Z", "modified": "2024-07-02T23:34:11.571514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da5fe10fc93190cdf41700ff0381ee87133e87ea107403ba2f1e387e9ffb38a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.571514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9da6a238-dab6-4b7b-bec1-866d5d9f1138", "created": "2024-07-02T23:34:11.572305Z", "modified": "2024-07-02T23:34:11.572305Z", "relationship_type": "indicates", "source_ref": "indicator--11ad81b9-20c1-450a-b10f-df40864fe4eb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b98f7df-f9e1-40af-967d-c01f4c3e3213", "created": "2024-07-02T23:34:11.572477Z", "modified": "2024-07-02T23:34:11.572477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce852bbf9630cdb3f304a5ec70364a6e257b591751fa23ad49a63c7c2fbc4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.572477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4f465bb-2dd1-49dd-a599-76a3397e2cba", "created": "2024-07-02T23:34:11.573284Z", "modified": "2024-07-02T23:34:11.573284Z", "relationship_type": "indicates", "source_ref": "indicator--5b98f7df-f9e1-40af-967d-c01f4c3e3213", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40b803c0-d51d-4348-a157-e4fcad01cf17", "created": "2024-07-02T23:34:11.573461Z", "modified": "2024-07-02T23:34:11.573461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3907cabfb9f405210632c57e44acbaebf0196ad9e9ff6552ed2c741c016c470d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.573461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0068f08b-21b9-4d7e-bd5b-1146e10acee6", "created": "2024-07-02T23:34:11.574252Z", "modified": "2024-07-02T23:34:11.574252Z", "relationship_type": "indicates", "source_ref": "indicator--40b803c0-d51d-4348-a157-e4fcad01cf17", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd6b4c0d-6574-43e1-90a7-cee42a083773", "created": "2024-07-02T23:34:11.574427Z", "modified": "2024-07-02T23:34:11.574427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='844f38fcd50de413c639bf007a3dc6531a47052a29b35f245f7515b53a4ddd30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.574427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b419dc67-50f0-4068-b754-fcc271beda92", "created": "2024-07-02T23:34:11.575232Z", "modified": "2024-07-02T23:34:11.575232Z", "relationship_type": "indicates", "source_ref": "indicator--dd6b4c0d-6574-43e1-90a7-cee42a083773", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--347c40d6-5fd7-451a-a37e-79062948f9b4", "created": "2024-07-02T23:34:11.575405Z", "modified": "2024-07-02T23:34:11.575405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4186cbba5d231f55d142eeb66a9abfbb2bdbb41b0f01ac6dda0fcc29b34e5ad8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.575405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d39947e-2936-4809-843d-1f18c12d0526", "created": "2024-07-02T23:34:11.576197Z", "modified": "2024-07-02T23:34:11.576197Z", "relationship_type": "indicates", "source_ref": "indicator--347c40d6-5fd7-451a-a37e-79062948f9b4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--556e5151-13fb-4204-9764-93d8778986f1", "created": "2024-07-02T23:34:11.576375Z", "modified": "2024-07-02T23:34:11.576375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a703ebc1aca9f44c8876eb28e07b48ee31039676d1ff21ef15881ce3edd341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.576375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e34da089-b6bf-4489-8caf-a3304cf27af2", "created": "2024-07-02T23:34:11.577183Z", "modified": "2024-07-02T23:34:11.577183Z", "relationship_type": "indicates", "source_ref": "indicator--556e5151-13fb-4204-9764-93d8778986f1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16b0159e-b6c4-4f23-80fb-e2bc1cec45fe", "created": "2024-07-02T23:34:11.577377Z", "modified": "2024-07-02T23:34:11.577377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee0e33551d7d03f33f616224381f00f8d04e32e41245c1f8594199e7af94a197']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.577377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3904120-4d3a-4e78-8023-9c0ecdbf4c9d", "created": "2024-07-02T23:34:11.578175Z", "modified": "2024-07-02T23:34:11.578175Z", "relationship_type": "indicates", "source_ref": "indicator--16b0159e-b6c4-4f23-80fb-e2bc1cec45fe", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf9c757f-08f3-4ea9-a457-01f8fd2abf3c", "created": "2024-07-02T23:34:11.578432Z", "modified": "2024-07-02T23:34:11.578432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f53ee1836d0197906ba0ab1834a5b45cc2611c1f0d1944ee225a9cc36873fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.578432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ec63f8-507d-446c-9c7c-724b70e06dff", "created": "2024-07-02T23:34:11.579272Z", "modified": "2024-07-02T23:34:11.579272Z", "relationship_type": "indicates", "source_ref": "indicator--bf9c757f-08f3-4ea9-a457-01f8fd2abf3c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86849c87-32c6-4be4-bd1a-be1085e0aac4", "created": "2024-07-02T23:34:11.579448Z", "modified": "2024-07-02T23:34:11.579448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7749c9d7dfa4aa791f5a146ad4ac58d3ff66a3633bca96ad442f350118f45d7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.579448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f25146e-07f8-41fb-b6d9-50a3e420b988", "created": "2024-07-02T23:34:11.580393Z", "modified": "2024-07-02T23:34:11.580393Z", "relationship_type": "indicates", "source_ref": "indicator--86849c87-32c6-4be4-bd1a-be1085e0aac4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de4ebdc0-3e87-4f6c-8d5a-2a2cee4bb995", "created": "2024-07-02T23:34:11.580567Z", "modified": "2024-07-02T23:34:11.580567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26599627b6f25c78efb1e58601487b4feb0bb601169d25eb49cc329fc1cd8d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.580567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0aa91827-1c62-4871-b4c4-3b42b5045f26", "created": "2024-07-02T23:34:11.581392Z", "modified": "2024-07-02T23:34:11.581392Z", "relationship_type": "indicates", "source_ref": "indicator--de4ebdc0-3e87-4f6c-8d5a-2a2cee4bb995", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--799762b0-594f-42d5-9ea0-a227ba9b377b", "created": "2024-07-02T23:34:11.581569Z", "modified": "2024-07-02T23:34:11.581569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22b70c63a7d874748a2b26c688e5f469bdcbba598d256fd53e8a7740c9d86836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.581569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee718d3d-cde4-4963-9d6a-f32fb5fb3bdc", "created": "2024-07-02T23:34:11.582358Z", "modified": "2024-07-02T23:34:11.582358Z", "relationship_type": "indicates", "source_ref": "indicator--799762b0-594f-42d5-9ea0-a227ba9b377b", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58635363-b918-4a13-861d-688c5efb887e", "created": "2024-07-02T23:34:11.582529Z", "modified": "2024-07-02T23:34:11.582529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c85edca79a0013f613342a45ebcb83a48943f4b95e5701405194c56c90f0d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.582529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17df3600-211a-4d1d-ba55-7f4a68e399ac", "created": "2024-07-02T23:34:11.583321Z", "modified": "2024-07-02T23:34:11.583321Z", "relationship_type": "indicates", "source_ref": "indicator--58635363-b918-4a13-861d-688c5efb887e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06f07adb-6304-45d2-aba0-2fd95668f225", "created": "2024-07-02T23:34:11.583503Z", "modified": "2024-07-02T23:34:11.583503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59080f2b1ab53e72887ec930ba7bf40ba2b47fbb0b35ef14a620ca1b3380796f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.583503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08fc0e2e-6ba3-4ea5-9085-514dbf88939d", "created": "2024-07-02T23:34:11.584301Z", "modified": "2024-07-02T23:34:11.584301Z", "relationship_type": "indicates", "source_ref": "indicator--06f07adb-6304-45d2-aba0-2fd95668f225", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1db19c9-af16-4715-9923-292bc1f4ddad", "created": "2024-07-02T23:34:11.584481Z", "modified": "2024-07-02T23:34:11.584481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0d7856b7d7b2a56bab36ff9e1f477bba3d63a30e1c390ee07ad5c17553a3c87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.584481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c237f2b8-506f-4a67-9366-ed88c9aeb6ea", "created": "2024-07-02T23:34:11.585295Z", "modified": "2024-07-02T23:34:11.585295Z", "relationship_type": "indicates", "source_ref": "indicator--d1db19c9-af16-4715-9923-292bc1f4ddad", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3be98dae-d448-46fa-80e8-2a23f48ab0da", "created": "2024-07-02T23:34:11.585469Z", "modified": "2024-07-02T23:34:11.585469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e63cb8b46a62d079b1bb986950006f1d91cb3f7bfc8dac432393208c00fa2a6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.585469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--635ab49c-927d-4168-be73-b207b30afb47", "created": "2024-07-02T23:34:11.586256Z", "modified": "2024-07-02T23:34:11.586256Z", "relationship_type": "indicates", "source_ref": "indicator--3be98dae-d448-46fa-80e8-2a23f48ab0da", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7a08eff-a7c2-4360-b974-3a66e8512e6e", "created": "2024-07-02T23:34:11.586447Z", "modified": "2024-07-02T23:34:11.586447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa8b289de2b82b3f344d30a9d144c4e8773afc69027e83701eae7e46d0660c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.586447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5de01d0-4fdf-476a-8d81-624522c623e9", "created": "2024-07-02T23:34:11.587254Z", "modified": "2024-07-02T23:34:11.587254Z", "relationship_type": "indicates", "source_ref": "indicator--c7a08eff-a7c2-4360-b974-3a66e8512e6e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2a8c833-0921-4e16-9e05-96ba19441de9", "created": "2024-07-02T23:34:11.587435Z", "modified": "2024-07-02T23:34:11.587435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dddba184d877d8b35a85f17a707ce81af49d9a01bdd30dc33a0830f15e4669ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.587435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0c36e2a-dd47-468b-ae78-e934bce33013", "created": "2024-07-02T23:34:11.588236Z", "modified": "2024-07-02T23:34:11.588236Z", "relationship_type": "indicates", "source_ref": "indicator--d2a8c833-0921-4e16-9e05-96ba19441de9", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ba3908b-bb75-49ad-92da-72ac480898f3", "created": "2024-07-02T23:34:11.58841Z", "modified": "2024-07-02T23:34:11.58841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='575db15804d3b2f5bc3bb57aa040ec425ee97d9dcae75026f58ab6c89da37dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.58841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bde708f-d350-4e04-aa68-c3d7b487988b", "created": "2024-07-02T23:34:11.589364Z", "modified": "2024-07-02T23:34:11.589364Z", "relationship_type": "indicates", "source_ref": "indicator--5ba3908b-bb75-49ad-92da-72ac480898f3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4a9c21c-12f8-4da2-8eea-90056f48fd3c", "created": "2024-07-02T23:34:11.589541Z", "modified": "2024-07-02T23:34:11.589541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e8f2510cc7f842a4594431f3a16fbb3af15576190993484d55e7098b07f69ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.589541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1749847e-7d9c-4ba2-8c83-8e692b7f04bd", "created": "2024-07-02T23:34:11.590347Z", "modified": "2024-07-02T23:34:11.590347Z", "relationship_type": "indicates", "source_ref": "indicator--d4a9c21c-12f8-4da2-8eea-90056f48fd3c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e6bfd8d-63e3-413a-9781-a793afbdb71f", "created": "2024-07-02T23:34:11.590523Z", "modified": "2024-07-02T23:34:11.590523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85981ad1184bce0a92c675da03042a77ea942c0e5d08eca23908e9464979c8fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.590523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff89e51f-7500-40a8-8885-ee78ddd72d5c", "created": "2024-07-02T23:34:11.591319Z", "modified": "2024-07-02T23:34:11.591319Z", "relationship_type": "indicates", "source_ref": "indicator--6e6bfd8d-63e3-413a-9781-a793afbdb71f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90719124-875a-4b10-bfd0-7163f371ca07", "created": "2024-07-02T23:34:11.591496Z", "modified": "2024-07-02T23:34:11.591496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fadbb63bfcc36772da2ed4aceeae7936b34421982d10c19c5e13464a19c8834c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.591496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e70c335-a933-4669-8fde-12aaea39e5e5", "created": "2024-07-02T23:34:11.592287Z", "modified": "2024-07-02T23:34:11.592287Z", "relationship_type": "indicates", "source_ref": "indicator--90719124-875a-4b10-bfd0-7163f371ca07", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d67c66da-ccc4-428b-8bc1-a098f7fba062", "created": "2024-07-02T23:34:11.592459Z", "modified": "2024-07-02T23:34:11.592459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a612a93e9af50d44012814b71a92869b090a7a225132f2bb33cb780c6104d16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.592459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ba3a927-7584-4d6a-9f9a-5c48de568f15", "created": "2024-07-02T23:34:11.593273Z", "modified": "2024-07-02T23:34:11.593273Z", "relationship_type": "indicates", "source_ref": "indicator--d67c66da-ccc4-428b-8bc1-a098f7fba062", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75fdf760-c0f8-49db-8ac0-179f11a12d71", "created": "2024-07-02T23:34:11.59345Z", "modified": "2024-07-02T23:34:11.59345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17ab53e2981edce20244659e13f5271801a4907c521b11b1252bdab20028bc61']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.59345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6df496fb-b3a9-4e40-a824-be7614383907", "created": "2024-07-02T23:34:11.594245Z", "modified": "2024-07-02T23:34:11.594245Z", "relationship_type": "indicates", "source_ref": "indicator--75fdf760-c0f8-49db-8ac0-179f11a12d71", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d264c77-c02c-482c-bbaf-ea3b26bf7893", "created": "2024-07-02T23:34:11.594415Z", "modified": "2024-07-02T23:34:11.594415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dae867d3ac8fd8fb8278ce81ff03334b8fb5480679d084673ca261b78bd6fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.594415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36ffa718-7fc6-44a4-80cd-aa71f98736d4", "created": "2024-07-02T23:34:11.595227Z", "modified": "2024-07-02T23:34:11.595227Z", "relationship_type": "indicates", "source_ref": "indicator--0d264c77-c02c-482c-bbaf-ea3b26bf7893", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--221c4ebc-f863-465e-8122-bff595cc3226", "created": "2024-07-02T23:34:11.595398Z", "modified": "2024-07-02T23:34:11.595398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29fa73875010aba30ec9b6ffb4ed58a373d907b2127771fd331ad28b5091a5ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.595398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59268cb0-68cd-43c1-96f7-fc558b375772", "created": "2024-07-02T23:34:11.596198Z", "modified": "2024-07-02T23:34:11.596198Z", "relationship_type": "indicates", "source_ref": "indicator--221c4ebc-f863-465e-8122-bff595cc3226", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b52cad0-f5a0-4705-8109-eb61821ddbcb", "created": "2024-07-02T23:34:11.596382Z", "modified": "2024-07-02T23:34:11.596382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a0c64c98a0fc2dc9856c78c11b01124b75667b876ca75c62dd90c4951e7e18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.596382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08ed7252-58c6-4620-920e-f558a2a5c6ec", "created": "2024-07-02T23:34:11.597332Z", "modified": "2024-07-02T23:34:11.597332Z", "relationship_type": "indicates", "source_ref": "indicator--8b52cad0-f5a0-4705-8109-eb61821ddbcb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2731c0db-23cb-4b56-9875-38cc4fc5dab2", "created": "2024-07-02T23:34:11.597517Z", "modified": "2024-07-02T23:34:11.597517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dca0a794ac5c9d901201022e105af630ae83278ea71a08d9620737cceba80b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.597517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8378e4cf-ba41-48d7-89ed-9f33c19161c6", "created": "2024-07-02T23:34:11.598325Z", "modified": "2024-07-02T23:34:11.598325Z", "relationship_type": "indicates", "source_ref": "indicator--2731c0db-23cb-4b56-9875-38cc4fc5dab2", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--144505ba-21e3-402e-b65f-069bcbbbc153", "created": "2024-07-02T23:34:11.598498Z", "modified": "2024-07-02T23:34:11.598498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e146efe2256044dd9df7b9479c7144d1fb9f06ec59e7aa535bb506762deeeac6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.598498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efae6fcf-9166-4333-a091-0ba624987de3", "created": "2024-07-02T23:34:11.599292Z", "modified": "2024-07-02T23:34:11.599292Z", "relationship_type": "indicates", "source_ref": "indicator--144505ba-21e3-402e-b65f-069bcbbbc153", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--527094a5-d305-450e-9846-98997498dc31", "created": "2024-07-02T23:34:11.599464Z", "modified": "2024-07-02T23:34:11.599464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d83934d50bab05ec2ae753c39b7c95af4aeb8718368ff9b03f4d56d7457b94ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.599464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53fabb9f-9104-43f0-bc15-22fa7034ec95", "created": "2024-07-02T23:34:11.60025Z", "modified": "2024-07-02T23:34:11.60025Z", "relationship_type": "indicates", "source_ref": "indicator--527094a5-d305-450e-9846-98997498dc31", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a113afef-5379-49f4-8cda-acefd770ffec", "created": "2024-07-02T23:34:11.600421Z", "modified": "2024-07-02T23:34:11.600421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c56539b1787d799ddff879675cabe603cbe168ec9989d3cdfe15802efd33fb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.600421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--692d6e9f-3042-45e4-afc6-8adc92c898b1", "created": "2024-07-02T23:34:11.60123Z", "modified": "2024-07-02T23:34:11.60123Z", "relationship_type": "indicates", "source_ref": "indicator--a113afef-5379-49f4-8cda-acefd770ffec", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edadbde2-e99b-4ea7-bcf5-fdc87719fdff", "created": "2024-07-02T23:34:11.601415Z", "modified": "2024-07-02T23:34:11.601415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='192124ba11153a69f99ba4392eb56fc44ee907d068d5d6f3dd76066d21ac8eba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.601415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5073cc9d-f0ce-465a-b623-5840caa9fc0b", "created": "2024-07-02T23:34:11.602227Z", "modified": "2024-07-02T23:34:11.602227Z", "relationship_type": "indicates", "source_ref": "indicator--edadbde2-e99b-4ea7-bcf5-fdc87719fdff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b4c0cb1-408e-4f5e-87ad-cb5bd298d395", "created": "2024-07-02T23:34:11.602399Z", "modified": "2024-07-02T23:34:11.602399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5658fc9a0847a71aff4265b5ed54134926b800d136c296e58ab421b0228dcddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.602399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d882311d-25e3-4040-af1f-67f329fe1174", "created": "2024-07-02T23:34:11.6032Z", "modified": "2024-07-02T23:34:11.6032Z", "relationship_type": "indicates", "source_ref": "indicator--9b4c0cb1-408e-4f5e-87ad-cb5bd298d395", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--425db70e-fc1b-4d73-9ae4-97deba09e082", "created": "2024-07-02T23:34:11.603371Z", "modified": "2024-07-02T23:34:11.603371Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2281c70dd162ca92f448139c2594efae21865a3ced2abde37970e58c648700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.603371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a0592b0-a81e-4738-a935-a7b70eb07020", "created": "2024-07-02T23:34:11.604157Z", "modified": "2024-07-02T23:34:11.604157Z", "relationship_type": "indicates", "source_ref": "indicator--425db70e-fc1b-4d73-9ae4-97deba09e082", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--796711e2-4ddb-4940-9678-2dc9486687b6", "created": "2024-07-02T23:34:11.604326Z", "modified": "2024-07-02T23:34:11.604326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c537e696a559c645ad3d195603f8bcd4d98862537a60f5884134ff4113c20139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.604326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdec0b8b-d700-49ae-8a2a-b5356e68b3d0", "created": "2024-07-02T23:34:11.60513Z", "modified": "2024-07-02T23:34:11.60513Z", "relationship_type": "indicates", "source_ref": "indicator--796711e2-4ddb-4940-9678-2dc9486687b6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecda6f61-379d-4362-b872-8f9a6bae5469", "created": "2024-07-02T23:34:11.605324Z", "modified": "2024-07-02T23:34:11.605324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca8fe950fce88ba05f4b6d888f97c2e362e52bc0c37481106d00bfce92063263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.605324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1ed3560-3df5-4055-be3c-d88ebb6a0af6", "created": "2024-07-02T23:34:11.606653Z", "modified": "2024-07-02T23:34:11.606653Z", "relationship_type": "indicates", "source_ref": "indicator--ecda6f61-379d-4362-b872-8f9a6bae5469", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d85a511b-92a1-4c40-944c-e5c907f76fb7", "created": "2024-07-02T23:34:11.606858Z", "modified": "2024-07-02T23:34:11.606858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e32ea81855b5fafd6c715064d112a5be303bbf125e8174738178cc33950477b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.606858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abaad89c-3045-4d42-a60a-76e5516a8a4f", "created": "2024-07-02T23:34:11.607666Z", "modified": "2024-07-02T23:34:11.607666Z", "relationship_type": "indicates", "source_ref": "indicator--d85a511b-92a1-4c40-944c-e5c907f76fb7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea44287f-7d3a-4722-a278-73b5ea8c7e88", "created": "2024-07-02T23:34:11.607843Z", "modified": "2024-07-02T23:34:11.607843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0927c8c306910d853ed973a86b461ccef9880645d201b8aa632577957a06a484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.607843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--833025ff-4802-4795-905e-e82839b0c68f", "created": "2024-07-02T23:34:11.608645Z", "modified": "2024-07-02T23:34:11.608645Z", "relationship_type": "indicates", "source_ref": "indicator--ea44287f-7d3a-4722-a278-73b5ea8c7e88", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e0ba7d0-bdea-4496-a6af-372f3b2210a4", "created": "2024-07-02T23:34:11.608819Z", "modified": "2024-07-02T23:34:11.608819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78bcd659fd5e86f043d514cdfdfefddf534f36b4c57da357998a74cfa3b6d922']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.608819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa4bfb21-cfe9-4ac9-9464-645318caa878", "created": "2024-07-02T23:34:11.609642Z", "modified": "2024-07-02T23:34:11.609642Z", "relationship_type": "indicates", "source_ref": "indicator--8e0ba7d0-bdea-4496-a6af-372f3b2210a4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e6e1da5-a31a-4414-a3e4-efad62d88f75", "created": "2024-07-02T23:34:11.609821Z", "modified": "2024-07-02T23:34:11.609821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f73fc7049cfa73b7a5886432a05cf506d9ff1f86435cd4f5ec17045a34fbfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.609821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eae2b8c-e44a-495e-bf7f-169646a8765c", "created": "2024-07-02T23:34:11.610618Z", "modified": "2024-07-02T23:34:11.610618Z", "relationship_type": "indicates", "source_ref": "indicator--9e6e1da5-a31a-4414-a3e4-efad62d88f75", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcfd90b1-95f5-478d-8754-a6f0347fe7c0", "created": "2024-07-02T23:34:11.610792Z", "modified": "2024-07-02T23:34:11.610792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b73b0a302c91120d53e4882e3d17c421b9e13694a8d22021d67bb08928c7d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.610792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--457d7163-9497-4451-88c1-c9e1feee9f18", "created": "2024-07-02T23:34:11.611591Z", "modified": "2024-07-02T23:34:11.611591Z", "relationship_type": "indicates", "source_ref": "indicator--dcfd90b1-95f5-478d-8754-a6f0347fe7c0", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3e94008-e3fa-4a17-b1a5-ded21563241a", "created": "2024-07-02T23:34:11.611775Z", "modified": "2024-07-02T23:34:11.611775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e015afbb4504d581f3442351aeb44b9df2228ea6a0b0cbe6061363c58b13825c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.611775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a40ec5cb-0926-4745-981c-f36dbc1027ab", "created": "2024-07-02T23:34:11.612566Z", "modified": "2024-07-02T23:34:11.612566Z", "relationship_type": "indicates", "source_ref": "indicator--d3e94008-e3fa-4a17-b1a5-ded21563241a", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba5268b1-4f33-482e-9d2f-6bc60b274a02", "created": "2024-07-02T23:34:11.61274Z", "modified": "2024-07-02T23:34:11.61274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10768d3d87dc6a19ee5d8b1cdb442e11ad422038fe9f8cd58dcc44818a961192']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.61274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0fe388e-7628-44d0-9bff-a56b073cfb21", "created": "2024-07-02T23:34:11.613561Z", "modified": "2024-07-02T23:34:11.613561Z", "relationship_type": "indicates", "source_ref": "indicator--ba5268b1-4f33-482e-9d2f-6bc60b274a02", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ef16363-9ab4-4106-afb9-bc938a2038b1", "created": "2024-07-02T23:34:11.613736Z", "modified": "2024-07-02T23:34:11.613736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49cb8e6b951afb451a5843757623ab623bb34273d675cba648c41247899852d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.613736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc3e605c-dd87-4b42-b1f1-daa0ee8baba3", "created": "2024-07-02T23:34:11.61454Z", "modified": "2024-07-02T23:34:11.61454Z", "relationship_type": "indicates", "source_ref": "indicator--1ef16363-9ab4-4106-afb9-bc938a2038b1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfdd4940-c40f-43e2-a258-5f1c37d86b2b", "created": "2024-07-02T23:34:11.614714Z", "modified": "2024-07-02T23:34:11.614714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df50e21d0ce2d6f5cc861b3228991e13b8e2230ec8a3fd9a57921f29b4261069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.614714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--268b0ed5-2320-4cff-a838-6b53d86aaf31", "created": "2024-07-02T23:34:11.615638Z", "modified": "2024-07-02T23:34:11.615638Z", "relationship_type": "indicates", "source_ref": "indicator--bfdd4940-c40f-43e2-a258-5f1c37d86b2b", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1878b1e-1523-4812-8c77-2c7c3bd59d68", "created": "2024-07-02T23:34:11.615813Z", "modified": "2024-07-02T23:34:11.615813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdb1411e77d49e02dff33e724bfaa116241814e42ce11ffa25112dfce1d9cfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.615813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fbc01ef-d596-462e-8159-65e738df4f37", "created": "2024-07-02T23:34:11.616657Z", "modified": "2024-07-02T23:34:11.616657Z", "relationship_type": "indicates", "source_ref": "indicator--e1878b1e-1523-4812-8c77-2c7c3bd59d68", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bdd2ae7-13bf-4848-bc0a-2c5c4cfb049d", "created": "2024-07-02T23:34:11.616842Z", "modified": "2024-07-02T23:34:11.616842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94c18926233df8d3b525bbfa082579b2b7d9ff36c61fc71b37747231ed38c8d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.616842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e35e3af-b1d9-4056-8442-e4a04a9a89f3", "created": "2024-07-02T23:34:11.617733Z", "modified": "2024-07-02T23:34:11.617733Z", "relationship_type": "indicates", "source_ref": "indicator--4bdd2ae7-13bf-4848-bc0a-2c5c4cfb049d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--808c3a0f-b006-47b8-9784-4abcc724fe23", "created": "2024-07-02T23:34:11.617922Z", "modified": "2024-07-02T23:34:11.617922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a2ab6f7a88aa83100c965560b1c445f1cd2c5ba82535242316df150a3038b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.617922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5185a41f-d6bb-40cd-8190-47c7bd08f544", "created": "2024-07-02T23:34:11.618724Z", "modified": "2024-07-02T23:34:11.618724Z", "relationship_type": "indicates", "source_ref": "indicator--808c3a0f-b006-47b8-9784-4abcc724fe23", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c0e0bc4-c1e3-4d7c-9c3a-d1ad8ba6fdf3", "created": "2024-07-02T23:34:11.6189Z", "modified": "2024-07-02T23:34:11.6189Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='684427d0f76883b8001837f9886257c495519e8bc5dca33e9018f0cf023add0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.6189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--649731b0-06c0-4570-b146-0aca32076ef4", "created": "2024-07-02T23:34:11.619708Z", "modified": "2024-07-02T23:34:11.619708Z", "relationship_type": "indicates", "source_ref": "indicator--4c0e0bc4-c1e3-4d7c-9c3a-d1ad8ba6fdf3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fca5e0e-24a1-4145-a14b-59e256da59de", "created": "2024-07-02T23:34:11.619882Z", "modified": "2024-07-02T23:34:11.619882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20806c9c454dab6e6b90872ee536cfec96d2d19b31b43f4ccd8ea2ea80c82bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.619882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5f4b80b-4802-4165-8e2e-89c5d4daacd7", "created": "2024-07-02T23:34:11.620675Z", "modified": "2024-07-02T23:34:11.620675Z", "relationship_type": "indicates", "source_ref": "indicator--0fca5e0e-24a1-4145-a14b-59e256da59de", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a0c955c-6517-43a3-b101-e0bb9d8249e3", "created": "2024-07-02T23:34:11.620845Z", "modified": "2024-07-02T23:34:11.620845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e966115b948f6747901270bce7a940e986ff9d0e0086e2bd9ae4d42873348d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.620845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c49cda20-9167-4bfd-8337-8cc7c5f42237", "created": "2024-07-02T23:34:11.621669Z", "modified": "2024-07-02T23:34:11.621669Z", "relationship_type": "indicates", "source_ref": "indicator--5a0c955c-6517-43a3-b101-e0bb9d8249e3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e307f1b1-9a03-4901-afc6-3a131d0725d4", "created": "2024-07-02T23:34:11.621846Z", "modified": "2024-07-02T23:34:11.621846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7cdf97a118714ae41acae54e98e424d2437d3f92c0bc56e35e33d510b78966']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.621846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b6bac3b-065e-40f2-960d-b4b0bc8e6bf7", "created": "2024-07-02T23:34:11.622651Z", "modified": "2024-07-02T23:34:11.622651Z", "relationship_type": "indicates", "source_ref": "indicator--e307f1b1-9a03-4901-afc6-3a131d0725d4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8118abe3-632b-4584-b183-154428e5b63d", "created": "2024-07-02T23:34:11.622829Z", "modified": "2024-07-02T23:34:11.622829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789ce95dc74ab19b309dc0687a8b9883ed968370ab53d3394346690c151859e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.622829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8af284a0-59c3-4f70-9cc2-e0d65b77482d", "created": "2024-07-02T23:34:11.623625Z", "modified": "2024-07-02T23:34:11.623625Z", "relationship_type": "indicates", "source_ref": "indicator--8118abe3-632b-4584-b183-154428e5b63d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5344d9ea-a21e-48e4-9e88-4f9b300fe94a", "created": "2024-07-02T23:34:11.623799Z", "modified": "2024-07-02T23:34:11.623799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9679d816e0f42832ecedc2a3c9b197fa44c9d50150af660c702a205c4a27cdf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.623799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--564cf024-ee70-473c-a823-43ad3ce6b400", "created": "2024-07-02T23:34:11.624735Z", "modified": "2024-07-02T23:34:11.624735Z", "relationship_type": "indicates", "source_ref": "indicator--5344d9ea-a21e-48e4-9e88-4f9b300fe94a", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b5e521f-90c2-4b52-8620-249fd9a8aada", "created": "2024-07-02T23:34:11.624912Z", "modified": "2024-07-02T23:34:11.624912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8542cb5d70056f0f8f8c0c1f5d2f5a1a8f159c5364be544181850200873241']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.624912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d23aa627-5507-442a-8e69-25e51930c60d", "created": "2024-07-02T23:34:11.625736Z", "modified": "2024-07-02T23:34:11.625736Z", "relationship_type": "indicates", "source_ref": "indicator--6b5e521f-90c2-4b52-8620-249fd9a8aada", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ef668ca-6b56-4f75-b25d-d878215c28f7", "created": "2024-07-02T23:34:11.625917Z", "modified": "2024-07-02T23:34:11.625917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c146c49e3c5ea8e6e6699992c4566bf0867dda199a5667610db803beb85ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.625917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f98a2312-3538-4998-b1dd-58e9ed8d822b", "created": "2024-07-02T23:34:11.626733Z", "modified": "2024-07-02T23:34:11.626733Z", "relationship_type": "indicates", "source_ref": "indicator--0ef668ca-6b56-4f75-b25d-d878215c28f7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33fc6015-4eab-4b99-8915-c088dd955365", "created": "2024-07-02T23:34:11.62691Z", "modified": "2024-07-02T23:34:11.62691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dfdb40fb8cdb40074f753c3d7821f7bd3a49351ee879861349b2d5f4379d981']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.62691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9958bac8-32f5-455c-8b04-5fa4bfc9f1eb", "created": "2024-07-02T23:34:11.627713Z", "modified": "2024-07-02T23:34:11.627713Z", "relationship_type": "indicates", "source_ref": "indicator--33fc6015-4eab-4b99-8915-c088dd955365", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1609807-1d01-43f3-bca8-db28ab95fe60", "created": "2024-07-02T23:34:11.627887Z", "modified": "2024-07-02T23:34:11.627887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1017df8c9c8bd13b6256d46f7e43cd708a4fbd5f8074199e5ab19ad331eb812f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.627887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f2504fb-6c3c-4737-96b1-06ad3dd855be", "created": "2024-07-02T23:34:11.628684Z", "modified": "2024-07-02T23:34:11.628684Z", "relationship_type": "indicates", "source_ref": "indicator--d1609807-1d01-43f3-bca8-db28ab95fe60", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ba28986-15a7-4bb3-83c2-59539ef41cde", "created": "2024-07-02T23:34:11.628856Z", "modified": "2024-07-02T23:34:11.628856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5db4c5203510ff94d687936eda80167738367ee870d9d9ccd819225b4b7dfd89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.628856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e8a0c7e-451b-403b-91a8-5e8891a5d292", "created": "2024-07-02T23:34:11.629693Z", "modified": "2024-07-02T23:34:11.629693Z", "relationship_type": "indicates", "source_ref": "indicator--4ba28986-15a7-4bb3-83c2-59539ef41cde", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--054e57fb-bb66-4ac6-93bc-ae7109bef0d9", "created": "2024-07-02T23:34:11.62987Z", "modified": "2024-07-02T23:34:11.62987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4821f568fb003c98425581686f79cbe92eb790f5c5696a9048e1caad56af070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.62987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c2434f4-605f-4369-b3f3-fd6649343107", "created": "2024-07-02T23:34:11.630682Z", "modified": "2024-07-02T23:34:11.630682Z", "relationship_type": "indicates", "source_ref": "indicator--054e57fb-bb66-4ac6-93bc-ae7109bef0d9", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38316e40-0b78-4a4c-ae7e-7b9b45eb5165", "created": "2024-07-02T23:34:11.630856Z", "modified": "2024-07-02T23:34:11.630856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad17e68289fdaacb75de6f77fefd4838f142bbb61351314526be86bce61b7f25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.630856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deca5974-ea04-4a01-bcd3-57dd96f95ab7", "created": "2024-07-02T23:34:11.631652Z", "modified": "2024-07-02T23:34:11.631652Z", "relationship_type": "indicates", "source_ref": "indicator--38316e40-0b78-4a4c-ae7e-7b9b45eb5165", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4ee5502-91d9-4c06-9259-dd60f451eaa8", "created": "2024-07-02T23:34:11.631825Z", "modified": "2024-07-02T23:34:11.631825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe64fbc6132864a942f5d20a7980268f3a7829009ccc9dbe4f0e165a684c838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.631825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd78f48c-8d0e-46d5-bacd-601704c36020", "created": "2024-07-02T23:34:11.632777Z", "modified": "2024-07-02T23:34:11.632777Z", "relationship_type": "indicates", "source_ref": "indicator--c4ee5502-91d9-4c06-9259-dd60f451eaa8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0d56a06-b512-47f5-950b-7fd4f7b3b392", "created": "2024-07-02T23:34:11.632955Z", "modified": "2024-07-02T23:34:11.632955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='066a02b14ff5c1e29fafdafa649fd4358b6132de6850629172ef884cb6cda6ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.632955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52293bb9-26ee-4fbd-a463-5a6403ec66b1", "created": "2024-07-02T23:34:11.633813Z", "modified": "2024-07-02T23:34:11.633813Z", "relationship_type": "indicates", "source_ref": "indicator--d0d56a06-b512-47f5-950b-7fd4f7b3b392", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c82eb5e-f0b9-49ab-909a-195d41f9534d", "created": "2024-07-02T23:34:11.633994Z", "modified": "2024-07-02T23:34:11.633994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1dc5e68de9bc3bb7d44e3b377784eb53ec831bcc29be58f4adf5458ec29b264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.633994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb3b2fca-f0b0-4de4-b9a4-319546ea490e", "created": "2024-07-02T23:34:11.634804Z", "modified": "2024-07-02T23:34:11.634804Z", "relationship_type": "indicates", "source_ref": "indicator--9c82eb5e-f0b9-49ab-909a-195d41f9534d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf3b9d7-1964-42ea-8ded-36e17d314f27", "created": "2024-07-02T23:34:11.63498Z", "modified": "2024-07-02T23:34:11.63498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02c28a5b6fda3d54f213f7115b51f29e61d059046dcf6caedd418b5e83cc070c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.63498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37e298ab-3ccd-4da2-9220-3fbfed9f20c4", "created": "2024-07-02T23:34:11.635778Z", "modified": "2024-07-02T23:34:11.635778Z", "relationship_type": "indicates", "source_ref": "indicator--dcf3b9d7-1964-42ea-8ded-36e17d314f27", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d928459-b60a-4219-a1c1-9b9c72a75678", "created": "2024-07-02T23:34:11.635957Z", "modified": "2024-07-02T23:34:11.635957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72b28f37e38c0fe6d3150c275c4edeb143600de4a7d5a2c8f8de53622a047a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.635957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a2cbbe-c0af-4334-abc8-dcb2847ca0ca", "created": "2024-07-02T23:34:11.636766Z", "modified": "2024-07-02T23:34:11.636766Z", "relationship_type": "indicates", "source_ref": "indicator--7d928459-b60a-4219-a1c1-9b9c72a75678", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f69085f2-562f-4618-b80b-8ff2f259adec", "created": "2024-07-02T23:34:11.636942Z", "modified": "2024-07-02T23:34:11.636942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd520420774463339efb751fda0d0b201fe281d96dbb5dc07b994796637f68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.636942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f81f35e-11e9-4155-afe5-f84da2d8f920", "created": "2024-07-02T23:34:11.637859Z", "modified": "2024-07-02T23:34:11.637859Z", "relationship_type": "indicates", "source_ref": "indicator--f69085f2-562f-4618-b80b-8ff2f259adec", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3ebd6b2-494a-4242-8a91-33c615e95ad8", "created": "2024-07-02T23:34:11.638047Z", "modified": "2024-07-02T23:34:11.638047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67dbf8bcae8f09742d2cb122889878fa16fa1dd3618d0a64f8bd0574bc10e732']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.638047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ebcccc9-6bde-456f-912e-953a9a205547", "created": "2024-07-02T23:34:11.638863Z", "modified": "2024-07-02T23:34:11.638863Z", "relationship_type": "indicates", "source_ref": "indicator--c3ebd6b2-494a-4242-8a91-33c615e95ad8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68cbd495-cc68-427d-89fe-c06c3585e5cf", "created": "2024-07-02T23:34:11.639037Z", "modified": "2024-07-02T23:34:11.639037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3db9abf47363c5a2d9bc9eb573c411b814dfbfca370a84bf7a1c546a8fe0f5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.639037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af43e158-2d6b-47ce-b41d-a15edf5870b1", "created": "2024-07-02T23:34:11.639851Z", "modified": "2024-07-02T23:34:11.639851Z", "relationship_type": "indicates", "source_ref": "indicator--68cbd495-cc68-427d-89fe-c06c3585e5cf", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06f4c652-1a0e-4d4d-9e85-700183ba1059", "created": "2024-07-02T23:34:11.640024Z", "modified": "2024-07-02T23:34:11.640024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6ca4c78de852036ad0ec8681e14faf93254655a6ac07b6091bf2c1fec45794f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.640024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8770840d-b249-4dfd-a60c-c463270e7f61", "created": "2024-07-02T23:34:11.640828Z", "modified": "2024-07-02T23:34:11.640828Z", "relationship_type": "indicates", "source_ref": "indicator--06f4c652-1a0e-4d4d-9e85-700183ba1059", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cca9eb0-fc03-44b1-b330-8519ac70c94c", "created": "2024-07-02T23:34:11.641001Z", "modified": "2024-07-02T23:34:11.641001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29eb9ff6230478614b0ce817413383cfc7810195d6f3e8adf33fa1a852dc0958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.641001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a054f408-fabe-4c9b-b630-7e5eded22617", "created": "2024-07-02T23:34:11.641973Z", "modified": "2024-07-02T23:34:11.641973Z", "relationship_type": "indicates", "source_ref": "indicator--8cca9eb0-fc03-44b1-b330-8519ac70c94c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fabbb85a-0cf5-42b5-ab25-b80df41f413e", "created": "2024-07-02T23:34:11.642153Z", "modified": "2024-07-02T23:34:11.642153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c49209c1b7c693aceb31eb5dd8e9aef127e722f8c3c02dca1c55a488e7353f85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.642153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--722eb713-0502-49e8-912a-3ba725f9092e", "created": "2024-07-02T23:34:11.642976Z", "modified": "2024-07-02T23:34:11.642976Z", "relationship_type": "indicates", "source_ref": "indicator--fabbb85a-0cf5-42b5-ab25-b80df41f413e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--065262e2-1d3e-45af-bc24-b0883a0435ed", "created": "2024-07-02T23:34:11.643154Z", "modified": "2024-07-02T23:34:11.643154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa167c6c1bc1f114960245b21c64358418790c6ecf74433e04163a10e900048']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.643154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a78ebbdb-9289-48be-80a0-e1403688c984", "created": "2024-07-02T23:34:11.643955Z", "modified": "2024-07-02T23:34:11.643955Z", "relationship_type": "indicates", "source_ref": "indicator--065262e2-1d3e-45af-bc24-b0883a0435ed", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--806257fd-2c7f-4a1c-b7a4-78e49717ada1", "created": "2024-07-02T23:34:11.644129Z", "modified": "2024-07-02T23:34:11.644129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10ab29b677caf0fdfeaa4410b87b603cf89425e7148147055183e1cabaacbf08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.644129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--669ac334-599f-4e6c-8a88-a9aa62b8d70e", "created": "2024-07-02T23:34:11.64493Z", "modified": "2024-07-02T23:34:11.64493Z", "relationship_type": "indicates", "source_ref": "indicator--806257fd-2c7f-4a1c-b7a4-78e49717ada1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5f2d222-cdda-4235-bbba-ca0bac85a998", "created": "2024-07-02T23:34:11.645102Z", "modified": "2024-07-02T23:34:11.645102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba3b45b2f76e67aade080d02b8d64fe2137e3de5ed2b03687eaefd93665a3d1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.645102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28fee168-4837-4bb2-91f2-49b310ffa73d", "created": "2024-07-02T23:34:11.645933Z", "modified": "2024-07-02T23:34:11.645933Z", "relationship_type": "indicates", "source_ref": "indicator--d5f2d222-cdda-4235-bbba-ca0bac85a998", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--739ba819-f8f5-4691-8d5a-8b01150cbaff", "created": "2024-07-02T23:34:11.646108Z", "modified": "2024-07-02T23:34:11.646108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac7f5c78730fe12be6752dc3840ed0355359e545286b2472d41f5f6c29c0b1b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.646108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e1f05c-cf03-4b0b-b755-dd467e170e67", "created": "2024-07-02T23:34:11.646918Z", "modified": "2024-07-02T23:34:11.646918Z", "relationship_type": "indicates", "source_ref": "indicator--739ba819-f8f5-4691-8d5a-8b01150cbaff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffb2433c-66ed-4413-bd53-3a1c8faad170", "created": "2024-07-02T23:34:11.647093Z", "modified": "2024-07-02T23:34:11.647093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='473ece1324d0560e668a3ffaf751b385043ff962c2a7553060bb2eee6b20cf46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.647093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bd584f9-3d00-415e-95f6-15e76a222e47", "created": "2024-07-02T23:34:11.647892Z", "modified": "2024-07-02T23:34:11.647892Z", "relationship_type": "indicates", "source_ref": "indicator--ffb2433c-66ed-4413-bd53-3a1c8faad170", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b0cad63-765a-4914-adb3-7d22c6686221", "created": "2024-07-02T23:34:11.648065Z", "modified": "2024-07-02T23:34:11.648065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c8ddf2d2207de01bcbc2eb2866164274567da9e1d959e3c495e08e716cab327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.648065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ebfed1-af27-4df5-a52f-ecb8ae85cbf8", "created": "2024-07-02T23:34:11.648858Z", "modified": "2024-07-02T23:34:11.648858Z", "relationship_type": "indicates", "source_ref": "indicator--6b0cad63-765a-4914-adb3-7d22c6686221", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76f6e41e-31e8-4dcf-9218-ae7e7e2c25c2", "created": "2024-07-02T23:34:11.649035Z", "modified": "2024-07-02T23:34:11.649035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e9333aa7f8321307f384a67a602bea3fec89b8e41683264ce6076c73967675b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.649035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae426c41-ef31-4f53-a0c0-be284c1a2036", "created": "2024-07-02T23:34:11.649865Z", "modified": "2024-07-02T23:34:11.649865Z", "relationship_type": "indicates", "source_ref": "indicator--76f6e41e-31e8-4dcf-9218-ae7e7e2c25c2", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7bfd158-c303-4aed-9655-c1403b684f48", "created": "2024-07-02T23:34:11.650038Z", "modified": "2024-07-02T23:34:11.650038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f687492609ffb3d8311814fe532d00810897d7a8ad6069d7e267976210cd4862']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.650038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7179f1ac-deed-4140-92fb-78f4f62c8d28", "created": "2024-07-02T23:34:11.650968Z", "modified": "2024-07-02T23:34:11.650968Z", "relationship_type": "indicates", "source_ref": "indicator--c7bfd158-c303-4aed-9655-c1403b684f48", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67c90b49-784f-4000-ba98-1431934ab56f", "created": "2024-07-02T23:34:11.651143Z", "modified": "2024-07-02T23:34:11.651143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9af59197f256558807e0bcb5ea3ed592a9606883370bf291740e3bfd19306']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.651143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b5e0f1e-6e50-4ef9-8e0b-1656bb66d75c", "created": "2024-07-02T23:34:11.651945Z", "modified": "2024-07-02T23:34:11.651945Z", "relationship_type": "indicates", "source_ref": "indicator--67c90b49-784f-4000-ba98-1431934ab56f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea1cbaed-365a-4d0a-8872-9f286addd1be", "created": "2024-07-02T23:34:11.652118Z", "modified": "2024-07-02T23:34:11.652118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2620d09502d6509a4e6ad0d909de22401b97b5d540bb427af3a521d758a8518d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.652118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e9db447-a04d-4a1f-9106-5037a843e4e5", "created": "2024-07-02T23:34:11.652914Z", "modified": "2024-07-02T23:34:11.652914Z", "relationship_type": "indicates", "source_ref": "indicator--ea1cbaed-365a-4d0a-8872-9f286addd1be", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05d69f32-8797-4f20-99a9-6e0bdc6ca3e7", "created": "2024-07-02T23:34:11.653087Z", "modified": "2024-07-02T23:34:11.653087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e805253f87ff9f48e7b0de6ec1bd02e6f27a19df8fcc2a02d9617816d0ed4f33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.653087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67c35690-b36c-48a3-b809-8560269e948c", "created": "2024-07-02T23:34:11.653906Z", "modified": "2024-07-02T23:34:11.653906Z", "relationship_type": "indicates", "source_ref": "indicator--05d69f32-8797-4f20-99a9-6e0bdc6ca3e7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e19c80d-7c84-4c0e-b670-c9a32bf69e59", "created": "2024-07-02T23:34:11.65409Z", "modified": "2024-07-02T23:34:11.65409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e69e1cc740f15d1a293ec39a5c1cb46a195ef074b3d2a634ee681a3331ef1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.65409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d96d3061-cd6c-44a9-b247-a4838915231f", "created": "2024-07-02T23:34:11.654889Z", "modified": "2024-07-02T23:34:11.654889Z", "relationship_type": "indicates", "source_ref": "indicator--5e19c80d-7c84-4c0e-b670-c9a32bf69e59", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d78b0289-682a-438b-a8f6-83654585e631", "created": "2024-07-02T23:34:11.655064Z", "modified": "2024-07-02T23:34:11.655064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ed0be8ba70335b34dd5c1ad5d88df618dba7974f98511ecaba7b3042e6e518c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.655064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--684723a9-a143-4dce-85ce-3da8a1118935", "created": "2024-07-02T23:34:11.655859Z", "modified": "2024-07-02T23:34:11.655859Z", "relationship_type": "indicates", "source_ref": "indicator--d78b0289-682a-438b-a8f6-83654585e631", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d757fa95-3648-43eb-a12e-f1fceaaf4922", "created": "2024-07-02T23:34:11.656037Z", "modified": "2024-07-02T23:34:11.656037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca004876a7fa62c24378102bcda638c68bb5a4005f27835005d669996f25f32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.656037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b906ee6c-aa3b-4e20-a7ed-0159219627d7", "created": "2024-07-02T23:34:11.656844Z", "modified": "2024-07-02T23:34:11.656844Z", "relationship_type": "indicates", "source_ref": "indicator--d757fa95-3648-43eb-a12e-f1fceaaf4922", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2897112d-fda4-4ce7-9142-b69c74a04ecf", "created": "2024-07-02T23:34:11.657018Z", "modified": "2024-07-02T23:34:11.657018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3525f4164d2af5e52c9f343e34101710d1144d9904a57324deaa204feb695b85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.657018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ba7f44-22d4-4e6b-9923-96ad7cd210a4", "created": "2024-07-02T23:34:11.657841Z", "modified": "2024-07-02T23:34:11.657841Z", "relationship_type": "indicates", "source_ref": "indicator--2897112d-fda4-4ce7-9142-b69c74a04ecf", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cd4333d-ce42-4114-b8b0-2d9058421d86", "created": "2024-07-02T23:34:11.65802Z", "modified": "2024-07-02T23:34:11.65802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274a7a5ac2a554e664ab121dbfc9cb45bf15a1a1cc152ca739bfea3464cc82ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.65802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2870a6cb-3392-410b-875e-3205545e4dbe", "created": "2024-07-02T23:34:11.658947Z", "modified": "2024-07-02T23:34:11.658947Z", "relationship_type": "indicates", "source_ref": "indicator--3cd4333d-ce42-4114-b8b0-2d9058421d86", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d247dbd1-47b9-42ea-b0d4-9771b65de183", "created": "2024-07-02T23:34:11.659125Z", "modified": "2024-07-02T23:34:11.659125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a31e9226b912923275c14d5e6f4e813b04b7985b348052de8f0e8c1e808ac5e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.659125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d01e19f-a9f7-4598-ba04-2af30eafc238", "created": "2024-07-02T23:34:11.659928Z", "modified": "2024-07-02T23:34:11.659928Z", "relationship_type": "indicates", "source_ref": "indicator--d247dbd1-47b9-42ea-b0d4-9771b65de183", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d91a6b22-45db-491d-a3de-1059ad38a1c4", "created": "2024-07-02T23:34:11.660101Z", "modified": "2024-07-02T23:34:11.660101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22e424e0b5c056e56ad6fd1109668be9233f06cff0a23aed5fdfa7cbda65e971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.660101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1962aea-fdd6-4995-a617-5b850c7fc0c9", "created": "2024-07-02T23:34:11.660899Z", "modified": "2024-07-02T23:34:11.660899Z", "relationship_type": "indicates", "source_ref": "indicator--d91a6b22-45db-491d-a3de-1059ad38a1c4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e338dc1-295f-4bea-ba2d-21e82c0e5b90", "created": "2024-07-02T23:34:11.661071Z", "modified": "2024-07-02T23:34:11.661071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1cba9a36a4d5a9945689f089aa37e9d1495f408c5426bce235a370c6005475e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.661071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c2e0ae9-ad0a-47a5-b1df-c6d03889ffad", "created": "2024-07-02T23:34:11.661904Z", "modified": "2024-07-02T23:34:11.661904Z", "relationship_type": "indicates", "source_ref": "indicator--1e338dc1-295f-4bea-ba2d-21e82c0e5b90", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b4228bb-e8c0-445c-aee3-a351f8c5a1b2", "created": "2024-07-02T23:34:11.662083Z", "modified": "2024-07-02T23:34:11.662083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef432d6367dba74684bf4bc5d995df547203874bb7033eb65c6904929c747034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.662083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c0420b-9ae8-4847-b8f3-62e03322cfbd", "created": "2024-07-02T23:34:11.662886Z", "modified": "2024-07-02T23:34:11.662886Z", "relationship_type": "indicates", "source_ref": "indicator--2b4228bb-e8c0-445c-aee3-a351f8c5a1b2", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7512116f-9ce1-4c1d-9cea-6e8e36499d66", "created": "2024-07-02T23:34:11.663058Z", "modified": "2024-07-02T23:34:11.663058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b4c6f0e6a283acf4c9c56d063aa8892b02b758096abd7c0473d1e3cf233767d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.663058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50bcf3a5-6bef-4131-98b0-39808e0667af", "created": "2024-07-02T23:34:11.66386Z", "modified": "2024-07-02T23:34:11.66386Z", "relationship_type": "indicates", "source_ref": "indicator--7512116f-9ce1-4c1d-9cea-6e8e36499d66", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3043574a-2074-43c6-9b09-5cfe10774c37", "created": "2024-07-02T23:34:11.664033Z", "modified": "2024-07-02T23:34:11.664033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ffea474b10345ae5c88476c4631002644fdc1f53acdb135273bd89dd2832d40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.664033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e43ed872-f674-4558-a304-b6c54d823844", "created": "2024-07-02T23:34:11.664826Z", "modified": "2024-07-02T23:34:11.664826Z", "relationship_type": "indicates", "source_ref": "indicator--3043574a-2074-43c6-9b09-5cfe10774c37", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--552ce10c-728e-4df4-b17c-8ad31eacbd36", "created": "2024-07-02T23:34:11.664997Z", "modified": "2024-07-02T23:34:11.664997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c59502bfc036d3c9c0c7cd63cbc4d62f8228d22df3cc737fc3f235d42e495a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.664997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43cbde33-ac84-4238-b3f0-055c19bfd677", "created": "2024-07-02T23:34:11.665827Z", "modified": "2024-07-02T23:34:11.665827Z", "relationship_type": "indicates", "source_ref": "indicator--552ce10c-728e-4df4-b17c-8ad31eacbd36", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcb3d56f-b5f2-44de-9e90-c8eec853f460", "created": "2024-07-02T23:34:11.666009Z", "modified": "2024-07-02T23:34:11.666009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7aac7ddef18e8c4f324bf7b4f337a35ab342860b3b1b4a009a4b3b8e94a803']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.666009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3e03365-23db-4c1e-8769-283242f6ee10", "created": "2024-07-02T23:34:11.666833Z", "modified": "2024-07-02T23:34:11.666833Z", "relationship_type": "indicates", "source_ref": "indicator--fcb3d56f-b5f2-44de-9e90-c8eec853f460", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0c12914-be0a-437d-bdd7-36432bf5f8a5", "created": "2024-07-02T23:34:11.667011Z", "modified": "2024-07-02T23:34:11.667011Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='713b526526b8ffce849ca52334dbf212831f257216363bb2b77bd74497b7b85c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.667011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71cbd23f-6324-4476-99f0-003df652b7d0", "created": "2024-07-02T23:34:11.667942Z", "modified": "2024-07-02T23:34:11.667942Z", "relationship_type": "indicates", "source_ref": "indicator--a0c12914-be0a-437d-bdd7-36432bf5f8a5", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03d662c7-25d1-4e5e-9061-f66a1704cfc6", "created": "2024-07-02T23:34:11.668115Z", "modified": "2024-07-02T23:34:11.668115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aacf7b89b0fbc3ec2e46d621baef214610e9f39a74892430087d156c4394dc2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.668115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce473af2-929e-4f13-b47c-521be6ebf1b1", "created": "2024-07-02T23:34:11.668912Z", "modified": "2024-07-02T23:34:11.668912Z", "relationship_type": "indicates", "source_ref": "indicator--03d662c7-25d1-4e5e-9061-f66a1704cfc6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90845fc6-3acf-42e2-bf5a-1a10337ae839", "created": "2024-07-02T23:34:11.669093Z", "modified": "2024-07-02T23:34:11.669093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0158de2c831a778074d11c391eada93c772512f95af4c6cee6aded53bfa99c66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.669093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23ff02ab-77e6-4e1f-b72a-97737c8b0ff4", "created": "2024-07-02T23:34:11.669932Z", "modified": "2024-07-02T23:34:11.669932Z", "relationship_type": "indicates", "source_ref": "indicator--90845fc6-3acf-42e2-bf5a-1a10337ae839", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9205eedd-2388-4bb4-b1f8-6089d9f2daa7", "created": "2024-07-02T23:34:11.670106Z", "modified": "2024-07-02T23:34:11.670106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b35fba576b4077be566f96678127e152bce19fbcac24b13bbf1b6a3c30a479ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.670106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68e8e577-0145-4253-a313-c2365639850e", "created": "2024-07-02T23:34:11.670908Z", "modified": "2024-07-02T23:34:11.670908Z", "relationship_type": "indicates", "source_ref": "indicator--9205eedd-2388-4bb4-b1f8-6089d9f2daa7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5dce8df-76be-491f-8bf1-859860948c8d", "created": "2024-07-02T23:34:11.671083Z", "modified": "2024-07-02T23:34:11.671083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84dae2b659d84f90d02530ed8c18fe2eea3520fcebdf38b9fbe7c239644e5cce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.671083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c67d834-8ea7-4aea-9e14-e0412496d938", "created": "2024-07-02T23:34:11.671886Z", "modified": "2024-07-02T23:34:11.671886Z", "relationship_type": "indicates", "source_ref": "indicator--f5dce8df-76be-491f-8bf1-859860948c8d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6531d062-4d10-4917-be5d-3e00f36e13df", "created": "2024-07-02T23:34:11.672063Z", "modified": "2024-07-02T23:34:11.672063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e5f026a32a3c7b50dcef60e541c4638bcfdc37c6c51ddf73110dce7de179ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.672063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--087aa340-8755-41bf-9d05-4c59ddcb481e", "created": "2024-07-02T23:34:11.67287Z", "modified": "2024-07-02T23:34:11.67287Z", "relationship_type": "indicates", "source_ref": "indicator--6531d062-4d10-4917-be5d-3e00f36e13df", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c2a059-003b-4912-99d2-6757b079b077", "created": "2024-07-02T23:34:11.673048Z", "modified": "2024-07-02T23:34:11.673048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8734e5c75f505d9d314f3a53b440461d3cad43addfa142493b17c86b24925f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.673048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a9d4f3a-4d43-438a-a01d-3eedf16ed995", "created": "2024-07-02T23:34:11.67393Z", "modified": "2024-07-02T23:34:11.67393Z", "relationship_type": "indicates", "source_ref": "indicator--87c2a059-003b-4912-99d2-6757b079b077", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d0286aa-9686-4fad-9416-913e458980be", "created": "2024-07-02T23:34:11.674109Z", "modified": "2024-07-02T23:34:11.674109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='189afde793754f6b6265bde54719ec83fe2b810387b1a8cb582ee4e2dd1a119f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.674109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bdb0eb2-8da1-4c95-8b26-d7543ef4641a", "created": "2024-07-02T23:34:11.675019Z", "modified": "2024-07-02T23:34:11.675019Z", "relationship_type": "indicates", "source_ref": "indicator--6d0286aa-9686-4fad-9416-913e458980be", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd0f465f-c3ca-4f12-8773-1cec62ee427e", "created": "2024-07-02T23:34:11.675212Z", "modified": "2024-07-02T23:34:11.675212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='175b3c427a7f9008a978ccae38336e5cc8af427bf84d9706a9957d2587fc249f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.675212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d569753-3021-4a7d-b1a6-266475b1a5cb", "created": "2024-07-02T23:34:11.67602Z", "modified": "2024-07-02T23:34:11.67602Z", "relationship_type": "indicates", "source_ref": "indicator--fd0f465f-c3ca-4f12-8773-1cec62ee427e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5500f4f-2898-4204-b17f-bb22d23912eb", "created": "2024-07-02T23:34:11.676195Z", "modified": "2024-07-02T23:34:11.676195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452fe4c7e587b6bf93562d34215b8996be51b6e652a85a5adee5a1c781c81669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.676195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7992e275-87ad-4bd1-9255-79952e4492c4", "created": "2024-07-02T23:34:11.677151Z", "modified": "2024-07-02T23:34:11.677151Z", "relationship_type": "indicates", "source_ref": "indicator--c5500f4f-2898-4204-b17f-bb22d23912eb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--847a400a-4498-48f0-a736-00adee8f6faf", "created": "2024-07-02T23:34:11.677353Z", "modified": "2024-07-02T23:34:11.677353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbe6cdd6523789c3988435f3a3becd2a463321200fe79053c7b9670cc35093bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.677353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d799c28-ac44-4538-9ce9-6ebf0e3b869f", "created": "2024-07-02T23:34:11.678166Z", "modified": "2024-07-02T23:34:11.678166Z", "relationship_type": "indicates", "source_ref": "indicator--847a400a-4498-48f0-a736-00adee8f6faf", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--639d1bc6-fb29-409e-94cd-7e922c178940", "created": "2024-07-02T23:34:11.678342Z", "modified": "2024-07-02T23:34:11.678342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47a89b804823af14c552664f04d2abc641831615c75707158874a40112400e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.678342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc97d0c9-c7e4-4742-a2c1-28bd8f21d700", "created": "2024-07-02T23:34:11.679134Z", "modified": "2024-07-02T23:34:11.679134Z", "relationship_type": "indicates", "source_ref": "indicator--639d1bc6-fb29-409e-94cd-7e922c178940", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c918e5fd-e3df-4d2c-9241-02048f4a2d0f", "created": "2024-07-02T23:34:11.679307Z", "modified": "2024-07-02T23:34:11.679307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a930038b58a345303dd55e1c4cc9e25b2e6da91bcf591b00c0a2c04aa7e5478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.679307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d0a28c7-0f3b-4d08-b8cf-1eb64b1e9bc1", "created": "2024-07-02T23:34:11.680099Z", "modified": "2024-07-02T23:34:11.680099Z", "relationship_type": "indicates", "source_ref": "indicator--c918e5fd-e3df-4d2c-9241-02048f4a2d0f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cf673a4-af97-46b0-b8a3-924176960e21", "created": "2024-07-02T23:34:11.680272Z", "modified": "2024-07-02T23:34:11.680272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c64ce16f2e668bb71d18048dd00316841c32fb78a4f9eb6623ebcecf847253d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.680272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fa52d69-0b9b-4afd-bb69-562208047dc4", "created": "2024-07-02T23:34:11.681073Z", "modified": "2024-07-02T23:34:11.681073Z", "relationship_type": "indicates", "source_ref": "indicator--0cf673a4-af97-46b0-b8a3-924176960e21", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d53a01cf-0dbf-4d33-90b9-e043e5d7a702", "created": "2024-07-02T23:34:11.681285Z", "modified": "2024-07-02T23:34:11.681285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01bb0c41dd056ddbcbcb213372af6622d8f7496a090372b683a7f0ac68426690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.681285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeaa40f9-ff73-427a-af14-702af0cb390d", "created": "2024-07-02T23:34:11.682103Z", "modified": "2024-07-02T23:34:11.682103Z", "relationship_type": "indicates", "source_ref": "indicator--d53a01cf-0dbf-4d33-90b9-e043e5d7a702", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95e7d849-a7f8-45c0-a4b0-cc93f3a6fab6", "created": "2024-07-02T23:34:11.682278Z", "modified": "2024-07-02T23:34:11.682278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9de6edb6e605426b296c6342297fb16e797c662fc1af48f859177101b1d82500']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.682278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f4ee3ac-6758-4130-bc0a-dbf0861c9f95", "created": "2024-07-02T23:34:11.683083Z", "modified": "2024-07-02T23:34:11.683083Z", "relationship_type": "indicates", "source_ref": "indicator--95e7d849-a7f8-45c0-a4b0-cc93f3a6fab6", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f77cfc1-a7ac-480f-b8e3-e6504990a3e7", "created": "2024-07-02T23:34:11.683255Z", "modified": "2024-07-02T23:34:11.683255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3113f84f6eaf1a3a48fa07f8d33cf47fb3507261493de75c412474fc946ab10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.683255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a80546a-5f0b-4bf0-a6f0-a4b5e4d119e5", "created": "2024-07-02T23:34:11.684058Z", "modified": "2024-07-02T23:34:11.684058Z", "relationship_type": "indicates", "source_ref": "indicator--2f77cfc1-a7ac-480f-b8e3-e6504990a3e7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c83b9f13-4fd9-48f0-83ba-601d8326ad3f", "created": "2024-07-02T23:34:11.684231Z", "modified": "2024-07-02T23:34:11.684231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9f66270fd165352394ce6182f9e4215f90477bca128e8c600025545ebf6e67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.684231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6f41cd-86de-49b6-b336-ec6a15db414a", "created": "2024-07-02T23:34:11.685155Z", "modified": "2024-07-02T23:34:11.685155Z", "relationship_type": "indicates", "source_ref": "indicator--c83b9f13-4fd9-48f0-83ba-601d8326ad3f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9600da4-0ea0-4a18-ac30-232822102975", "created": "2024-07-02T23:34:11.685351Z", "modified": "2024-07-02T23:34:11.685351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa0477c14b4fdfa8c358e202e107c0b68fa6b42c58c85c8ee507c25b81d41285']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.685351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d456b264-db83-4010-b470-306970a51dc9", "created": "2024-07-02T23:34:11.686153Z", "modified": "2024-07-02T23:34:11.686153Z", "relationship_type": "indicates", "source_ref": "indicator--c9600da4-0ea0-4a18-ac30-232822102975", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af759ee5-b714-4bba-b655-072238b20fc7", "created": "2024-07-02T23:34:11.686326Z", "modified": "2024-07-02T23:34:11.686326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cce9ade8e59c990a3071bf4c93e15cfe7c5398fdcdd850bc1b915b43c24cb7e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.686326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcd5aa1b-f1fd-4586-9715-a68e538ecdd1", "created": "2024-07-02T23:34:11.687131Z", "modified": "2024-07-02T23:34:11.687131Z", "relationship_type": "indicates", "source_ref": "indicator--af759ee5-b714-4bba-b655-072238b20fc7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed66d10-caa8-4399-8145-1ab3ecea879f", "created": "2024-07-02T23:34:11.687303Z", "modified": "2024-07-02T23:34:11.687303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01864a375f3086a7d061693a78ef0233fdff3c13131cd36f6cf84a104548e167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.687303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69964b77-d756-45be-adeb-5f9258751145", "created": "2024-07-02T23:34:11.688096Z", "modified": "2024-07-02T23:34:11.688096Z", "relationship_type": "indicates", "source_ref": "indicator--2ed66d10-caa8-4399-8145-1ab3ecea879f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d752893f-a958-48d8-89b4-082742f5ffff", "created": "2024-07-02T23:34:11.688274Z", "modified": "2024-07-02T23:34:11.688274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8704cbafdf1bb0dda892f66e69ed22b5183dfbe309c361c6915758404004d35e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.688274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3950c9d7-25c4-4789-98e6-68d7173f7d69", "created": "2024-07-02T23:34:11.68908Z", "modified": "2024-07-02T23:34:11.68908Z", "relationship_type": "indicates", "source_ref": "indicator--d752893f-a958-48d8-89b4-082742f5ffff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6708f615-79d3-4c0f-acbe-6e3316b67d32", "created": "2024-07-02T23:34:11.689285Z", "modified": "2024-07-02T23:34:11.689285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17920bffb4cab77d4581a086d6ff1570cee179480e3d8c29048d7579cc261d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.689285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e58eb5a4-d658-4e96-83cf-4c03f7ed8500", "created": "2024-07-02T23:34:11.690091Z", "modified": "2024-07-02T23:34:11.690091Z", "relationship_type": "indicates", "source_ref": "indicator--6708f615-79d3-4c0f-acbe-6e3316b67d32", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab750bfd-313c-472d-a358-192b5afc0c52", "created": "2024-07-02T23:34:11.690264Z", "modified": "2024-07-02T23:34:11.690264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fada242bdadcf7eb96a21e9efb50c6bdcf5b4a3dd0069cb95877f8685ef53d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.690264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bd815be-faf3-4994-b019-3c4d29714417", "created": "2024-07-02T23:34:11.691131Z", "modified": "2024-07-02T23:34:11.691131Z", "relationship_type": "indicates", "source_ref": "indicator--ab750bfd-313c-472d-a358-192b5afc0c52", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c6ebb23-9b03-497f-8812-6feb484fb16a", "created": "2024-07-02T23:34:11.691317Z", "modified": "2024-07-02T23:34:11.691317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a519370fd9fa8ed64a266e8aaddcd4feadcb85d8384e8c3c3c6db819bcd0bf4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.691317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d585df1-88f6-41d6-9a10-e31806ecd4f3", "created": "2024-07-02T23:34:11.692131Z", "modified": "2024-07-02T23:34:11.692131Z", "relationship_type": "indicates", "source_ref": "indicator--0c6ebb23-9b03-497f-8812-6feb484fb16a", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--022d249b-a286-4772-bd54-06294f53707d", "created": "2024-07-02T23:34:11.692304Z", "modified": "2024-07-02T23:34:11.692304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eda4895582042476d58bb96ae5179def40bed1c5daa08846ff3c1045ee04ec9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.692304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee13f0a-835f-4359-85c9-2293f700be83", "created": "2024-07-02T23:34:11.693114Z", "modified": "2024-07-02T23:34:11.693114Z", "relationship_type": "indicates", "source_ref": "indicator--022d249b-a286-4772-bd54-06294f53707d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b88d707-542f-4789-a8c7-c15a5d10ac7d", "created": "2024-07-02T23:34:11.693309Z", "modified": "2024-07-02T23:34:11.693309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b4911d10ca74f7736624390450070ab0d3a29a496b779ccf8d67c43a074aa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.693309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--078afcc1-37f1-4b45-a7af-17647f335cdf", "created": "2024-07-02T23:34:11.694235Z", "modified": "2024-07-02T23:34:11.694235Z", "relationship_type": "indicates", "source_ref": "indicator--2b88d707-542f-4789-a8c7-c15a5d10ac7d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--853b3275-fb0d-49f2-a9a5-b0b4b8ce171c", "created": "2024-07-02T23:34:11.694411Z", "modified": "2024-07-02T23:34:11.694411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc66c222cfe99fc92cb03f5cf91b6c37e027f1cf144779ea5cc3c385a41f358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.694411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad2f0a6c-42d6-4001-9599-0b69a5f22232", "created": "2024-07-02T23:34:11.695208Z", "modified": "2024-07-02T23:34:11.695208Z", "relationship_type": "indicates", "source_ref": "indicator--853b3275-fb0d-49f2-a9a5-b0b4b8ce171c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9777d7-032e-4d2b-affe-e0a641b6959f", "created": "2024-07-02T23:34:11.695382Z", "modified": "2024-07-02T23:34:11.695382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88fa93ce34c2a84c635bc589825a86ab39efb1dd8fa125d2d1472d264f6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.695382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73dbf18b-cc1f-4f2f-b2e1-a8391fa8c0b6", "created": "2024-07-02T23:34:11.696173Z", "modified": "2024-07-02T23:34:11.696173Z", "relationship_type": "indicates", "source_ref": "indicator--ab9777d7-032e-4d2b-affe-e0a641b6959f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33dfb91a-3b16-49dd-b183-29578d28cc88", "created": "2024-07-02T23:34:11.696355Z", "modified": "2024-07-02T23:34:11.696355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6320f7ff139cdd2636e2a34810c83a95b2fe86173c0650c92e93fd0a5a5956f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.696355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a61de936-cdae-48e0-9f4e-811f63104699", "created": "2024-07-02T23:34:11.697152Z", "modified": "2024-07-02T23:34:11.697152Z", "relationship_type": "indicates", "source_ref": "indicator--33dfb91a-3b16-49dd-b183-29578d28cc88", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be9d1023-d5b7-44fc-af43-594f87715dbb", "created": "2024-07-02T23:34:11.697348Z", "modified": "2024-07-02T23:34:11.697348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a357beab5b4f8b5afb7a9de48dde2f2a4a278c72d64e96224a62fc391780ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.697348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7b0b528-de56-4017-85b0-d5e1bfabb5f1", "created": "2024-07-02T23:34:11.698152Z", "modified": "2024-07-02T23:34:11.698152Z", "relationship_type": "indicates", "source_ref": "indicator--be9d1023-d5b7-44fc-af43-594f87715dbb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9e8540f-278d-44bd-8ed4-3aafa02d53b7", "created": "2024-07-02T23:34:11.698324Z", "modified": "2024-07-02T23:34:11.698324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9b15b6cf9984ab939cded0686ef8a126cacbc94a8ff358e5d3558b9cada017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.698324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--468822e3-390e-4425-a720-e6705482693b", "created": "2024-07-02T23:34:11.69912Z", "modified": "2024-07-02T23:34:11.69912Z", "relationship_type": "indicates", "source_ref": "indicator--a9e8540f-278d-44bd-8ed4-3aafa02d53b7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1dc4f77-0eac-4bf0-8916-7158b89f8d84", "created": "2024-07-02T23:34:11.699291Z", "modified": "2024-07-02T23:34:11.699291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6f17d27832bcf4a8c8a47a7a2a6ccf9c03f529b62b346878859957ed9a331b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.699291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f52e90f7-453b-4a63-87f9-aef8297fa0ef", "created": "2024-07-02T23:34:11.700091Z", "modified": "2024-07-02T23:34:11.700091Z", "relationship_type": "indicates", "source_ref": "indicator--f1dc4f77-0eac-4bf0-8916-7158b89f8d84", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ef056ed-404c-4aa1-bebb-abe9f4eecddc", "created": "2024-07-02T23:34:11.70026Z", "modified": "2024-07-02T23:34:11.70026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62171632cd788f7f7a7ceaef01a10d33641fce5d8839d71f3fbe5100673d56e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.70026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--337a875d-7ac5-465e-9231-34fec4430ecd", "created": "2024-07-02T23:34:11.701058Z", "modified": "2024-07-02T23:34:11.701058Z", "relationship_type": "indicates", "source_ref": "indicator--3ef056ed-404c-4aa1-bebb-abe9f4eecddc", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d4cda5b-cbff-4284-9d25-e25e67c06422", "created": "2024-07-02T23:34:11.701253Z", "modified": "2024-07-02T23:34:11.701253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53c3d374a7accc9ff3cbccacb96102aa0a4cb06d60a2658c7572075872d11355']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.701253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60720d9a-8f1b-4515-9630-5c27d4540893", "created": "2024-07-02T23:34:11.702067Z", "modified": "2024-07-02T23:34:11.702067Z", "relationship_type": "indicates", "source_ref": "indicator--4d4cda5b-cbff-4284-9d25-e25e67c06422", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6036d3a2-de1b-4fb1-aa86-074fdd746000", "created": "2024-07-02T23:34:11.70224Z", "modified": "2024-07-02T23:34:11.70224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9cc0102e39440f9c765341236a644f490c6e6000713b1c5b522a39a9a36cd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.70224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--017a4820-a6c1-459f-a95d-ffd47344e51d", "created": "2024-07-02T23:34:11.703176Z", "modified": "2024-07-02T23:34:11.703176Z", "relationship_type": "indicates", "source_ref": "indicator--6036d3a2-de1b-4fb1-aa86-074fdd746000", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4ff4141-1dff-4b92-82de-a702d5bd096f", "created": "2024-07-02T23:34:11.70335Z", "modified": "2024-07-02T23:34:11.70335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6766a972d53e78eaff4939f3a0bbb7d5b5fe07c3779ff4a2cfa3bbd34d96de2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.70335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9923a91-cd82-45e1-a8f3-6daee1fc4727", "created": "2024-07-02T23:34:11.704148Z", "modified": "2024-07-02T23:34:11.704148Z", "relationship_type": "indicates", "source_ref": "indicator--a4ff4141-1dff-4b92-82de-a702d5bd096f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef3a1ddc-2e00-4bc6-8814-aeee1f1f2701", "created": "2024-07-02T23:34:11.704324Z", "modified": "2024-07-02T23:34:11.704324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8c41bc25b5881b407e800f0c737e87656f92d53f50b7505a9013a45c15893ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.704324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f4d1f2a-e2ed-4701-ae57-6f2dcfd36e16", "created": "2024-07-02T23:34:11.705136Z", "modified": "2024-07-02T23:34:11.705136Z", "relationship_type": "indicates", "source_ref": "indicator--ef3a1ddc-2e00-4bc6-8814-aeee1f1f2701", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18933bd2-6553-4467-9208-e6dcdccd3326", "created": "2024-07-02T23:34:11.705339Z", "modified": "2024-07-02T23:34:11.705339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f826b735ba3bf4986734daf8947249f9108214936aee4512b86c09278a28f2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.705339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d668f4e5-d0c0-4312-b8f9-1c87c9c8dcb5", "created": "2024-07-02T23:34:11.706189Z", "modified": "2024-07-02T23:34:11.706189Z", "relationship_type": "indicates", "source_ref": "indicator--18933bd2-6553-4467-9208-e6dcdccd3326", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aba6b3c-3506-430a-b24e-5134080c659e", "created": "2024-07-02T23:34:11.706389Z", "modified": "2024-07-02T23:34:11.706389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bccbca3e6d271a55f4d273ff007130c1e816e21be3b9acc78dad5a5ba711131f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.706389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d86f2ec4-6731-4232-997e-4a8d3306dc6e", "created": "2024-07-02T23:34:11.707216Z", "modified": "2024-07-02T23:34:11.707216Z", "relationship_type": "indicates", "source_ref": "indicator--1aba6b3c-3506-430a-b24e-5134080c659e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e33ff19-9a5a-466a-8f4f-3f809725366c", "created": "2024-07-02T23:34:11.7074Z", "modified": "2024-07-02T23:34:11.7074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6cd48e3a79c4b9ddf366fdfa1217b885876daa2d74aca5c9d35b70c04ad44b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.7074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efadc6f9-126d-4486-9671-67dde6cf7225", "created": "2024-07-02T23:34:11.708205Z", "modified": "2024-07-02T23:34:11.708205Z", "relationship_type": "indicates", "source_ref": "indicator--0e33ff19-9a5a-466a-8f4f-3f809725366c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab61463c-66b8-42a3-b030-06080a3a46f4", "created": "2024-07-02T23:34:11.70838Z", "modified": "2024-07-02T23:34:11.70838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28abe0e7369f04bef80e253542147d7e1ce2183b2809248359083900285f64ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.70838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4f54d6e-a513-4757-9271-49ae275c80e5", "created": "2024-07-02T23:34:11.709199Z", "modified": "2024-07-02T23:34:11.709199Z", "relationship_type": "indicates", "source_ref": "indicator--ab61463c-66b8-42a3-b030-06080a3a46f4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eadf893d-ab68-4baf-a75d-485a93b09679", "created": "2024-07-02T23:34:11.709414Z", "modified": "2024-07-02T23:34:11.709414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2079ce214cae234ce01dc00d3a7b08c8e08886506fd150edf192931c6372b758']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.709414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--994e0135-a134-4a6b-8d43-8a9b2f6d3757", "created": "2024-07-02T23:34:11.710235Z", "modified": "2024-07-02T23:34:11.710235Z", "relationship_type": "indicates", "source_ref": "indicator--eadf893d-ab68-4baf-a75d-485a93b09679", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6498902f-72c3-46e6-93c5-200bbe16dcb8", "created": "2024-07-02T23:34:11.710408Z", "modified": "2024-07-02T23:34:11.710408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='368b990d0d3eb4fe96e98dd6841bf927d42160d5f9f4d29666da836d761a0f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.710408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66365b20-0382-4f83-a2d8-a565a6ab2117", "created": "2024-07-02T23:34:11.711711Z", "modified": "2024-07-02T23:34:11.711711Z", "relationship_type": "indicates", "source_ref": "indicator--6498902f-72c3-46e6-93c5-200bbe16dcb8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3eeced3-8149-4476-bddb-bf37e4e45c2f", "created": "2024-07-02T23:34:11.711887Z", "modified": "2024-07-02T23:34:11.711887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='828b26c467763ce3c7722bc635de26cc6829b2e0fb7bfe48e271e0620384343b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.711887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f0a02d-6bc2-403d-95e7-c704c4b49cd1", "created": "2024-07-02T23:34:11.712693Z", "modified": "2024-07-02T23:34:11.712693Z", "relationship_type": "indicates", "source_ref": "indicator--d3eeced3-8149-4476-bddb-bf37e4e45c2f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65e32c2-c2fd-4aa7-bc38-2e2f1e319a3e", "created": "2024-07-02T23:34:11.712869Z", "modified": "2024-07-02T23:34:11.712869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26b7d2ce57163528bf6eb6dc6c60d3785e1891be10b2ce4532379e6d9e19b24e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.712869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aef28b4-f4b2-4d39-99fc-79b8b15a0fdd", "created": "2024-07-02T23:34:11.713733Z", "modified": "2024-07-02T23:34:11.713733Z", "relationship_type": "indicates", "source_ref": "indicator--b65e32c2-c2fd-4aa7-bc38-2e2f1e319a3e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55c60455-cd53-42a0-8679-fa9422b13753", "created": "2024-07-02T23:34:11.713918Z", "modified": "2024-07-02T23:34:11.713918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b295dad44cac2843626d17cd8e49a587c4be154f8004254f947fdf6aeea19cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.713918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2ab9195-b9c6-46e3-bc7b-deda35f09ba5", "created": "2024-07-02T23:34:11.71472Z", "modified": "2024-07-02T23:34:11.71472Z", "relationship_type": "indicates", "source_ref": "indicator--55c60455-cd53-42a0-8679-fa9422b13753", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2785489-c6aa-4045-bdd6-01d34cc8aefe", "created": "2024-07-02T23:34:11.714902Z", "modified": "2024-07-02T23:34:11.714902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9574107d79c130b8084d17687d43b81130e1c72f9f3de2c17da0c63ec98ca4f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.714902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e5f2103-47c5-4530-a4db-ac092f794e52", "created": "2024-07-02T23:34:11.715731Z", "modified": "2024-07-02T23:34:11.715731Z", "relationship_type": "indicates", "source_ref": "indicator--f2785489-c6aa-4045-bdd6-01d34cc8aefe", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8ed1175-46a3-4ec3-bfc3-737418a3aecc", "created": "2024-07-02T23:34:11.715914Z", "modified": "2024-07-02T23:34:11.715914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7e6aacd444ed4c8ff685cc0cb0939a7125c5ba4db70acbc7576f35c90c9d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.715914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abf9f638-c96a-41a6-86c4-7ed847f4b439", "created": "2024-07-02T23:34:11.717029Z", "modified": "2024-07-02T23:34:11.717029Z", "relationship_type": "indicates", "source_ref": "indicator--e8ed1175-46a3-4ec3-bfc3-737418a3aecc", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67487566-d609-4b24-ae02-a6d3901b2fff", "created": "2024-07-02T23:34:11.717318Z", "modified": "2024-07-02T23:34:11.717318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f58ced78bf6b3c372dc4d296d691e3c2468666824af930b3ab38ee7f52ab18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.717318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31ff9624-dbcd-423f-8aee-5aa315a972fa", "created": "2024-07-02T23:34:11.718396Z", "modified": "2024-07-02T23:34:11.718396Z", "relationship_type": "indicates", "source_ref": "indicator--67487566-d609-4b24-ae02-a6d3901b2fff", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b29e9c72-9934-4c82-babf-e848086be054", "created": "2024-07-02T23:34:11.718648Z", "modified": "2024-07-02T23:34:11.718648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b227b7be8dce591e4a9508857f953b860d3a5cfd8ae84074ad364e3b8b5afe9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.718648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b9c0d72-91e5-47b3-b582-f5eed0e6b0b6", "created": "2024-07-02T23:34:11.719671Z", "modified": "2024-07-02T23:34:11.719671Z", "relationship_type": "indicates", "source_ref": "indicator--b29e9c72-9934-4c82-babf-e848086be054", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d12533a6-5a37-48e7-9abb-39edce63cd93", "created": "2024-07-02T23:34:11.719905Z", "modified": "2024-07-02T23:34:11.719905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5764941bf640711c4be21b92571b437b58bb7e7048cd571be0aba667e9f076e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.719905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4c626fa-ced2-4e87-a80a-95d839db647f", "created": "2024-07-02T23:34:11.720986Z", "modified": "2024-07-02T23:34:11.720986Z", "relationship_type": "indicates", "source_ref": "indicator--d12533a6-5a37-48e7-9abb-39edce63cd93", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33ff6d4a-9da2-491e-9f16-b6ed1636ca68", "created": "2024-07-02T23:34:11.721244Z", "modified": "2024-07-02T23:34:11.721244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bb14591c3f60e5ac11fd1587b9ef7c27622efe487d5d3a4791fdb6ad50c48a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.721244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f16bfcff-ae9f-4248-855e-f36c434669a5", "created": "2024-07-02T23:34:11.722549Z", "modified": "2024-07-02T23:34:11.722549Z", "relationship_type": "indicates", "source_ref": "indicator--33ff6d4a-9da2-491e-9f16-b6ed1636ca68", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ed41d93-fc29-47d1-8ff6-da0593e6be7d", "created": "2024-07-02T23:34:11.722794Z", "modified": "2024-07-02T23:34:11.722794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='372678745c12a32231ccae60ba119a2a502c99e9b6dd276995b7346a4048845f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.722794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9844e59d-59cb-44d7-8d0a-b4465a1113d6", "created": "2024-07-02T23:34:11.723833Z", "modified": "2024-07-02T23:34:11.723833Z", "relationship_type": "indicates", "source_ref": "indicator--9ed41d93-fc29-47d1-8ff6-da0593e6be7d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40259697-0ecf-4c52-8a5e-143fbcba815f", "created": "2024-07-02T23:34:11.724026Z", "modified": "2024-07-02T23:34:11.724026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093a6a5b44ca478d4bb620948752357331cf54a7bd6de6f3f9a781c5fcbdaa2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.724026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c9d94b-08e1-40f7-a574-d7311f647922", "created": "2024-07-02T23:34:11.725026Z", "modified": "2024-07-02T23:34:11.725026Z", "relationship_type": "indicates", "source_ref": "indicator--40259697-0ecf-4c52-8a5e-143fbcba815f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3932dd49-94fb-4ceb-aa3f-339c9faf3751", "created": "2024-07-02T23:34:11.725313Z", "modified": "2024-07-02T23:34:11.725313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84963d460700950f519e0331f14655fefd0f7041914a66449787c97f48df36ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.725313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ed9212d-a840-458b-a1ea-8fdf3cddb566", "created": "2024-07-02T23:34:11.726318Z", "modified": "2024-07-02T23:34:11.726318Z", "relationship_type": "indicates", "source_ref": "indicator--3932dd49-94fb-4ceb-aa3f-339c9faf3751", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca4a8f3d-f729-44a7-9bbd-698380e0298b", "created": "2024-07-02T23:34:11.726571Z", "modified": "2024-07-02T23:34:11.726571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34ca540ffec82f1a235e2b956f54e0db1a585acdbf3dce0bb862e0638513a8e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.726571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89873fc8-d85f-4f9f-bb78-d916bcee7745", "created": "2024-07-02T23:34:11.727397Z", "modified": "2024-07-02T23:34:11.727397Z", "relationship_type": "indicates", "source_ref": "indicator--ca4a8f3d-f729-44a7-9bbd-698380e0298b", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc5581df-1890-4fba-8b31-c33c1bae30d0", "created": "2024-07-02T23:34:11.727577Z", "modified": "2024-07-02T23:34:11.727577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08087db4cd8d719f878f3d9e2f08d6e3f7c5cb84e8805bc522b1d0c5848b7fc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.727577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51adc286-e3ac-458d-b066-6f9d4bcb9e94", "created": "2024-07-02T23:34:11.728385Z", "modified": "2024-07-02T23:34:11.728385Z", "relationship_type": "indicates", "source_ref": "indicator--bc5581df-1890-4fba-8b31-c33c1bae30d0", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a995bb0a-97b1-4b5c-8224-7fb681529b70", "created": "2024-07-02T23:34:11.728562Z", "modified": "2024-07-02T23:34:11.728562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e97ee5825ab74bdd97ea9b8d4422ee87393ad24ee2cff2e5f34dc7e458bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.728562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3fb4807-cc54-4180-a14b-c7a70eca1ac0", "created": "2024-07-02T23:34:11.729391Z", "modified": "2024-07-02T23:34:11.729391Z", "relationship_type": "indicates", "source_ref": "indicator--a995bb0a-97b1-4b5c-8224-7fb681529b70", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4223c59c-c99e-4cd5-8e17-7344d0651dd1", "created": "2024-07-02T23:34:11.72957Z", "modified": "2024-07-02T23:34:11.72957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f06b5825a0bf7672a65dd04c44fece642e5dce43a3e34d71c1009ebd1b8831ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.72957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd1bfe54-bdbb-4463-87c3-7a1bcf671801", "created": "2024-07-02T23:34:11.730383Z", "modified": "2024-07-02T23:34:11.730383Z", "relationship_type": "indicates", "source_ref": "indicator--4223c59c-c99e-4cd5-8e17-7344d0651dd1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ad12afe-63f0-4951-9b23-217e6c98d415", "created": "2024-07-02T23:34:11.730564Z", "modified": "2024-07-02T23:34:11.730564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8954a8b4faea49ea62fddc4086d3a7d69392fdaa47626d4451b7423df812922e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.730564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a494ce0-55f2-459d-b217-64a9c6f89427", "created": "2024-07-02T23:34:11.731374Z", "modified": "2024-07-02T23:34:11.731374Z", "relationship_type": "indicates", "source_ref": "indicator--9ad12afe-63f0-4951-9b23-217e6c98d415", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3539773-a7e4-4095-addb-ea5766b32e35", "created": "2024-07-02T23:34:11.731555Z", "modified": "2024-07-02T23:34:11.731555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ed5c05fecb8157c2a3fea81b5e77cedf4ff8be303adc15beb8baae71dad4b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.731555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcfa122c-7d65-484d-8538-dda597179782", "created": "2024-07-02T23:34:11.732499Z", "modified": "2024-07-02T23:34:11.732499Z", "relationship_type": "indicates", "source_ref": "indicator--e3539773-a7e4-4095-addb-ea5766b32e35", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--173d403c-7819-435f-bf99-f4e4064cc337", "created": "2024-07-02T23:34:11.732676Z", "modified": "2024-07-02T23:34:11.732676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d9ed4a56f234984c529eec821eb2ce42d93a2c11201c52a789da8a87ce81b21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.732676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04e813bb-8603-4a0f-9371-b33f7174b25f", "created": "2024-07-02T23:34:11.73352Z", "modified": "2024-07-02T23:34:11.73352Z", "relationship_type": "indicates", "source_ref": "indicator--173d403c-7819-435f-bf99-f4e4064cc337", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23bd5e84-8f6b-4d9f-993d-88f3307c7119", "created": "2024-07-02T23:34:11.733699Z", "modified": "2024-07-02T23:34:11.733699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cb211022dea05b7f104255049e552fec0c762217887c1dc75681d99da2087c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.733699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--843570de-cf00-4dac-9289-8567cd6c8d56", "created": "2024-07-02T23:34:11.734502Z", "modified": "2024-07-02T23:34:11.734502Z", "relationship_type": "indicates", "source_ref": "indicator--23bd5e84-8f6b-4d9f-993d-88f3307c7119", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3574b602-424d-41d8-8d0c-9054bc440888", "created": "2024-07-02T23:34:11.734673Z", "modified": "2024-07-02T23:34:11.734673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bc550b4ff4dedb3f3a408da36a4343da2f2ba33baec1e33ab495daf227007a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.734673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8da27e0d-ffc5-487b-bbf7-5b8f7e89c45d", "created": "2024-07-02T23:34:11.735475Z", "modified": "2024-07-02T23:34:11.735475Z", "relationship_type": "indicates", "source_ref": "indicator--3574b602-424d-41d8-8d0c-9054bc440888", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--347a453c-7de8-4807-8954-1813500405a7", "created": "2024-07-02T23:34:11.735652Z", "modified": "2024-07-02T23:34:11.735652Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ade5e5f13a0ce10f979e6db973c0202330d0c2f5d4e9798ff18d8b89df83dc4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.735652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65b6e83d-cee9-4ddf-86bb-ea87a3de1c4c", "created": "2024-07-02T23:34:11.736463Z", "modified": "2024-07-02T23:34:11.736463Z", "relationship_type": "indicates", "source_ref": "indicator--347a453c-7de8-4807-8954-1813500405a7", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3885a836-01e2-442e-af97-382601e70a40", "created": "2024-07-02T23:34:11.736646Z", "modified": "2024-07-02T23:34:11.736646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5560c003a01a4b1e02047171ef3c2dca68f4ce05fc6a31d29502e39df1c08043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.736646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--613da080-cd74-4559-b7a2-2c00711b2122", "created": "2024-07-02T23:34:11.73747Z", "modified": "2024-07-02T23:34:11.73747Z", "relationship_type": "indicates", "source_ref": "indicator--3885a836-01e2-442e-af97-382601e70a40", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3b5791f-989e-4398-985a-9d29e8965987", "created": "2024-07-02T23:34:11.737647Z", "modified": "2024-07-02T23:34:11.737647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbfc637e153e5eb177c15d8949ef08eb903abc50d2662be8bab1357d70dc7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.737647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b51127db-ba93-4e4a-bd49-8014f56a86b8", "created": "2024-07-02T23:34:11.738454Z", "modified": "2024-07-02T23:34:11.738454Z", "relationship_type": "indicates", "source_ref": "indicator--c3b5791f-989e-4398-985a-9d29e8965987", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6db8952-d206-4f5e-87dc-313787a00319", "created": "2024-07-02T23:34:11.738627Z", "modified": "2024-07-02T23:34:11.738627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f7de2fd40dc98775b89c9b3152d5423bf53cd560c0eb345830097420c51fd3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.738627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a9564cc-560e-45fe-988a-ef89712cc68e", "created": "2024-07-02T23:34:11.739434Z", "modified": "2024-07-02T23:34:11.739434Z", "relationship_type": "indicates", "source_ref": "indicator--e6db8952-d206-4f5e-87dc-313787a00319", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7297fbc9-7d81-490a-9d77-b3afbdeb5cc1", "created": "2024-07-02T23:34:11.739608Z", "modified": "2024-07-02T23:34:11.739608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9fb3c95cb41326f0461302deb541fdb2c9444d435b56f53457175e4927311b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.739608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3330e007-93c5-4f74-80b6-3b9462e5c4dd", "created": "2024-07-02T23:34:11.740426Z", "modified": "2024-07-02T23:34:11.740426Z", "relationship_type": "indicates", "source_ref": "indicator--7297fbc9-7d81-490a-9d77-b3afbdeb5cc1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d0c9e89-4799-4829-b89a-c3d10ea980c3", "created": "2024-07-02T23:34:11.740598Z", "modified": "2024-07-02T23:34:11.740598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f08a5c6bd8d82543e4e33e4e5a52d3be288d09ab56e2fe5531eb0575edaa4ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.740598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18ffb893-641f-47b6-b010-845670add759", "created": "2024-07-02T23:34:11.74155Z", "modified": "2024-07-02T23:34:11.74155Z", "relationship_type": "indicates", "source_ref": "indicator--9d0c9e89-4799-4829-b89a-c3d10ea980c3", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b72c8602-fe7e-420f-a661-c6ec545fa40d", "created": "2024-07-02T23:34:11.741728Z", "modified": "2024-07-02T23:34:11.741728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15ecbcf4a1c0a4339178b393661f6a400478d2efc995a65029d620ec6d75ce8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.741728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1dff51c-b88d-4964-baa7-8a9373a7108b", "created": "2024-07-02T23:34:11.742525Z", "modified": "2024-07-02T23:34:11.742525Z", "relationship_type": "indicates", "source_ref": "indicator--b72c8602-fe7e-420f-a661-c6ec545fa40d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1200dec-f775-4c3c-a1f8-003801ed9681", "created": "2024-07-02T23:34:11.742699Z", "modified": "2024-07-02T23:34:11.742699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='881251350b631b924c8c165b191117eb7e3bcb679168419dca93b96fc7d085e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.742699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86229584-be27-4d62-8034-ae5fe557edf3", "created": "2024-07-02T23:34:11.74349Z", "modified": "2024-07-02T23:34:11.74349Z", "relationship_type": "indicates", "source_ref": "indicator--a1200dec-f775-4c3c-a1f8-003801ed9681", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51b0b1dc-ba2b-4d82-8156-c654b8f33b0d", "created": "2024-07-02T23:34:11.743668Z", "modified": "2024-07-02T23:34:11.743668Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91eabce374745e5f906e5febe0ed805c9408c204ca97b4c49fd5f5f6ea1ed9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.743668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09920db1-2a29-4e3a-af71-c9f159d06263", "created": "2024-07-02T23:34:11.744464Z", "modified": "2024-07-02T23:34:11.744464Z", "relationship_type": "indicates", "source_ref": "indicator--51b0b1dc-ba2b-4d82-8156-c654b8f33b0d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--186207a8-a9d7-41fc-a74a-41337066624f", "created": "2024-07-02T23:34:11.744635Z", "modified": "2024-07-02T23:34:11.744635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8bc63b6d38cae0c22b280ced6af8e540c23bd6f6edd761ec501cc1af3ee62069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.744635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79dc2ebc-1ee4-4596-9d24-dc9699a47cec", "created": "2024-07-02T23:34:11.745466Z", "modified": "2024-07-02T23:34:11.745466Z", "relationship_type": "indicates", "source_ref": "indicator--186207a8-a9d7-41fc-a74a-41337066624f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7720534a-6df0-4579-b7ec-5e250bab3171", "created": "2024-07-02T23:34:11.745641Z", "modified": "2024-07-02T23:34:11.745641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8536ff99d831e67bf4defc9ae52253ca5d791b4ec95f260d61f4358e307f8de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.745641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6745d783-df07-41c6-9994-e74bcec1d790", "created": "2024-07-02T23:34:11.746447Z", "modified": "2024-07-02T23:34:11.746447Z", "relationship_type": "indicates", "source_ref": "indicator--7720534a-6df0-4579-b7ec-5e250bab3171", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6768c00c-1ea9-4a77-971a-2af5de0b510c", "created": "2024-07-02T23:34:11.746621Z", "modified": "2024-07-02T23:34:11.746621Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9c1e865757d98a74c86eaab07996a2da22d911f6532e7868b7e533511a17f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.746621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af190c4-8175-4bce-9715-ece194638a9c", "created": "2024-07-02T23:34:11.747433Z", "modified": "2024-07-02T23:34:11.747433Z", "relationship_type": "indicates", "source_ref": "indicator--6768c00c-1ea9-4a77-971a-2af5de0b510c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf78628-a64f-41e7-96ca-e8c93d5c2472", "created": "2024-07-02T23:34:11.747605Z", "modified": "2024-07-02T23:34:11.747605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13f63dae6e0837ffc8996247c8aa837da260059a3694e6adf4b5f98df0246dcd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.747605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3120d276-02a3-4f6b-885b-19d021068a6b", "created": "2024-07-02T23:34:11.748402Z", "modified": "2024-07-02T23:34:11.748402Z", "relationship_type": "indicates", "source_ref": "indicator--ebf78628-a64f-41e7-96ca-e8c93d5c2472", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66a1b098-5e0b-4407-bb12-35ed4c2c9aae", "created": "2024-07-02T23:34:11.748574Z", "modified": "2024-07-02T23:34:11.748574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f9476ca78ca10e5c221594599366e68c6c83a56f5755e4c5b4d61548f0ddda2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.748574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c35f5fb-a2a3-41b6-ba2c-ecb148fefefa", "created": "2024-07-02T23:34:11.74952Z", "modified": "2024-07-02T23:34:11.74952Z", "relationship_type": "indicates", "source_ref": "indicator--66a1b098-5e0b-4407-bb12-35ed4c2c9aae", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3b4f965-a5c9-4c4f-99f1-a1731af66f58", "created": "2024-07-02T23:34:11.749697Z", "modified": "2024-07-02T23:34:11.749697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c61114662418554f333b445c27740a101b36de5ff1f5bb075218e60dee9ffab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.749697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8cb7409-4ba1-4282-9727-2df9f0f1b15b", "created": "2024-07-02T23:34:11.750499Z", "modified": "2024-07-02T23:34:11.750499Z", "relationship_type": "indicates", "source_ref": "indicator--f3b4f965-a5c9-4c4f-99f1-a1731af66f58", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06122998-0503-45c1-9fbb-995842ca18e9", "created": "2024-07-02T23:34:11.750675Z", "modified": "2024-07-02T23:34:11.750675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8452292a6befb0537c30e42237feed44e876372411385aadfdd222c951de3a55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.750675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62ae1a1-fde7-4d62-b503-3cefd5ae5625", "created": "2024-07-02T23:34:11.751474Z", "modified": "2024-07-02T23:34:11.751474Z", "relationship_type": "indicates", "source_ref": "indicator--06122998-0503-45c1-9fbb-995842ca18e9", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a2a7d99-259a-4100-9e48-45e8a4b84a6f", "created": "2024-07-02T23:34:11.751646Z", "modified": "2024-07-02T23:34:11.751646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4b758e6b6e39f351ff7bdfef806e7c6d51c6f5734c1f4ae61e6d60939f50b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.751646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--867b8e17-365d-4e69-8ca3-185171350d71", "created": "2024-07-02T23:34:11.752442Z", "modified": "2024-07-02T23:34:11.752442Z", "relationship_type": "indicates", "source_ref": "indicator--7a2a7d99-259a-4100-9e48-45e8a4b84a6f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fac1470-b05c-48be-8308-ee926060a4f2", "created": "2024-07-02T23:34:11.752614Z", "modified": "2024-07-02T23:34:11.752614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7072e173dc3bb135e4ac78398c896d40407e291478539a116eeb812f30a581ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.752614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b906c4d2-00f5-4820-9d68-c38d11e5691f", "created": "2024-07-02T23:34:11.753434Z", "modified": "2024-07-02T23:34:11.753434Z", "relationship_type": "indicates", "source_ref": "indicator--4fac1470-b05c-48be-8308-ee926060a4f2", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cd777b6-6149-4872-a3f9-1aaae0fdaeb1", "created": "2024-07-02T23:34:11.753606Z", "modified": "2024-07-02T23:34:11.753606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='077c4808fb564c3365a25164a8d317ef291d92f260752a4864fd74926192b79c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.753606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ca3c16e-ff78-41b4-9fd3-2b2acd76a566", "created": "2024-07-02T23:34:11.754466Z", "modified": "2024-07-02T23:34:11.754466Z", "relationship_type": "indicates", "source_ref": "indicator--6cd777b6-6149-4872-a3f9-1aaae0fdaeb1", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a2bec0d-a4f6-4907-a708-6b5d78e12ef4", "created": "2024-07-02T23:34:11.754649Z", "modified": "2024-07-02T23:34:11.754649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e6119e030430b55108b35adf221e2f13115515fff0521583cefcfe93328fb9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.754649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f19c0f-3804-4120-9b4d-a9332cf3283e", "created": "2024-07-02T23:34:11.755454Z", "modified": "2024-07-02T23:34:11.755454Z", "relationship_type": "indicates", "source_ref": "indicator--4a2bec0d-a4f6-4907-a708-6b5d78e12ef4", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abbf26fd-5b0d-4699-88c7-d0cf2a986cda", "created": "2024-07-02T23:34:11.755627Z", "modified": "2024-07-02T23:34:11.755627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cc852269bf9cd1665b20a46a7e2847a709344c398fc8b4e876d85354c8310e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.755627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f94db0e-6040-4894-8036-b0137366245f", "created": "2024-07-02T23:34:11.756433Z", "modified": "2024-07-02T23:34:11.756433Z", "relationship_type": "indicates", "source_ref": "indicator--abbf26fd-5b0d-4699-88c7-d0cf2a986cda", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57113bfd-a183-4614-bb09-4a2a546c0799", "created": "2024-07-02T23:34:11.756615Z", "modified": "2024-07-02T23:34:11.756615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='400cd0177031ff54f37f78be50f171dd40b303e59d4836b53ea4e20d0640e043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.756615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69df18df-dbc2-4758-9912-2883c7cdd24d", "created": "2024-07-02T23:34:11.75744Z", "modified": "2024-07-02T23:34:11.75744Z", "relationship_type": "indicates", "source_ref": "indicator--57113bfd-a183-4614-bb09-4a2a546c0799", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c98f616-4dd8-40f1-af15-701c93d6a011", "created": "2024-07-02T23:34:11.757619Z", "modified": "2024-07-02T23:34:11.757619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45b3a79222220d6e1756ad97859d3b77a9387e06cdf1fea4bfb396a18327ea3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.757619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c372fff-9072-4803-9ed5-1f9c17cb9571", "created": "2024-07-02T23:34:11.758534Z", "modified": "2024-07-02T23:34:11.758534Z", "relationship_type": "indicates", "source_ref": "indicator--3c98f616-4dd8-40f1-af15-701c93d6a011", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3435100-a623-4fa5-9634-9b349715adfa", "created": "2024-07-02T23:34:11.758707Z", "modified": "2024-07-02T23:34:11.758707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b47448bd29d8ca137cb613cc4735698a09a52c5955228bb4e5c3a52aea3075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.758707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d29efb74-79f4-4c55-8a48-5ffcbb95f300", "created": "2024-07-02T23:34:11.759499Z", "modified": "2024-07-02T23:34:11.759499Z", "relationship_type": "indicates", "source_ref": "indicator--f3435100-a623-4fa5-9634-9b349715adfa", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5119f2b-52eb-4f71-be8b-e116065906b8", "created": "2024-07-02T23:34:11.759674Z", "modified": "2024-07-02T23:34:11.759674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f629f0cff6edb68ef94665e5a3f1d86c5f0fe1617f14b29ebd0cc4a6184b0cc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.759674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--151fa33d-6cdf-4d60-bf99-3e60c33db772", "created": "2024-07-02T23:34:11.760466Z", "modified": "2024-07-02T23:34:11.760466Z", "relationship_type": "indicates", "source_ref": "indicator--e5119f2b-52eb-4f71-be8b-e116065906b8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc1fa401-bd0b-44a2-a2fd-4a3c41f7dd43", "created": "2024-07-02T23:34:11.760641Z", "modified": "2024-07-02T23:34:11.760641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873aad766a4706bc1d3c2eb0cfa3b5e1efc9477d96e50a2571b133526109c6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.760641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8b9d141-4f69-437c-9a62-8717587bd962", "created": "2024-07-02T23:34:11.761471Z", "modified": "2024-07-02T23:34:11.761471Z", "relationship_type": "indicates", "source_ref": "indicator--dc1fa401-bd0b-44a2-a2fd-4a3c41f7dd43", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76902c20-7570-4d76-b27e-23622e9a549d", "created": "2024-07-02T23:34:11.761646Z", "modified": "2024-07-02T23:34:11.761646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8e0c2ba01d8d1d8f0f69bb8e5d8c18d5b0c421eb9b235cd1caefdeddeb5c84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.761646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f72a9497-652f-471e-b920-3ff29c1bee11", "created": "2024-07-02T23:34:11.762448Z", "modified": "2024-07-02T23:34:11.762448Z", "relationship_type": "indicates", "source_ref": "indicator--76902c20-7570-4d76-b27e-23622e9a549d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b15f902-3e87-435a-ae11-423f5757b156", "created": "2024-07-02T23:34:11.76262Z", "modified": "2024-07-02T23:34:11.76262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8478b52b4112382277b40d8145ff028ae3e758f3bb953df7454ce00b83fd7863']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.76262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6432dbb5-1560-4673-8ee5-64f78d7386ee", "created": "2024-07-02T23:34:11.763411Z", "modified": "2024-07-02T23:34:11.763411Z", "relationship_type": "indicates", "source_ref": "indicator--3b15f902-3e87-435a-ae11-423f5757b156", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--771c3836-d68b-4cd7-9385-3a5524d3063d", "created": "2024-07-02T23:34:11.763581Z", "modified": "2024-07-02T23:34:11.763581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e2f44d463934b3bab71e39014c79d147064be9fdf08dd229c9960553baea2a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.763581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbe77d23-416c-4cbd-a6ef-4da8cb308324", "created": "2024-07-02T23:34:11.76439Z", "modified": "2024-07-02T23:34:11.76439Z", "relationship_type": "indicates", "source_ref": "indicator--771c3836-d68b-4cd7-9385-3a5524d3063d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7deb1bb9-6c30-4da4-82ab-e98c31400c19", "created": "2024-07-02T23:34:11.764562Z", "modified": "2024-07-02T23:34:11.764562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='640559b7735553888d95c6cde030bc7c76c5db01d1cf7eab9b993c4b3e186498']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.764562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef469563-aba8-440f-9de1-88688959af54", "created": "2024-07-02T23:34:11.765382Z", "modified": "2024-07-02T23:34:11.765382Z", "relationship_type": "indicates", "source_ref": "indicator--7deb1bb9-6c30-4da4-82ab-e98c31400c19", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30294f05-2ff3-4ebe-8a1e-e7fd0e5e1444", "created": "2024-07-02T23:34:11.765557Z", "modified": "2024-07-02T23:34:11.765557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0241d5311000dd4d6624be88c0366f37d0d1307979b583a4c4dd8f2929985860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.765557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c10b593-526d-4ec4-bad5-6ccc21dd7daa", "created": "2024-07-02T23:34:11.766385Z", "modified": "2024-07-02T23:34:11.766385Z", "relationship_type": "indicates", "source_ref": "indicator--30294f05-2ff3-4ebe-8a1e-e7fd0e5e1444", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--752a2c0e-f47f-404e-a1bb-829e8ec92ff0", "created": "2024-07-02T23:34:11.766562Z", "modified": "2024-07-02T23:34:11.766562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5e2deaf99e5e4d45ab36d69f1a36984e27d077918b864ae8f92e1c60e922a97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.766562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--736d49ab-8774-4a30-88f7-bcab4435c925", "created": "2024-07-02T23:34:11.767475Z", "modified": "2024-07-02T23:34:11.767475Z", "relationship_type": "indicates", "source_ref": "indicator--752a2c0e-f47f-404e-a1bb-829e8ec92ff0", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c33ba2d7-1bb7-44f8-b882-95e4e015a06e", "created": "2024-07-02T23:34:11.767647Z", "modified": "2024-07-02T23:34:11.767647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2261ed8337a781af5c06d5443958c0fde81cac8599537f9f8c1958ce251c31a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.767647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86ddeefb-bfb9-442d-b2fe-7d5c92c173da", "created": "2024-07-02T23:34:11.768434Z", "modified": "2024-07-02T23:34:11.768434Z", "relationship_type": "indicates", "source_ref": "indicator--c33ba2d7-1bb7-44f8-b882-95e4e015a06e", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eab607d1-14d3-4236-9bb7-e44f59fef557", "created": "2024-07-02T23:34:11.768606Z", "modified": "2024-07-02T23:34:11.768606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fc0b1c21e56b4462be4613aa68bf2e480f89f93ef701aafeb87afd1fcbc6e47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.768606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76274ac-e830-4ce5-9bd3-3985930a9ebc", "created": "2024-07-02T23:34:11.76942Z", "modified": "2024-07-02T23:34:11.76942Z", "relationship_type": "indicates", "source_ref": "indicator--eab607d1-14d3-4236-9bb7-e44f59fef557", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0606ca6-7969-497f-bdc5-43cd09d42adb", "created": "2024-07-02T23:34:11.7696Z", "modified": "2024-07-02T23:34:11.7696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79eb6262f7f9d5a72b170614fe1c3e99a7a95d0e9dfa6b5586cb52c67c9d2406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.7696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fc22ddc-4c66-4762-b30b-63e6656d7489", "created": "2024-07-02T23:34:11.77039Z", "modified": "2024-07-02T23:34:11.77039Z", "relationship_type": "indicates", "source_ref": "indicator--d0606ca6-7969-497f-bdc5-43cd09d42adb", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3d8d0c6-f6a2-4bce-a737-aa01dc74b789", "created": "2024-07-02T23:34:11.770562Z", "modified": "2024-07-02T23:34:11.770562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12809638d99a3c1f11b96d4f9d1fbe8c2592201b7534a70391246395a7508cba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.770562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16c00d76-3df6-4692-8299-d7da9012551b", "created": "2024-07-02T23:34:11.771356Z", "modified": "2024-07-02T23:34:11.771356Z", "relationship_type": "indicates", "source_ref": "indicator--c3d8d0c6-f6a2-4bce-a737-aa01dc74b789", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--079eb96e-caf6-4d8e-a579-263ffbbce0f8", "created": "2024-07-02T23:34:11.771529Z", "modified": "2024-07-02T23:34:11.771529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12bdec94ccba20eab7f0193c4964eb31e11ab0b71ca99baf7280d453a203bca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.771529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60ec7c80-7b05-4df9-95e5-63ecdf87cfb8", "created": "2024-07-02T23:34:11.772332Z", "modified": "2024-07-02T23:34:11.772332Z", "relationship_type": "indicates", "source_ref": "indicator--079eb96e-caf6-4d8e-a579-263ffbbce0f8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82403bcc-9456-4114-ad59-13a90309cd6a", "created": "2024-07-02T23:34:11.772506Z", "modified": "2024-07-02T23:34:11.772506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff53566829a9f9feb723966d94954573d6d3dd5573592694ffcd06727d3eff93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.772506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b399c3d-bcde-4f14-9340-96afea918a74", "created": "2024-07-02T23:34:11.773326Z", "modified": "2024-07-02T23:34:11.773326Z", "relationship_type": "indicates", "source_ref": "indicator--82403bcc-9456-4114-ad59-13a90309cd6a", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ba4fec1-f384-4a63-b948-eef8f02e479c", "created": "2024-07-02T23:34:11.773504Z", "modified": "2024-07-02T23:34:11.773504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='905d877e1ceaaf1cfa1978c6271e831c23c6c07c771af458faa41da7153e3172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.773504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cd22fde-29a4-42eb-8a10-0ecd9bad4147", "created": "2024-07-02T23:34:11.774309Z", "modified": "2024-07-02T23:34:11.774309Z", "relationship_type": "indicates", "source_ref": "indicator--1ba4fec1-f384-4a63-b948-eef8f02e479c", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26a55d53-19ca-426e-afd3-2f9627bc7f9f", "created": "2024-07-02T23:34:11.774484Z", "modified": "2024-07-02T23:34:11.774484Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.screenshotrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.774484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04b76f6b-e3a7-4233-b715-396807d20025", "created": "2024-07-02T23:34:11.775253Z", "modified": "2024-07-02T23:34:11.775253Z", "relationship_type": "indicates", "source_ref": "indicator--26a55d53-19ca-426e-afd3-2f9627bc7f9f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a731d2cb-98dd-4e58-a6f5-9b348d8abca5", "created": "2024-07-02T23:34:11.77543Z", "modified": "2024-07-02T23:34:11.77543Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.77543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6260e6e3-c5d7-4e3d-8448-00a7e8aa7bfe", "created": "2024-07-02T23:34:11.776058Z", "modified": "2024-07-02T23:34:11.776058Z", "relationship_type": "indicates", "source_ref": "indicator--a731d2cb-98dd-4e58-a6f5-9b348d8abca5", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89af132f-af4a-4909-bf64-039deed7b42b", "created": "2024-07-02T23:34:11.77623Z", "modified": "2024-07-02T23:34:11.77623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kgl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.77623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db53caf5-db04-4244-bd26-163747dfa211", "created": "2024-07-02T23:34:11.776851Z", "modified": "2024-07-02T23:34:11.776851Z", "relationship_type": "indicates", "source_ref": "indicator--89af132f-af4a-4909-bf64-039deed7b42b", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2660e9da-f1fb-47d5-928d-1c44c06b3135", "created": "2024-07-02T23:34:11.777023Z", "modified": "2024-07-02T23:34:11.777023Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kwoapsnde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.777023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--965e2bb7-3453-407b-866b-eae70aa821b9", "created": "2024-07-02T23:34:11.777688Z", "modified": "2024-07-02T23:34:11.777688Z", "relationship_type": "indicates", "source_ref": "indicator--2660e9da-f1fb-47d5-928d-1c44c06b3135", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9503c411-022f-41b7-a341-b5f3de558143", "created": "2024-07-02T23:34:11.777866Z", "modified": "2024-07-02T23:34:11.777866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.clipboardmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.777866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10af0d49-d128-403a-83da-86c2875b361d", "created": "2024-07-02T23:34:11.778511Z", "modified": "2024-07-02T23:34:11.778511Z", "relationship_type": "indicates", "source_ref": "indicator--9503c411-022f-41b7-a341-b5f3de558143", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de3bc26f-d558-46b7-81b2-e092c2b23fce", "created": "2024-07-02T23:34:11.778682Z", "modified": "2024-07-02T23:34:11.778682Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.facecapture']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.778682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--959e7b94-a48e-4791-ad29-302b5eee81bb", "created": "2024-07-02T23:34:11.77931Z", "modified": "2024-07-02T23:34:11.77931Z", "relationship_type": "indicates", "source_ref": "indicator--de3bc26f-d558-46b7-81b2-e092c2b23fce", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24456f26-a5da-4b9d-a319-300ce3fd3913", "created": "2024-07-02T23:34:11.77948Z", "modified": "2024-07-02T23:34:11.77948Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.gpstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.77948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04bcad4e-eb2f-41f2-8613-f7fc0dffcbea", "created": "2024-07-02T23:34:11.780105Z", "modified": "2024-07-02T23:34:11.780105Z", "relationship_type": "indicates", "source_ref": "indicator--24456f26-a5da-4b9d-a319-300ce3fd3913", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73a24e82-405b-4fde-a6a9-80b0ddb2657f", "created": "2024-07-02T23:34:11.780277Z", "modified": "2024-07-02T23:34:11.780277Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.780277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c0460fe-e2ed-4caf-a254-1a72898c62d8", "created": "2024-07-02T23:34:11.781361Z", "modified": "2024-07-02T23:34:11.781361Z", "relationship_type": "indicates", "source_ref": "indicator--73a24e82-405b-4fde-a6a9-80b0ddb2657f", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5e0639a-a985-41a9-a93c-7f8546e6de97", "created": "2024-07-02T23:34:11.781631Z", "modified": "2024-07-02T23:34:11.781631Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.781631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7691cc16-6ece-4d43-8384-0fe01c15d7d1", "created": "2024-07-02T23:34:11.782626Z", "modified": "2024-07-02T23:34:11.782626Z", "relationship_type": "indicates", "source_ref": "indicator--b5e0639a-a985-41a9-a93c-7f8546e6de97", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eda917d9-7dd1-4a94-855e-4b098ea29f17", "created": "2024-07-02T23:34:11.782933Z", "modified": "2024-07-02T23:34:11.782933Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.klogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.782933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--977c9178-baac-4cd9-a348-d1ab1dba3314", "created": "2024-07-02T23:34:11.784038Z", "modified": "2024-07-02T23:34:11.784038Z", "relationship_type": "indicates", "source_ref": "indicator--eda917d9-7dd1-4a94-855e-4b098ea29f17", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d722c94-ee16-4a23-a3cc-54e6f600289d", "created": "2024-07-02T23:34:11.784301Z", "modified": "2024-07-02T23:34:11.784301Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.screenrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.784301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d5f0257-6f7f-4d00-8819-b7e71db7f809", "created": "2024-07-02T23:34:11.785285Z", "modified": "2024-07-02T23:34:11.785285Z", "relationship_type": "indicates", "source_ref": "indicator--0d722c94-ee16-4a23-a3cc-54e6f600289d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85fc5533-22ed-4669-a026-728b78de6e86", "created": "2024-07-02T23:34:11.785478Z", "modified": "2024-07-02T23:34:11.785478Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.urllogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.785478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69a1b26b-2813-4935-8bd9-f3872f388f2c", "created": "2024-07-02T23:34:11.786132Z", "modified": "2024-07-02T23:34:11.786132Z", "relationship_type": "indicates", "source_ref": "indicator--85fc5533-22ed-4669-a026-728b78de6e86", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6fec1f3-307f-4534-8387-88619a980d2d", "created": "2024-07-02T23:34:11.786309Z", "modified": "2024-07-02T23:34:11.786309Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9F6F25AB4EB39CA27BBB22465E6FDC1FC3791C85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.786309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17ed67a9-af8d-4876-9f7e-55230a3ff21e", "created": "2024-07-02T23:34:11.787074Z", "modified": "2024-07-02T23:34:11.787074Z", "relationship_type": "indicates", "source_ref": "indicator--f6fec1f3-307f-4534-8387-88619a980d2d", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b24d9e9-219f-4536-af94-4a171e3d9207", "created": "2024-07-02T23:34:11.787249Z", "modified": "2024-07-02T23:34:11.787249Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA0458B6C035E767E61DB7456CBCA89CC4D42090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.787249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5837cff2-20f9-45a5-9577-8fed459b563d", "created": "2024-07-02T23:34:11.787992Z", "modified": "2024-07-02T23:34:11.787992Z", "relationship_type": "indicates", "source_ref": "indicator--1b24d9e9-219f-4536-af94-4a171e3d9207", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cfb7337-6bc6-4e79-aaab-ea848d0d4d36", "created": "2024-07-02T23:34:11.788163Z", "modified": "2024-07-02T23:34:11.788163Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56BD8EB8A20904E4766D99F6D38D87466C44B114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.788163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9534f80-59e3-45d1-8033-30885713d564", "created": "2024-07-02T23:34:11.7889Z", "modified": "2024-07-02T23:34:11.7889Z", "relationship_type": "indicates", "source_ref": "indicator--1cfb7337-6bc6-4e79-aaab-ea848d0d4d36", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c6ccf16-ad29-473c-8827-37d4dfb617b8", "created": "2024-07-02T23:34:11.78907Z", "modified": "2024-07-02T23:34:11.78907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='839FBBE6F3DF8153BB6582247DBBC2A42864A87D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.78907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a230dc9e-667b-4a15-b0de-d136d834a9fe", "created": "2024-07-02T23:34:11.789886Z", "modified": "2024-07-02T23:34:11.789886Z", "relationship_type": "indicates", "source_ref": "indicator--3c6ccf16-ad29-473c-8827-37d4dfb617b8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57bbbbb8-cbde-45e8-a2b2-af6699beac26", "created": "2024-07-02T23:34:11.790072Z", "modified": "2024-07-02T23:34:11.790072Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7BB744C68FD6EB4C49298E7506BED53DC4773FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.790072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a28f46bc-3a58-4658-ae28-adfddc94269f", "created": "2024-07-02T23:34:11.790832Z", "modified": "2024-07-02T23:34:11.790832Z", "relationship_type": "indicates", "source_ref": "indicator--57bbbbb8-cbde-45e8-a2b2-af6699beac26", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--174cd19e-ffc7-43f3-b14b-414a67fefea8", "created": "2024-07-02T23:34:11.79101Z", "modified": "2024-07-02T23:34:11.79101Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C863D800B89648724CD483911FBF756F36497CC9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.79101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--952ec582-4231-4528-aa85-f9dd7e34f8e3", "created": "2024-07-02T23:34:11.791763Z", "modified": "2024-07-02T23:34:11.791763Z", "relationship_type": "indicates", "source_ref": "indicator--174cd19e-ffc7-43f3-b14b-414a67fefea8", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2245a368-72c9-483a-90e8-2a0b07c13611", "created": "2024-07-02T23:34:11.79194Z", "modified": "2024-07-02T23:34:11.79194Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CACB890BE22907709DDE69ED3887F6943734E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.79194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34cdf7bc-565d-4099-a894-5e1dd07adaad", "created": "2024-07-02T23:34:11.792819Z", "modified": "2024-07-02T23:34:11.792819Z", "relationship_type": "indicates", "source_ref": "indicator--2245a368-72c9-483a-90e8-2a0b07c13611", "target_ref": "malware--5aa5347f-afb3-41e5-a4a6-045497e867e5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a", "created": "2024-07-02T23:34:11.792992Z", "modified": "2024-07-02T23:34:11.792992Z", "name": "AndroidPolice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5eba3cc-955e-4cf5-8957-d6643a16a354", "created": "2024-07-02T23:34:11.793163Z", "modified": "2024-07-02T23:34:11.793163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.793163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0865c5c-0db4-47aa-892c-7e213e2aef74", "created": "2024-07-02T23:34:11.793877Z", "modified": "2024-07-02T23:34:11.793877Z", "relationship_type": "indicates", "source_ref": "indicator--a5eba3cc-955e-4cf5-8957-d6643a16a354", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd639903-a1c5-4e63-9dde-7c77143161d8", "created": "2024-07-02T23:34:11.794064Z", "modified": "2024-07-02T23:34:11.794064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.794064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94251056-40b8-45ad-8cdc-c9d86dd8b225", "created": "2024-07-02T23:34:11.794734Z", "modified": "2024-07-02T23:34:11.794734Z", "relationship_type": "indicates", "source_ref": "indicator--dd639903-a1c5-4e63-9dde-7c77143161d8", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3936d86c-bcca-491c-b544-c64e81c5b0b9", "created": "2024-07-02T23:34:11.794908Z", "modified": "2024-07-02T23:34:11.794908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.794908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e998af5-abd8-4e43-ae6b-6cfef8663295", "created": "2024-07-02T23:34:11.795551Z", "modified": "2024-07-02T23:34:11.795551Z", "relationship_type": "indicates", "source_ref": "indicator--3936d86c-bcca-491c-b544-c64e81c5b0b9", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f98e57d9-e3e9-4a7a-83af-fe2887b6f500", "created": "2024-07-02T23:34:11.795722Z", "modified": "2024-07-02T23:34:11.795722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.795722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ce2532e-4d1b-47f1-9154-db21d5e9457c", "created": "2024-07-02T23:34:11.796409Z", "modified": "2024-07-02T23:34:11.796409Z", "relationship_type": "indicates", "source_ref": "indicator--f98e57d9-e3e9-4a7a-83af-fe2887b6f500", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f5a96e-947b-4808-b770-08622f22a030", "created": "2024-07-02T23:34:11.796581Z", "modified": "2024-07-02T23:34:11.796581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.796581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86313c09-6483-4a9a-b1ac-10a622bb31d1", "created": "2024-07-02T23:34:11.797303Z", "modified": "2024-07-02T23:34:11.797303Z", "relationship_type": "indicates", "source_ref": "indicator--42f5a96e-947b-4808-b770-08622f22a030", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c513fe81-7c51-440f-a118-4e4db055cf18", "created": "2024-07-02T23:34:11.797484Z", "modified": "2024-07-02T23:34:11.797484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.797484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfa726a0-dbbf-471a-90c6-3bb149971fe8", "created": "2024-07-02T23:34:11.798167Z", "modified": "2024-07-02T23:34:11.798167Z", "relationship_type": "indicates", "source_ref": "indicator--c513fe81-7c51-440f-a118-4e4db055cf18", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11486c6b-cd36-4b44-9415-bfea282b818e", "created": "2024-07-02T23:34:11.798336Z", "modified": "2024-07-02T23:34:11.798336Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.798336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e6ee5b1-3ad5-49c6-a603-5422c4e3fdf8", "created": "2024-07-02T23:34:11.798992Z", "modified": "2024-07-02T23:34:11.798992Z", "relationship_type": "indicates", "source_ref": "indicator--11486c6b-cd36-4b44-9415-bfea282b818e", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eeb7cc4-8fa1-43df-8115-4e4e0ad21f12", "created": "2024-07-02T23:34:11.799163Z", "modified": "2024-07-02T23:34:11.799163Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.799163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed2de129-f14a-4629-8f4f-b654ab7abcf3", "created": "2024-07-02T23:34:11.799829Z", "modified": "2024-07-02T23:34:11.799829Z", "relationship_type": "indicates", "source_ref": "indicator--3eeb7cc4-8fa1-43df-8115-4e4e0ad21f12", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb98146-2397-48cf-a6f1-8f177ade6080", "created": "2024-07-02T23:34:11.799999Z", "modified": "2024-07-02T23:34:11.799999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.799999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398ab136-9fa9-42f5-89b0-eb7a4388cbae", "created": "2024-07-02T23:34:11.800758Z", "modified": "2024-07-02T23:34:11.800758Z", "relationship_type": "indicates", "source_ref": "indicator--deb98146-2397-48cf-a6f1-8f177ade6080", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05c33576-b318-4aa4-94d7-9976c05d4c6b", "created": "2024-07-02T23:34:11.80093Z", "modified": "2024-07-02T23:34:11.80093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.80093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8dddbaf-1dfb-4d7b-9bcf-2eb5d4f62fc2", "created": "2024-07-02T23:34:11.801611Z", "modified": "2024-07-02T23:34:11.801611Z", "relationship_type": "indicates", "source_ref": "indicator--05c33576-b318-4aa4-94d7-9976c05d4c6b", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fe213f3-5d23-422a-8f2f-0017af0816fb", "created": "2024-07-02T23:34:11.801788Z", "modified": "2024-07-02T23:34:11.801788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.801788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fdf76f1-407c-41f8-8c6c-ed5784a04a23", "created": "2024-07-02T23:34:11.802433Z", "modified": "2024-07-02T23:34:11.802433Z", "relationship_type": "indicates", "source_ref": "indicator--8fe213f3-5d23-422a-8f2f-0017af0816fb", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12ec6c37-89f4-4f44-8456-c8844f26be68", "created": "2024-07-02T23:34:11.802605Z", "modified": "2024-07-02T23:34:11.802605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.802605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d50f5329-b2cd-4752-96e7-4f0feff10aec", "created": "2024-07-02T23:34:11.803276Z", "modified": "2024-07-02T23:34:11.803276Z", "relationship_type": "indicates", "source_ref": "indicator--12ec6c37-89f4-4f44-8456-c8844f26be68", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30cbc908-6b60-4f8f-9a7a-a744eaf7027c", "created": "2024-07-02T23:34:11.80345Z", "modified": "2024-07-02T23:34:11.80345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.80345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88d3e11c-9e10-4a33-872e-549855d3fae3", "created": "2024-07-02T23:34:11.804101Z", "modified": "2024-07-02T23:34:11.804101Z", "relationship_type": "indicates", "source_ref": "indicator--30cbc908-6b60-4f8f-9a7a-a744eaf7027c", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fe7133a-c45b-4b18-9752-668f78d5be19", "created": "2024-07-02T23:34:11.804271Z", "modified": "2024-07-02T23:34:11.804271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.804271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad972831-9265-4c3a-929c-c994d354a9b0", "created": "2024-07-02T23:34:11.804947Z", "modified": "2024-07-02T23:34:11.804947Z", "relationship_type": "indicates", "source_ref": "indicator--0fe7133a-c45b-4b18-9752-668f78d5be19", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea469af3-7d84-4fc7-97e8-bebdbd21a0d0", "created": "2024-07-02T23:34:11.805121Z", "modified": "2024-07-02T23:34:11.805121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.805121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62dffa96-8a98-4081-a134-98802d28fcb0", "created": "2024-07-02T23:34:11.805839Z", "modified": "2024-07-02T23:34:11.805839Z", "relationship_type": "indicates", "source_ref": "indicator--ea469af3-7d84-4fc7-97e8-bebdbd21a0d0", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9948125-06ba-4773-87e8-7ccb1264d189", "created": "2024-07-02T23:34:11.806018Z", "modified": "2024-07-02T23:34:11.806018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.806018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ff6a37-d8a5-4031-9999-496591d0f015", "created": "2024-07-02T23:34:11.806676Z", "modified": "2024-07-02T23:34:11.806676Z", "relationship_type": "indicates", "source_ref": "indicator--d9948125-06ba-4773-87e8-7ccb1264d189", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b749daa-fcc2-4c9b-af4a-8f331ff7ddb3", "created": "2024-07-02T23:34:11.806848Z", "modified": "2024-07-02T23:34:11.806848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.806848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e7346b6-0b79-4974-a701-50c64260b9b6", "created": "2024-07-02T23:34:11.807511Z", "modified": "2024-07-02T23:34:11.807511Z", "relationship_type": "indicates", "source_ref": "indicator--0b749daa-fcc2-4c9b-af4a-8f331ff7ddb3", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--332710fc-2f5e-45dd-a3b4-95c965855f9b", "created": "2024-07-02T23:34:11.807686Z", "modified": "2024-07-02T23:34:11.807686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.807686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0380798d-cd25-4be3-829a-e3bf781435b6", "created": "2024-07-02T23:34:11.808461Z", "modified": "2024-07-02T23:34:11.808461Z", "relationship_type": "indicates", "source_ref": "indicator--332710fc-2f5e-45dd-a3b4-95c965855f9b", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31a6b95f-1258-4f37-8d8b-511816664861", "created": "2024-07-02T23:34:11.808637Z", "modified": "2024-07-02T23:34:11.808637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.808637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46d8b348-d7ee-4025-9c22-b331cb29e27b", "created": "2024-07-02T23:34:11.809323Z", "modified": "2024-07-02T23:34:11.809323Z", "relationship_type": "indicates", "source_ref": "indicator--31a6b95f-1258-4f37-8d8b-511816664861", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21669bd2-fd94-4cb7-a3c4-1a3ed6437eee", "created": "2024-07-02T23:34:11.809502Z", "modified": "2024-07-02T23:34:11.809502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.809502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d480e4eb-f64c-4a07-bf0a-4cb984a883bc", "created": "2024-07-02T23:34:11.810177Z", "modified": "2024-07-02T23:34:11.810177Z", "relationship_type": "indicates", "source_ref": "indicator--21669bd2-fd94-4cb7-a3c4-1a3ed6437eee", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--312f50eb-f201-4709-a148-ed7c1c563fdb", "created": "2024-07-02T23:34:11.810349Z", "modified": "2024-07-02T23:34:11.810349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.810349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b43f827-dff9-43ee-9f75-bf54767f6503", "created": "2024-07-02T23:34:11.810994Z", "modified": "2024-07-02T23:34:11.810994Z", "relationship_type": "indicates", "source_ref": "indicator--312f50eb-f201-4709-a148-ed7c1c563fdb", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07e83515-07b3-4758-b7af-71834e04abef", "created": "2024-07-02T23:34:11.811166Z", "modified": "2024-07-02T23:34:11.811166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.811166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f1ae3c0-6970-4cb0-97f7-3ff4928e147d", "created": "2024-07-02T23:34:11.811838Z", "modified": "2024-07-02T23:34:11.811838Z", "relationship_type": "indicates", "source_ref": "indicator--07e83515-07b3-4758-b7af-71834e04abef", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43484d44-4719-402a-b100-6c1b236264ba", "created": "2024-07-02T23:34:11.812009Z", "modified": "2024-07-02T23:34:11.812009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.812009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71433719-7a37-4698-9978-768073a8286f", "created": "2024-07-02T23:34:11.812669Z", "modified": "2024-07-02T23:34:11.812669Z", "relationship_type": "indicates", "source_ref": "indicator--43484d44-4719-402a-b100-6c1b236264ba", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71372bc4-0ed3-43bc-ae5b-b0903f997110", "created": "2024-07-02T23:34:11.812837Z", "modified": "2024-07-02T23:34:11.812837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.812837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddd16b93-f535-4666-b437-d05b5ef0487d", "created": "2024-07-02T23:34:11.813542Z", "modified": "2024-07-02T23:34:11.813542Z", "relationship_type": "indicates", "source_ref": "indicator--71372bc4-0ed3-43bc-ae5b-b0903f997110", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a2d2b91-5a2a-4a8e-be0a-65850160d5e6", "created": "2024-07-02T23:34:11.81372Z", "modified": "2024-07-02T23:34:11.81372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.81372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dadd477f-8fc5-411a-8e74-1cf585b7e1ec", "created": "2024-07-02T23:34:11.814396Z", "modified": "2024-07-02T23:34:11.814396Z", "relationship_type": "indicates", "source_ref": "indicator--9a2d2b91-5a2a-4a8e-be0a-65850160d5e6", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18b903d4-c865-45d1-8c74-1673b37449d2", "created": "2024-07-02T23:34:11.814568Z", "modified": "2024-07-02T23:34:11.814568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.814568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa2df88-f006-48fb-aa8c-b78f7671b516", "created": "2024-07-02T23:34:11.815224Z", "modified": "2024-07-02T23:34:11.815224Z", "relationship_type": "indicates", "source_ref": "indicator--18b903d4-c865-45d1-8c74-1673b37449d2", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--067c64f1-08cb-4aac-83ed-562e142ea6c7", "created": "2024-07-02T23:34:11.815393Z", "modified": "2024-07-02T23:34:11.815393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.815393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e344d85a-78df-4fb9-a7e2-34648e5c202a", "created": "2024-07-02T23:34:11.816533Z", "modified": "2024-07-02T23:34:11.816533Z", "relationship_type": "indicates", "source_ref": "indicator--067c64f1-08cb-4aac-83ed-562e142ea6c7", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f55f7307-da49-4871-9f27-6ba9767601e9", "created": "2024-07-02T23:34:11.816714Z", "modified": "2024-07-02T23:34:11.816714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.816714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04ea39c2-acc5-4f55-8c59-a03f450089e5", "created": "2024-07-02T23:34:11.817398Z", "modified": "2024-07-02T23:34:11.817398Z", "relationship_type": "indicates", "source_ref": "indicator--f55f7307-da49-4871-9f27-6ba9767601e9", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49781778-5672-46b9-a4e4-f82f3088edcb", "created": "2024-07-02T23:34:11.817578Z", "modified": "2024-07-02T23:34:11.817578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.817578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a5d55e4-973a-460b-b629-e9770c636fb3", "created": "2024-07-02T23:34:11.818253Z", "modified": "2024-07-02T23:34:11.818253Z", "relationship_type": "indicates", "source_ref": "indicator--49781778-5672-46b9-a4e4-f82f3088edcb", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed28f9eb-e8fb-495b-b736-634ae0d74ffe", "created": "2024-07-02T23:34:11.818433Z", "modified": "2024-07-02T23:34:11.818433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.818433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc56c426-af6c-457c-9f80-f81bf3c3f5cf", "created": "2024-07-02T23:34:11.819079Z", "modified": "2024-07-02T23:34:11.819079Z", "relationship_type": "indicates", "source_ref": "indicator--ed28f9eb-e8fb-495b-b736-634ae0d74ffe", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dd26bda-47a4-4b2d-b2e0-eb77db0a28b9", "created": "2024-07-02T23:34:11.819254Z", "modified": "2024-07-02T23:34:11.819254Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.819254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ca56cc0-2a6f-4cb1-becd-552197f80f2d", "created": "2024-07-02T23:34:11.819917Z", "modified": "2024-07-02T23:34:11.819917Z", "relationship_type": "indicates", "source_ref": "indicator--8dd26bda-47a4-4b2d-b2e0-eb77db0a28b9", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c4c656e-16f7-4389-9d36-26671a9abfa7", "created": "2024-07-02T23:34:11.820089Z", "modified": "2024-07-02T23:34:11.820089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.820089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db93cf2f-5c67-4f5d-8a50-85d9bb7b4bde", "created": "2024-07-02T23:34:11.820737Z", "modified": "2024-07-02T23:34:11.820737Z", "relationship_type": "indicates", "source_ref": "indicator--5c4c656e-16f7-4389-9d36-26671a9abfa7", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2a5b480-5dc6-4412-84b1-b9c16a1997d8", "created": "2024-07-02T23:34:11.820907Z", "modified": "2024-07-02T23:34:11.820907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.820907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4974fff1-1247-41df-9c84-bd9aefff0c3c", "created": "2024-07-02T23:34:11.821616Z", "modified": "2024-07-02T23:34:11.821616Z", "relationship_type": "indicates", "source_ref": "indicator--a2a5b480-5dc6-4412-84b1-b9c16a1997d8", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63bc4b21-c965-4c5e-90c0-ead1f6898f28", "created": "2024-07-02T23:34:11.82179Z", "modified": "2024-07-02T23:34:11.82179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.82179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f89a5c6e-e537-4032-8988-0ca61630e98f", "created": "2024-07-02T23:34:11.822457Z", "modified": "2024-07-02T23:34:11.822457Z", "relationship_type": "indicates", "source_ref": "indicator--63bc4b21-c965-4c5e-90c0-ead1f6898f28", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36e50135-5b35-4803-a31e-597832ca983d", "created": "2024-07-02T23:34:11.822626Z", "modified": "2024-07-02T23:34:11.822626Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.822626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1837a8b4-c46e-4fe1-b905-74602535c162", "created": "2024-07-02T23:34:11.823272Z", "modified": "2024-07-02T23:34:11.823272Z", "relationship_type": "indicates", "source_ref": "indicator--36e50135-5b35-4803-a31e-597832ca983d", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a058ae0-48dc-4f07-a887-ec3c7dde1e7e", "created": "2024-07-02T23:34:11.823441Z", "modified": "2024-07-02T23:34:11.823441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.823441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb005503-f6a8-48df-9cee-7e4176bf76a8", "created": "2024-07-02T23:34:11.824105Z", "modified": "2024-07-02T23:34:11.824105Z", "relationship_type": "indicates", "source_ref": "indicator--4a058ae0-48dc-4f07-a887-ec3c7dde1e7e", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df7acabb-2ae4-4c0e-8724-da968b3fd48d", "created": "2024-07-02T23:34:11.824278Z", "modified": "2024-07-02T23:34:11.824278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f5c8ab957c6ff931c48b01a9615f1461b32c07885dfd6353947b7560300b162']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.824278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2cac6f0-730f-4a67-a771-71e2ee0b0122", "created": "2024-07-02T23:34:11.867714Z", "modified": "2024-07-02T23:34:11.867714Z", "relationship_type": "indicates", "source_ref": "indicator--df7acabb-2ae4-4c0e-8724-da968b3fd48d", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76e90498-1673-4c27-acef-1ad35955d202", "created": "2024-07-02T23:34:11.867998Z", "modified": "2024-07-02T23:34:11.867998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d8b5e70442a337f546e149aa4393ec8f561daa323fb17c3b9c3faa8071a6639']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.867998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cf73fdc-6141-4850-bd04-2ab3322894cc", "created": "2024-07-02T23:34:11.868919Z", "modified": "2024-07-02T23:34:11.868919Z", "relationship_type": "indicates", "source_ref": "indicator--76e90498-1673-4c27-acef-1ad35955d202", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb7c5792-3fce-42e5-9c09-af1584255534", "created": "2024-07-02T23:34:11.869117Z", "modified": "2024-07-02T23:34:11.869117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69260764e600edd5fbcde910809edea7d4f3f07840464b357a38ddaf2b73922d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.869117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--695a93ef-e696-4f04-8c3b-f710db56eff2", "created": "2024-07-02T23:34:11.870002Z", "modified": "2024-07-02T23:34:11.870002Z", "relationship_type": "indicates", "source_ref": "indicator--eb7c5792-3fce-42e5-9c09-af1584255534", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed014949-7491-43bb-a296-84e587bd8da9", "created": "2024-07-02T23:34:11.870194Z", "modified": "2024-07-02T23:34:11.870194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2833508b73244a5c6be1d0f047037951edf3f50719bbdcc9e3fa593211061b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.870194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eff4d7b2-3eb7-4adc-902e-aa824aaa0bab", "created": "2024-07-02T23:34:11.871059Z", "modified": "2024-07-02T23:34:11.871059Z", "relationship_type": "indicates", "source_ref": "indicator--ed014949-7491-43bb-a296-84e587bd8da9", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--542fe7db-4838-4920-8e00-99acbe65f12c", "created": "2024-07-02T23:34:11.871245Z", "modified": "2024-07-02T23:34:11.871245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c88f69c322dbd254d3bc450233c0cb4da2d9ad9e612d77aa11187020275129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.871245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2738928d-650d-46e0-9937-acc949081986", "created": "2024-07-02T23:34:11.872065Z", "modified": "2024-07-02T23:34:11.872065Z", "relationship_type": "indicates", "source_ref": "indicator--542fe7db-4838-4920-8e00-99acbe65f12c", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6df3ba4-82f6-4595-9c4f-8fd67332cd27", "created": "2024-07-02T23:34:11.872245Z", "modified": "2024-07-02T23:34:11.872245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.872245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0444fada-9f7d-44ea-a034-1b2714957c21", "created": "2024-07-02T23:34:11.873062Z", "modified": "2024-07-02T23:34:11.873062Z", "relationship_type": "indicates", "source_ref": "indicator--f6df3ba4-82f6-4595-9c4f-8fd67332cd27", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd28288b-3cbc-4b18-acc6-b9633baac7ab", "created": "2024-07-02T23:34:11.873262Z", "modified": "2024-07-02T23:34:11.873262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f830ca263271deb676bc8ba77d7ecc5cd3c0731f7e01b9050fbe6f20066c47b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.873262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1fc6445-3ee2-47b5-a083-44fcf3d3816e", "created": "2024-07-02T23:34:11.874068Z", "modified": "2024-07-02T23:34:11.874068Z", "relationship_type": "indicates", "source_ref": "indicator--dd28288b-3cbc-4b18-acc6-b9633baac7ab", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbabe913-3703-46ad-86b7-5a4cce80b153", "created": "2024-07-02T23:34:11.874248Z", "modified": "2024-07-02T23:34:11.874248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='265a0c96a6289c3273d24fec06d674ea07c7b729301b9ff3bbf2748c15777e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.874248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a3010e2-ef5a-42c8-ab20-ba2c198d358b", "created": "2024-07-02T23:34:11.875159Z", "modified": "2024-07-02T23:34:11.875159Z", "relationship_type": "indicates", "source_ref": "indicator--fbabe913-3703-46ad-86b7-5a4cce80b153", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4900028-e2f4-4cda-8ffa-53a904c84ef7", "created": "2024-07-02T23:34:11.875338Z", "modified": "2024-07-02T23:34:11.875338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='270d497ee41c6864c0a48dadc8e5552b236cb3caf75d963c23cc8a446de49464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.875338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed50ca7f-91f1-4204-927d-863317fb4c42", "created": "2024-07-02T23:34:11.876145Z", "modified": "2024-07-02T23:34:11.876145Z", "relationship_type": "indicates", "source_ref": "indicator--a4900028-e2f4-4cda-8ffa-53a904c84ef7", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f45a7a13-1c02-4ada-963b-55d792176824", "created": "2024-07-02T23:34:11.876322Z", "modified": "2024-07-02T23:34:11.876322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b40adeb96e1a73e51ff035ae28b26dfe9e4376f49bf57d3d19d44a8bbf91746']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.876322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d6f0324-d228-4727-b5d0-5082bb3aa262", "created": "2024-07-02T23:34:11.877132Z", "modified": "2024-07-02T23:34:11.877132Z", "relationship_type": "indicates", "source_ref": "indicator--f45a7a13-1c02-4ada-963b-55d792176824", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b75b64b-7969-487f-8c59-23c653876106", "created": "2024-07-02T23:34:11.877343Z", "modified": "2024-07-02T23:34:11.877343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a311e0267409c0a8035d8b030eb97ce6ec7d750f231ed394db595aeee528c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.877343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caf8dab2-7cb3-4043-9a8b-da3d1ce0f481", "created": "2024-07-02T23:34:11.87814Z", "modified": "2024-07-02T23:34:11.87814Z", "relationship_type": "indicates", "source_ref": "indicator--1b75b64b-7969-487f-8c59-23c653876106", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--320c5606-dadb-4ed5-b692-abaea7d60e2d", "created": "2024-07-02T23:34:11.878312Z", "modified": "2024-07-02T23:34:11.878312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b38232db89ffc202f41fee493a84b056f1115339439efb6635d170e05bfa85b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.878312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d4437d-88cc-4b46-8ec1-e268ab08dd60", "created": "2024-07-02T23:34:11.879102Z", "modified": "2024-07-02T23:34:11.879102Z", "relationship_type": "indicates", "source_ref": "indicator--320c5606-dadb-4ed5-b692-abaea7d60e2d", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea8b77b5-a502-40fc-9f98-0eeb85ea26c6", "created": "2024-07-02T23:34:11.879274Z", "modified": "2024-07-02T23:34:11.879274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bf0057814bd39e2f4a2f1a7c5215753404e7268c28ea912278d0a144b68418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.879274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca329c43-7898-444e-9bf5-ea7f5416975c", "created": "2024-07-02T23:34:11.880063Z", "modified": "2024-07-02T23:34:11.880063Z", "relationship_type": "indicates", "source_ref": "indicator--ea8b77b5-a502-40fc-9f98-0eeb85ea26c6", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e519355-f236-4525-809e-0d1ac109f7c3", "created": "2024-07-02T23:34:11.880237Z", "modified": "2024-07-02T23:34:11.880237Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='afs.hbmoczc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.880237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dc543f6-4615-4f66-b95a-93f4499f355f", "created": "2024-07-02T23:34:11.880857Z", "modified": "2024-07-02T23:34:11.880857Z", "relationship_type": "indicates", "source_ref": "indicator--8e519355-f236-4525-809e-0d1ac109f7c3", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c114ba4-15fc-447a-bcff-091e42b25ec1", "created": "2024-07-02T23:34:11.881029Z", "modified": "2024-07-02T23:34:11.881029Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='bv.vemzye']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.881029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7250a98e-0235-4172-9c0d-367593354690", "created": "2024-07-02T23:34:11.881685Z", "modified": "2024-07-02T23:34:11.881685Z", "relationship_type": "indicates", "source_ref": "indicator--3c114ba4-15fc-447a-bcff-091e42b25ec1", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c78eef8-8c39-43da-9e39-5a15664f1843", "created": "2024-07-02T23:34:11.881859Z", "modified": "2024-07-02T23:34:11.881859Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.amon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.881859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82db41e6-1494-489b-b356-ba3106f66809", "created": "2024-07-02T23:34:11.882477Z", "modified": "2024-07-02T23:34:11.882477Z", "relationship_type": "indicates", "source_ref": "indicator--6c78eef8-8c39-43da-9e39-5a15664f1843", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9bdaba7-2d6d-4a34-96bb-085f212a55d0", "created": "2024-07-02T23:34:11.882646Z", "modified": "2024-07-02T23:34:11.882646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitorchecker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.882646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b1c088-535c-4493-91ce-07748a7bc3cd", "created": "2024-07-02T23:34:11.88341Z", "modified": "2024-07-02T23:34:11.88341Z", "relationship_type": "indicates", "source_ref": "indicator--d9bdaba7-2d6d-4a34-96bb-085f212a55d0", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56eb291a-bf29-4850-9356-14c8b898c97f", "created": "2024-07-02T23:34:11.883583Z", "modified": "2024-07-02T23:34:11.883583Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='fod.loqpf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.883583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7eb46d67-6f9e-4322-9f68-a7dcec708019", "created": "2024-07-02T23:34:11.884201Z", "modified": "2024-07-02T23:34:11.884201Z", "relationship_type": "indicates", "source_ref": "indicator--56eb291a-bf29-4850-9356-14c8b898c97f", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6a12bc7-9845-4457-a97b-237ca2ba5401", "created": "2024-07-02T23:34:11.884372Z", "modified": "2024-07-02T23:34:11.884372Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ifk.ghumlh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.884372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ef7019-9040-4086-b9e0-dc9dea33a09a", "created": "2024-07-02T23:34:11.884988Z", "modified": "2024-07-02T23:34:11.884988Z", "relationship_type": "indicates", "source_ref": "indicator--e6a12bc7-9845-4457-a97b-237ca2ba5401", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38bd7a0d-c9fa-428e-bdf8-80236a6af27e", "created": "2024-07-02T23:34:11.88516Z", "modified": "2024-07-02T23:34:11.88516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mhu.bylbcwc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.88516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1579173-4286-4176-9b58-ab84c682a6cd", "created": "2024-07-02T23:34:11.885805Z", "modified": "2024-07-02T23:34:11.885805Z", "relationship_type": "indicates", "source_ref": "indicator--38bd7a0d-c9fa-428e-bdf8-80236a6af27e", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a236fb5f-be3c-4fed-b9b1-31733669c58d", "created": "2024-07-02T23:34:11.885976Z", "modified": "2024-07-02T23:34:11.885976Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='oo.ptkqyawh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.885976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--991d977f-1ea3-43de-98cf-b24d1fa1a7cf", "created": "2024-07-02T23:34:11.886602Z", "modified": "2024-07-02T23:34:11.886602Z", "relationship_type": "indicates", "source_ref": "indicator--a236fb5f-be3c-4fed-b9b1-31733669c58d", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e605a47f-8865-4a99-bb6c-b744ba98b0ab", "created": "2024-07-02T23:34:11.886775Z", "modified": "2024-07-02T23:34:11.886775Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='sy.slvzccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.886775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9a13cdb-b183-4ff0-82d5-1597f67081f0", "created": "2024-07-02T23:34:11.887392Z", "modified": "2024-07-02T23:34:11.887392Z", "relationship_type": "indicates", "source_ref": "indicator--e605a47f-8865-4a99-bb6c-b744ba98b0ab", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3597f533-832e-4063-8a10-09d334c94dd0", "created": "2024-07-02T23:34:11.887559Z", "modified": "2024-07-02T23:34:11.887559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vmf.uxytqgrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.887559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed33dd86-5ba2-46fe-b5aa-56533a72fb6f", "created": "2024-07-02T23:34:11.888172Z", "modified": "2024-07-02T23:34:11.888172Z", "relationship_type": "indicates", "source_ref": "indicator--3597f533-832e-4063-8a10-09d334c94dd0", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8853d980-1ed3-4ad3-927e-4d9ed34a568d", "created": "2024-07-02T23:34:11.88834Z", "modified": "2024-07-02T23:34:11.88834Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vn.ehkfqgvn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.88834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dab9e682-bafe-4408-af86-56ac2172b493", "created": "2024-07-02T23:34:11.888973Z", "modified": "2024-07-02T23:34:11.888973Z", "relationship_type": "indicates", "source_ref": "indicator--8853d980-1ed3-4ad3-927e-4d9ed34a568d", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3ee8649-d098-43a1-ba13-d37dd4a39008", "created": "2024-07-02T23:34:11.889143Z", "modified": "2024-07-02T23:34:11.889143Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yr.tubjypbl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.889143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e27efe6f-6f7a-4a73-805e-10b99521a71e", "created": "2024-07-02T23:34:11.889787Z", "modified": "2024-07-02T23:34:11.889787Z", "relationship_type": "indicates", "source_ref": "indicator--f3ee8649-d098-43a1-ba13-d37dd4a39008", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--201eed3f-b834-45f6-9001-9c166debf1ab", "created": "2024-07-02T23:34:11.889958Z", "modified": "2024-07-02T23:34:11.889958Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dromon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.889958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e700dbc2-62e6-4b1f-b4fe-43cb4a32c2a0", "created": "2024-07-02T23:34:11.890698Z", "modified": "2024-07-02T23:34:11.890698Z", "relationship_type": "indicates", "source_ref": "indicator--201eed3f-b834-45f6-9001-9c166debf1ab", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1440a945-3a5a-4efb-b442-f001f3f4edd4", "created": "2024-07-02T23:34:11.89087Z", "modified": "2024-07-02T23:34:11.89087Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='kenkbltcf.pwpwkvdwmjk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.89087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e749d0be-de14-4f97-b9f8-6f43b86aa4db", "created": "2024-07-02T23:34:11.891516Z", "modified": "2024-07-02T23:34:11.891516Z", "relationship_type": "indicates", "source_ref": "indicator--1440a945-3a5a-4efb-b442-f001f3f4edd4", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fceee731-e261-4088-9ed6-b1be1a1dd041", "created": "2024-07-02T23:34:11.891688Z", "modified": "2024-07-02T23:34:11.891688Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iiw.orqjtwbkx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.891688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d16a8d0-5d97-4e7a-b74b-4876767cb4b7", "created": "2024-07-02T23:34:11.892322Z", "modified": "2024-07-02T23:34:11.892322Z", "relationship_type": "indicates", "source_ref": "indicator--fceee731-e261-4088-9ed6-b1be1a1dd041", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5447718-409d-454c-98b1-aa66fe523edb", "created": "2024-07-02T23:34:11.892495Z", "modified": "2024-07-02T23:34:11.892495Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='efexmsz.mzuooelftl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.892495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75426a13-4f21-4d2e-98ec-0eb8187ade5a", "created": "2024-07-02T23:34:11.893127Z", "modified": "2024-07-02T23:34:11.893127Z", "relationship_type": "indicates", "source_ref": "indicator--f5447718-409d-454c-98b1-aa66fe523edb", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfc364d1-b623-4ac4-8ea4-fadf55013d5a", "created": "2024-07-02T23:34:11.893322Z", "modified": "2024-07-02T23:34:11.893322Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4591BD0E4CBE86FD7510F1427BA6538BB269AE4D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.893322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba8c766f-e5c3-4a29-8b46-a6868034dc58", "created": "2024-07-02T23:34:11.894074Z", "modified": "2024-07-02T23:34:11.894074Z", "relationship_type": "indicates", "source_ref": "indicator--cfc364d1-b623-4ac4-8ea4-fadf55013d5a", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc8213ef-ca03-4da0-9bbd-581d215e081f", "created": "2024-07-02T23:34:11.894253Z", "modified": "2024-07-02T23:34:11.894253Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1CD94B411B5D4D2F5F525D775876FF0993B4B716']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.894253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69a91a86-0db9-46d6-968a-2a1044508ee1", "created": "2024-07-02T23:34:11.894995Z", "modified": "2024-07-02T23:34:11.894995Z", "relationship_type": "indicates", "source_ref": "indicator--cc8213ef-ca03-4da0-9bbd-581d215e081f", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8b3d7ac-61d4-4721-8687-b233c487ccc5", "created": "2024-07-02T23:34:11.895165Z", "modified": "2024-07-02T23:34:11.895165Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C77395F77E17F293CC8C4E3E1FDD48296EE4B28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.895165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34f62e00-150e-45e0-b4d2-7fe21f65024f", "created": "2024-07-02T23:34:11.895914Z", "modified": "2024-07-02T23:34:11.895914Z", "relationship_type": "indicates", "source_ref": "indicator--a8b3d7ac-61d4-4721-8687-b233c487ccc5", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68cd2656-8032-4f27-9eb7-73aa7f072a6b", "created": "2024-07-02T23:34:11.896086Z", "modified": "2024-07-02T23:34:11.896086Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6A610D0211E543113EFE1A82CC4D270B6A45C526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.896086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba7750d1-1209-4475-9e0c-5719c1136a06", "created": "2024-07-02T23:34:11.896839Z", "modified": "2024-07-02T23:34:11.896839Z", "relationship_type": "indicates", "source_ref": "indicator--68cd2656-8032-4f27-9eb7-73aa7f072a6b", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5946d554-c191-40b3-9c11-4899ed6448fb", "created": "2024-07-02T23:34:11.897013Z", "modified": "2024-07-02T23:34:11.897013Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CC6FB667F4D178DF4E9111FE96BE9AEAEE485EF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.897013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11d8440-1a17-488d-ac84-4c8d0a784deb", "created": "2024-07-02T23:34:11.897795Z", "modified": "2024-07-02T23:34:11.897795Z", "relationship_type": "indicates", "source_ref": "indicator--5946d554-c191-40b3-9c11-4899ed6448fb", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0d9d44d-1fbb-457d-9f22-f2150679ce45", "created": "2024-07-02T23:34:11.897971Z", "modified": "2024-07-02T23:34:11.897971Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85A4C4F357A99888725862C351119FBB12C45695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.897971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13848b7d-e033-42e9-99eb-8f6a2b57927c", "created": "2024-07-02T23:34:11.898856Z", "modified": "2024-07-02T23:34:11.898856Z", "relationship_type": "indicates", "source_ref": "indicator--d0d9d44d-1fbb-457d-9f22-f2150679ce45", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--061cb04b-50b7-44cf-89d7-c35430f76edf", "created": "2024-07-02T23:34:11.899029Z", "modified": "2024-07-02T23:34:11.899029Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='970B463F5103B36326AF8C8349A4106F6932835B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.899029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c333c27c-2c38-4a46-939b-a4eda161adfb", "created": "2024-07-02T23:34:11.899782Z", "modified": "2024-07-02T23:34:11.899782Z", "relationship_type": "indicates", "source_ref": "indicator--061cb04b-50b7-44cf-89d7-c35430f76edf", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18973f40-4b08-4c7f-9c76-7ecd4fd52e63", "created": "2024-07-02T23:34:11.899955Z", "modified": "2024-07-02T23:34:11.899955Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B57FAAB701E26B4C92972442D3A428881E18441A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.899955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0ec172a-1f3c-41ec-8954-a679edfded8f", "created": "2024-07-02T23:34:11.900712Z", "modified": "2024-07-02T23:34:11.900712Z", "relationship_type": "indicates", "source_ref": "indicator--18973f40-4b08-4c7f-9c76-7ecd4fd52e63", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8aa6c41f-a8d8-4a15-9388-0c3fe513fe7b", "created": "2024-07-02T23:34:11.900884Z", "modified": "2024-07-02T23:34:11.900884Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0FCD3E782FB859F7388E4F44A44A5D694114968']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.900884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a843c807-ca6e-46ae-ba93-7f7d2876ab38", "created": "2024-07-02T23:34:11.901652Z", "modified": "2024-07-02T23:34:11.901652Z", "relationship_type": "indicates", "source_ref": "indicator--8aa6c41f-a8d8-4a15-9388-0c3fe513fe7b", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--438281c5-54c3-42cc-ad34-9da47d72f7b3", "created": "2024-07-02T23:34:11.901825Z", "modified": "2024-07-02T23:34:11.901825Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EAD44242A3C0A73DEF7976C56AC10A4530E8F67A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.901825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ae2a43e-dfa4-4d00-a587-08cef3f78319", "created": "2024-07-02T23:34:11.902573Z", "modified": "2024-07-02T23:34:11.902573Z", "relationship_type": "indicates", "source_ref": "indicator--438281c5-54c3-42cc-ad34-9da47d72f7b3", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26e87c8b-494b-4073-9866-56bfce751277", "created": "2024-07-02T23:34:11.902745Z", "modified": "2024-07-02T23:34:11.902745Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ED5BADBC20B1B027F5858D29DAFBF66535C46DB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.902745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--007f4b56-2d13-4d75-ad12-1fa564e53ee3", "created": "2024-07-02T23:34:11.903513Z", "modified": "2024-07-02T23:34:11.903513Z", "relationship_type": "indicates", "source_ref": "indicator--26e87c8b-494b-4073-9866-56bfce751277", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4262f8e1-6773-405c-9ccc-bca23e174e2c", "created": "2024-07-02T23:34:11.903689Z", "modified": "2024-07-02T23:34:11.903689Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='339B5C1746A1CDEA945D51BBE967C1320AE73CC4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.903689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28b5f5c5-fd03-45d3-b2bc-1fa41974f911", "created": "2024-07-02T23:34:11.904455Z", "modified": "2024-07-02T23:34:11.904455Z", "relationship_type": "indicates", "source_ref": "indicator--4262f8e1-6773-405c-9ccc-bca23e174e2c", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c18c719-e209-4f88-b80b-230d907bd4f2", "created": "2024-07-02T23:34:11.904628Z", "modified": "2024-07-02T23:34:11.904628Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16226330EBB138A5D47913151827A86567AD9CD4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.904628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1412018d-ceff-413d-af69-368a898f41b5", "created": "2024-07-02T23:34:11.905399Z", "modified": "2024-07-02T23:34:11.905399Z", "relationship_type": "indicates", "source_ref": "indicator--9c18c719-e209-4f88-b80b-230d907bd4f2", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad1ef15f-0595-40f6-9101-d093cc12e993", "created": "2024-07-02T23:34:11.905573Z", "modified": "2024-07-02T23:34:11.905573Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3BA583488F36C708025C078D9EB4BEDC3918B098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.905573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfb96829-078f-48ab-ada8-5a9e9928b49d", "created": "2024-07-02T23:34:11.90633Z", "modified": "2024-07-02T23:34:11.90633Z", "relationship_type": "indicates", "source_ref": "indicator--ad1ef15f-0595-40f6-9101-d093cc12e993", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9345d38-67b6-499f-924f-0e9acfd3b6cf", "created": "2024-07-02T23:34:11.906512Z", "modified": "2024-07-02T23:34:11.906512Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDE822BAF53EF55C49096E866A995464CECB8B1C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.906512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55b8a28e-09fb-4f3c-b55d-92dbea3e4c16", "created": "2024-07-02T23:34:11.907386Z", "modified": "2024-07-02T23:34:11.907386Z", "relationship_type": "indicates", "source_ref": "indicator--b9345d38-67b6-499f-924f-0e9acfd3b6cf", "target_ref": "malware--bc6a5569-8a9b-44b9-99cf-a28dfa3abb7a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf", "created": "2024-07-02T23:34:11.907558Z", "modified": "2024-07-02T23:34:11.907558Z", "name": "FindMyPhone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1f9583d-ab9d-48ef-9a4f-d00fa692332e", "created": "2024-07-02T23:34:11.907731Z", "modified": "2024-07-02T23:34:11.907731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-my-phone-prod.herokuapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.907731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5bd4abb-e4c7-4289-acde-4cfd3150f54f", "created": "2024-07-02T23:34:11.908406Z", "modified": "2024-07-02T23:34:11.908406Z", "relationship_type": "indicates", "source_ref": "indicator--a1f9583d-ab9d-48ef-9a4f-d00fa692332e", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6e774cd-1bdc-418e-98bd-8a06f2e0f1b8", "created": "2024-07-02T23:34:11.90858Z", "modified": "2024-07-02T23:34:11.90858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyphone.mangobird.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.90858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a10d1b25-c0ce-42d9-b2a6-49b268732c02", "created": "2024-07-02T23:34:11.909262Z", "modified": "2024-07-02T23:34:11.909262Z", "relationship_type": "indicates", "source_ref": "indicator--b6e774cd-1bdc-418e-98bd-8a06f2e0f1b8", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0506bfb8-1f93-4680-8a5a-b364e948d90a", "created": "2024-07-02T23:34:11.909441Z", "modified": "2024-07-02T23:34:11.909441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-myphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.909441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--787753a2-e80b-47a3-af5a-af92320f4ded", "created": "2024-07-02T23:34:11.910097Z", "modified": "2024-07-02T23:34:11.910097Z", "relationship_type": "indicates", "source_ref": "indicator--0506bfb8-1f93-4680-8a5a-b364e948d90a", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--064d1dc8-f397-4837-b06f-3953599fe475", "created": "2024-07-02T23:34:11.910272Z", "modified": "2024-07-02T23:34:11.910272Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.910272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10871aa2-fa8c-4765-a6ac-69e265d40c00", "created": "2024-07-02T23:34:11.910937Z", "modified": "2024-07-02T23:34:11.910937Z", "relationship_type": "indicates", "source_ref": "indicator--064d1dc8-f397-4837-b06f-3953599fe475", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa73f4dd-e8f3-40b8-87da-e7d987ff392b", "created": "2024-07-02T23:34:11.911113Z", "modified": "2024-07-02T23:34:11.911113Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.911113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96b72528-05c2-4c15-a8fb-1bf8b6503892", "created": "2024-07-02T23:34:11.91175Z", "modified": "2024-07-02T23:34:11.91175Z", "relationship_type": "indicates", "source_ref": "indicator--fa73f4dd-e8f3-40b8-87da-e7d987ff392b", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c716148-0b72-43f1-92c2-780a3f366a93", "created": "2024-07-02T23:34:11.911918Z", "modified": "2024-07-02T23:34:11.911918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.911918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd8c0542-0904-4f3c-92bf-53db3259dc6d", "created": "2024-07-02T23:34:11.912558Z", "modified": "2024-07-02T23:34:11.912558Z", "relationship_type": "indicates", "source_ref": "indicator--0c716148-0b72-43f1-92c2-780a3f366a93", "target_ref": "malware--ab92ea11-d799-43c1-8be4-4c86e0bf2bdf"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d", "created": "2024-07-02T23:34:11.912725Z", "modified": "2024-07-02T23:34:11.912725Z", "name": "Bulgok", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc325bdc-5ce6-4f0c-aebc-93aa078cde45", "created": "2024-07-02T23:34:11.912893Z", "modified": "2024-07-02T23:34:11.912893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.912893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afeb265f-12e0-46ce-b7d2-5028b1fe1e20", "created": "2024-07-02T23:34:11.913599Z", "modified": "2024-07-02T23:34:11.913599Z", "relationship_type": "indicates", "source_ref": "indicator--fc325bdc-5ce6-4f0c-aebc-93aa078cde45", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46b09199-0e4b-49f7-bf5d-a577ff5951c6", "created": "2024-07-02T23:34:11.913777Z", "modified": "2024-07-02T23:34:11.913777Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='control-phone-a05a3.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.913777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76784d63-5933-497d-9bc3-5c4085385bf7", "created": "2024-07-02T23:34:11.914473Z", "modified": "2024-07-02T23:34:11.914473Z", "relationship_type": "indicates", "source_ref": "indicator--46b09199-0e4b-49f7-bf5d-a577ff5951c6", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9999e39-ccbb-40cc-bf11-12ee85a7d1ca", "created": "2024-07-02T23:34:11.914648Z", "modified": "2024-07-02T23:34:11.914648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q95294fs.beget.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.914648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c876e59-6c65-4258-810f-e02f7649a1cd", "created": "2024-07-02T23:34:11.915434Z", "modified": "2024-07-02T23:34:11.915434Z", "relationship_type": "indicates", "source_ref": "indicator--e9999e39-ccbb-40cc-bf11-12ee85a7d1ca", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41449f0b-1bad-402f-b2fd-5f9c41a0fabe", "created": "2024-07-02T23:34:11.915611Z", "modified": "2024-07-02T23:34:11.915611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.915611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c4e7bea-ceb6-4123-af79-66c28f142d2f", "created": "2024-07-02T23:34:11.916262Z", "modified": "2024-07-02T23:34:11.916262Z", "relationship_type": "indicates", "source_ref": "indicator--41449f0b-1bad-402f-b2fd-5f9c41a0fabe", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5bf71fd-9bba-43a6-bb29-4584bd894dc2", "created": "2024-07-02T23:34:11.916448Z", "modified": "2024-07-02T23:34:11.916448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0e8d833e9c1f09e240df7add910e526ed7e32a48c4a3add8921bd90dbfbe77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.916448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d76cb5f-4a3a-4a70-99d2-171ec0cff8e8", "created": "2024-07-02T23:34:11.917293Z", "modified": "2024-07-02T23:34:11.917293Z", "relationship_type": "indicates", "source_ref": "indicator--b5bf71fd-9bba-43a6-bb29-4584bd894dc2", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e0bdd80-7d59-4b6d-af18-27d813751e3a", "created": "2024-07-02T23:34:11.917495Z", "modified": "2024-07-02T23:34:11.917495Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.controlphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.917495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e299fce-8bdf-4464-98b7-dec918a21afd", "created": "2024-07-02T23:34:11.918149Z", "modified": "2024-07-02T23:34:11.918149Z", "relationship_type": "indicates", "source_ref": "indicator--3e0bdd80-7d59-4b6d-af18-27d813751e3a", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--136b1c6a-7aca-487b-a779-b04b168aa391", "created": "2024-07-02T23:34:11.918321Z", "modified": "2024-07-02T23:34:11.918321Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.bug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.918321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--269d3307-e096-41b0-996c-f996f5514205", "created": "2024-07-02T23:34:11.918952Z", "modified": "2024-07-02T23:34:11.918952Z", "relationship_type": "indicates", "source_ref": "indicator--136b1c6a-7aca-487b-a779-b04b168aa391", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f956bbda-5206-4afa-a99e-1c932ca8c1d2", "created": "2024-07-02T23:34:11.919123Z", "modified": "2024-07-02T23:34:11.919123Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bul.b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.919123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dbe0cb9-eda7-4e32-b21c-dd67cb6054b0", "created": "2024-07-02T23:34:11.919744Z", "modified": "2024-07-02T23:34:11.919744Z", "relationship_type": "indicates", "source_ref": "indicator--f956bbda-5206-4afa-a99e-1c932ca8c1d2", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9333767d-5c65-4b25-8f46-4f08c7d612af", "created": "2024-07-02T23:34:11.919915Z", "modified": "2024-07-02T23:34:11.919915Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71AD1F579C3DCF32AA1E00E02245D359F80C260B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.919915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b6966d7-d514-4969-a71a-36698a091fc1", "created": "2024-07-02T23:34:11.920874Z", "modified": "2024-07-02T23:34:11.920874Z", "relationship_type": "indicates", "source_ref": "indicator--9333767d-5c65-4b25-8f46-4f08c7d612af", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14017121-313f-4f19-bb63-f01daeabe83a", "created": "2024-07-02T23:34:11.921195Z", "modified": "2024-07-02T23:34:11.921195Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD5E1BBC94E5609F366DD4816C975C1CF4003F40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.921195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--474c2589-8b63-4588-95b4-388dfbe79e30", "created": "2024-07-02T23:34:11.922041Z", "modified": "2024-07-02T23:34:11.922041Z", "relationship_type": "indicates", "source_ref": "indicator--14017121-313f-4f19-bb63-f01daeabe83a", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d53bf4fd-94b3-4135-b91d-60127e439205", "created": "2024-07-02T23:34:11.922234Z", "modified": "2024-07-02T23:34:11.922234Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBC4B607C3B07C48F40F9D184DE443D651436CA5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.922234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--127698fb-0ea8-460b-9116-167112d221b1", "created": "2024-07-02T23:34:11.922999Z", "modified": "2024-07-02T23:34:11.922999Z", "relationship_type": "indicates", "source_ref": "indicator--d53bf4fd-94b3-4135-b91d-60127e439205", "target_ref": "malware--c78684e1-732c-4bb9-8710-39b0d11cdb5d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd", "created": "2024-07-02T23:34:11.923173Z", "modified": "2024-07-02T23:34:11.923173Z", "name": "Tracku", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d4b78a6-d461-44d3-9c0e-48352ef59bd2", "created": "2024-07-02T23:34:11.923348Z", "modified": "2024-07-02T23:34:11.923348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.923348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--869b1343-ecc8-4fd1-903e-2b3f72960d93", "created": "2024-07-02T23:34:11.924151Z", "modified": "2024-07-02T23:34:11.924151Z", "relationship_type": "indicates", "source_ref": "indicator--5d4b78a6-d461-44d3-9c0e-48352ef59bd2", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd4414fe-1afc-4923-99b6-674b3ed4285c", "created": "2024-07-02T23:34:11.924328Z", "modified": "2024-07-02T23:34:11.924328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.924328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9262ff7-8bde-484d-b165-628360b3c399", "created": "2024-07-02T23:34:11.92498Z", "modified": "2024-07-02T23:34:11.92498Z", "relationship_type": "indicates", "source_ref": "indicator--bd4414fe-1afc-4923-99b6-674b3ed4285c", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3ea66e0-3e1b-4adf-9ab2-9aaf0e9940e6", "created": "2024-07-02T23:34:11.925159Z", "modified": "2024-07-02T23:34:11.925159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.925159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35718a6f-85af-405a-bff1-918b4cae070a", "created": "2024-07-02T23:34:11.925871Z", "modified": "2024-07-02T23:34:11.925871Z", "relationship_type": "indicates", "source_ref": "indicator--d3ea66e0-3e1b-4adf-9ab2-9aaf0e9940e6", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--faaf123d-ee5f-4590-bd51-3d5a2e6a0e28", "created": "2024-07-02T23:34:11.926051Z", "modified": "2024-07-02T23:34:11.926051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.926051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a222c67-98a6-402d-8f8b-5b64152cebfc", "created": "2024-07-02T23:34:11.926727Z", "modified": "2024-07-02T23:34:11.926727Z", "relationship_type": "indicates", "source_ref": "indicator--faaf123d-ee5f-4590-bd51-3d5a2e6a0e28", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89f4187c-8dcf-4592-8bda-cc957ec8cc33", "created": "2024-07-02T23:34:11.926904Z", "modified": "2024-07-02T23:34:11.926904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.926904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30826647-c908-4ac7-bfd1-89b811154e36", "created": "2024-07-02T23:34:11.927554Z", "modified": "2024-07-02T23:34:11.927554Z", "relationship_type": "indicates", "source_ref": "indicator--89f4187c-8dcf-4592-8bda-cc957ec8cc33", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--814eff12-06b8-4b1f-8737-0f5549f7395b", "created": "2024-07-02T23:34:11.927738Z", "modified": "2024-07-02T23:34:11.927738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.927738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cffae6da-5c83-4451-992a-3eaf142bd710", "created": "2024-07-02T23:34:11.928402Z", "modified": "2024-07-02T23:34:11.928402Z", "relationship_type": "indicates", "source_ref": "indicator--814eff12-06b8-4b1f-8737-0f5549f7395b", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80c91e56-ed0c-4d05-8ae3-ae4f736cc171", "created": "2024-07-02T23:34:11.928581Z", "modified": "2024-07-02T23:34:11.928581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izapk.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.928581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e144eec7-76d4-4645-b507-c91c74ab5bd7", "created": "2024-07-02T23:34:11.929265Z", "modified": "2024-07-02T23:34:11.929265Z", "relationship_type": "indicates", "source_ref": "indicator--80c91e56-ed0c-4d05-8ae3-ae4f736cc171", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32e73bf2-cdbc-40b6-98e8-7edda22e0ea5", "created": "2024-07-02T23:34:11.929456Z", "modified": "2024-07-02T23:34:11.929456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izspy-1313.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.929456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ee3789-c8c3-4df3-bef3-b8e78c4c41a4", "created": "2024-07-02T23:34:11.930137Z", "modified": "2024-07-02T23:34:11.930137Z", "relationship_type": "indicates", "source_ref": "indicator--32e73bf2-cdbc-40b6-98e8-7edda22e0ea5", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e5b562b-ba2b-467e-abbd-9c7dbdd11125", "created": "2024-07-02T23:34:11.930309Z", "modified": "2024-07-02T23:34:11.930309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.930309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22537246-ec68-49b1-adf3-16873853cf43", "created": "2024-07-02T23:34:11.930961Z", "modified": "2024-07-02T23:34:11.930961Z", "relationship_type": "indicates", "source_ref": "indicator--6e5b562b-ba2b-467e-abbd-9c7dbdd11125", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1713415-832b-4a99-aa57-84fd59bcdeef", "created": "2024-07-02T23:34:11.931134Z", "modified": "2024-07-02T23:34:11.931134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.931134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19c5cb0f-39a0-41e8-8649-806c7c4f96f6", "created": "2024-07-02T23:34:11.931925Z", "modified": "2024-07-02T23:34:11.931925Z", "relationship_type": "indicates", "source_ref": "indicator--f1713415-832b-4a99-aa57-84fd59bcdeef", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d65b35a8-d0af-46e3-bcaa-46be48d79e4a", "created": "2024-07-02T23:34:11.932098Z", "modified": "2024-07-02T23:34:11.932098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.932098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12dd0d3f-d864-46dc-bf78-e156a20a9d0e", "created": "2024-07-02T23:34:11.932754Z", "modified": "2024-07-02T23:34:11.932754Z", "relationship_type": "indicates", "source_ref": "indicator--d65b35a8-d0af-46e3-bcaa-46be48d79e4a", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5f7fc54-4b8c-461d-af40-56ebd3155edc", "created": "2024-07-02T23:34:11.932926Z", "modified": "2024-07-02T23:34:11.932926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.932926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cab66e1-c650-4fda-a4ee-5136ac3fafa8", "created": "2024-07-02T23:34:11.933681Z", "modified": "2024-07-02T23:34:11.933681Z", "relationship_type": "indicates", "source_ref": "indicator--c5f7fc54-4b8c-461d-af40-56ebd3155edc", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78c887f6-13bc-43cf-a0dc-31234a7046b1", "created": "2024-07-02T23:34:11.933864Z", "modified": "2024-07-02T23:34:11.933864Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='2mata.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.933864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee7e602c-337a-4e9b-a95c-296f5427d4af", "created": "2024-07-02T23:34:11.934534Z", "modified": "2024-07-02T23:34:11.934534Z", "relationship_type": "indicates", "source_ref": "indicator--78c887f6-13bc-43cf-a0dc-31234a7046b1", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92cb1d2f-1aa4-4edb-80a4-a3f52ab6fb18", "created": "2024-07-02T23:34:11.934709Z", "modified": "2024-07-02T23:34:11.934709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.934709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baa4816b-01fd-4bd6-a38e-321fd183c7e7", "created": "2024-07-02T23:34:11.935368Z", "modified": "2024-07-02T23:34:11.935368Z", "relationship_type": "indicates", "source_ref": "indicator--92cb1d2f-1aa4-4edb-80a4-a3f52ab6fb18", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a26c2fc7-461d-4488-a657-7c776ea03db0", "created": "2024-07-02T23:34:11.935541Z", "modified": "2024-07-02T23:34:11.935541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.935541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dab5bde-2040-4e5b-82a1-d6e1513c7278", "created": "2024-07-02T23:34:11.936189Z", "modified": "2024-07-02T23:34:11.936189Z", "relationship_type": "indicates", "source_ref": "indicator--a26c2fc7-461d-4488-a657-7c776ea03db0", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc4fbd41-ea30-414c-8d6d-604a6268a785", "created": "2024-07-02T23:34:11.93636Z", "modified": "2024-07-02T23:34:11.93636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.93636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef57549a-161b-4ba3-8d69-2e6a8aace957", "created": "2024-07-02T23:34:11.937016Z", "modified": "2024-07-02T23:34:11.937016Z", "relationship_type": "indicates", "source_ref": "indicator--dc4fbd41-ea30-414c-8d6d-604a6268a785", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2044e27e-50fe-404a-ac16-29c4c328d527", "created": "2024-07-02T23:34:11.937186Z", "modified": "2024-07-02T23:34:11.937186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hike.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.937186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8c99723-65f7-4e6c-b9da-c0d58a5e92cf", "created": "2024-07-02T23:34:11.937861Z", "modified": "2024-07-02T23:34:11.937861Z", "relationship_type": "indicates", "source_ref": "indicator--2044e27e-50fe-404a-ac16-29c4c328d527", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77aa097c-293e-46de-a1b1-39b58505cabc", "created": "2024-07-02T23:34:11.938034Z", "modified": "2024-07-02T23:34:11.938034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.938034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5442b14d-fc68-44a0-871c-c588e9f3d8dc", "created": "2024-07-02T23:34:11.938681Z", "modified": "2024-07-02T23:34:11.938681Z", "relationship_type": "indicates", "source_ref": "indicator--77aa097c-293e-46de-a1b1-39b58505cabc", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea9d857a-1c8c-48e6-a84b-57b5a29254a7", "created": "2024-07-02T23:34:11.938872Z", "modified": "2024-07-02T23:34:11.938872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.938872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89b3d608-dd0e-4ace-86c9-660acf299147", "created": "2024-07-02T23:34:11.939659Z", "modified": "2024-07-02T23:34:11.939659Z", "relationship_type": "indicates", "source_ref": "indicator--ea9d857a-1c8c-48e6-a84b-57b5a29254a7", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2de4cad-14a5-46de-b6e4-bbfd12731e71", "created": "2024-07-02T23:34:11.939834Z", "modified": "2024-07-02T23:34:11.939834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.939834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b0b0811-aa68-4cd1-8bf7-e31b63df1145", "created": "2024-07-02T23:34:11.940481Z", "modified": "2024-07-02T23:34:11.940481Z", "relationship_type": "indicates", "source_ref": "indicator--e2de4cad-14a5-46de-b6e4-bbfd12731e71", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cd4eecf-60e9-4793-9ef4-cabd276146b8", "created": "2024-07-02T23:34:11.940653Z", "modified": "2024-07-02T23:34:11.940653Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.940653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9228da7d-fc94-4932-ad71-61bc32787a34", "created": "2024-07-02T23:34:11.941333Z", "modified": "2024-07-02T23:34:11.941333Z", "relationship_type": "indicates", "source_ref": "indicator--4cd4eecf-60e9-4793-9ef4-cabd276146b8", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15c67125-24f8-4c46-b1b9-f43726a0c28b", "created": "2024-07-02T23:34:11.941511Z", "modified": "2024-07-02T23:34:11.941511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bdd2fbd0ee1ef1ae88db3bd540aa3fd4bfd3d091aedfb4b60a2aa330e88af2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.941511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcb76925-7061-4625-b690-f8e841590f00", "created": "2024-07-02T23:34:11.942329Z", "modified": "2024-07-02T23:34:11.942329Z", "relationship_type": "indicates", "source_ref": "indicator--15c67125-24f8-4c46-b1b9-f43726a0c28b", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4efa67a-182f-4668-b8d6-c2baf023e4ab", "created": "2024-07-02T23:34:11.942504Z", "modified": "2024-07-02T23:34:11.942504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3cce10706722566b937caddf515ca33092ab3ce30dbb57b15053ff11a884b14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.942504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82294cb0-b8bf-469f-bceb-bd1562d675db", "created": "2024-07-02T23:34:11.943315Z", "modified": "2024-07-02T23:34:11.943315Z", "relationship_type": "indicates", "source_ref": "indicator--e4efa67a-182f-4668-b8d6-c2baf023e4ab", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c02976f5-2286-4744-a12f-2b863fce8f90", "created": "2024-07-02T23:34:11.943488Z", "modified": "2024-07-02T23:34:11.943488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89611aecf4d3780526391bafa07cea6f3588f30ddd587e7e239075e832778e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.943488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d56635-2bde-4298-a0cb-242859212193", "created": "2024-07-02T23:34:11.944294Z", "modified": "2024-07-02T23:34:11.944294Z", "relationship_type": "indicates", "source_ref": "indicator--c02976f5-2286-4744-a12f-2b863fce8f90", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65bf888d-e6be-42c2-8995-55e6e59d8d8b", "created": "2024-07-02T23:34:11.944468Z", "modified": "2024-07-02T23:34:11.944468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='582e49883ee6aed53f5a7f423ac910c1b1f18f9eb19d07507c7b32d303d32c24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.944468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--167a0382-873a-4248-a1c1-863200b9ef47", "created": "2024-07-02T23:34:11.945296Z", "modified": "2024-07-02T23:34:11.945296Z", "relationship_type": "indicates", "source_ref": "indicator--65bf888d-e6be-42c2-8995-55e6e59d8d8b", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a8361c3-2d13-461f-85dc-8aaac5d27acb", "created": "2024-07-02T23:34:11.945477Z", "modified": "2024-07-02T23:34:11.945477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b41f6dfb115e0bdf3fd8e860036b4e04432f1af43ecb9cccea78539e701c03a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.945477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb6da0d7-37cc-408e-ac8f-923a4b64b068", "created": "2024-07-02T23:34:11.946294Z", "modified": "2024-07-02T23:34:11.946294Z", "relationship_type": "indicates", "source_ref": "indicator--4a8361c3-2d13-461f-85dc-8aaac5d27acb", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b22d8e7e-862b-4526-84ee-f4f7c7411804", "created": "2024-07-02T23:34:11.946478Z", "modified": "2024-07-02T23:34:11.946478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b95c23a70e9c71313db73af0d4b8a283cbd6575caae99c46d59da3a1d6695fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.946478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f70272b5-7381-48da-90fb-93b56c79789e", "created": "2024-07-02T23:34:11.947281Z", "modified": "2024-07-02T23:34:11.947281Z", "relationship_type": "indicates", "source_ref": "indicator--b22d8e7e-862b-4526-84ee-f4f7c7411804", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--424ff3f7-d271-4d97-a7e4-fbb922ea780c", "created": "2024-07-02T23:34:11.947452Z", "modified": "2024-07-02T23:34:11.947452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9e7510882e75011edf12d6a3350fb679e84ff29774e767ac1721d92dd11954c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.947452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8460afc-e83f-44f5-94f3-ac608a6acc53", "created": "2024-07-02T23:34:11.948394Z", "modified": "2024-07-02T23:34:11.948394Z", "relationship_type": "indicates", "source_ref": "indicator--424ff3f7-d271-4d97-a7e4-fbb922ea780c", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1e7cafe-7f85-43e3-b458-edd650644871", "created": "2024-07-02T23:34:11.948567Z", "modified": "2024-07-02T23:34:11.948567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7345afb1644c57c16fa2a024a8e951c064ea194476e278e9fa6069720fe7e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.948567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d48f91a-84f7-4691-ac1c-c7ee9e0d68d2", "created": "2024-07-02T23:34:11.949403Z", "modified": "2024-07-02T23:34:11.949403Z", "relationship_type": "indicates", "source_ref": "indicator--f1e7cafe-7f85-43e3-b458-edd650644871", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3980010-6dd2-43d5-897d-39672b704439", "created": "2024-07-02T23:34:11.949589Z", "modified": "2024-07-02T23:34:11.949589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0eb6c3e7fbc28493979d2d55b37b6f2246e48ba46cd990efd5fbdcb84c52e7b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.949589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fad27cf-0633-4c53-b4ff-509f03e470fe", "created": "2024-07-02T23:34:11.950385Z", "modified": "2024-07-02T23:34:11.950385Z", "relationship_type": "indicates", "source_ref": "indicator--e3980010-6dd2-43d5-897d-39672b704439", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6e474c4-de83-40ec-b674-d41632994864", "created": "2024-07-02T23:34:11.950557Z", "modified": "2024-07-02T23:34:11.950557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9bbaf4c8717e7dd0a034eeaa961b284d51667a5a85dfef8684a233097d5e441']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.950557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d691246a-cf2a-4b99-9103-73b8590b5059", "created": "2024-07-02T23:34:11.951347Z", "modified": "2024-07-02T23:34:11.951347Z", "relationship_type": "indicates", "source_ref": "indicator--a6e474c4-de83-40ec-b674-d41632994864", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56938579-6faf-4520-afe6-17b4647b0dd8", "created": "2024-07-02T23:34:11.951524Z", "modified": "2024-07-02T23:34:11.951524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd13bb71747ded1984563dd50e237ebb51f3887c83b748d1751e33e683d8b19f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.951524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b0b44c3-fe77-4590-b2bd-562faa388e59", "created": "2024-07-02T23:34:11.952328Z", "modified": "2024-07-02T23:34:11.952328Z", "relationship_type": "indicates", "source_ref": "indicator--56938579-6faf-4520-afe6-17b4647b0dd8", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dbf862b-532d-45bf-a5e9-743dcfe13575", "created": "2024-07-02T23:34:11.952503Z", "modified": "2024-07-02T23:34:11.952503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0bf4bdb37d25bf92a1b76817e4f89c0b38c2146a116bdec836d588875cd36383']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.952503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a5a2392-dc66-4903-baf4-0a6ff2c89a7d", "created": "2024-07-02T23:34:11.953344Z", "modified": "2024-07-02T23:34:11.953344Z", "relationship_type": "indicates", "source_ref": "indicator--5dbf862b-532d-45bf-a5e9-743dcfe13575", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62027623-69d7-40fb-babe-7a9881e996db", "created": "2024-07-02T23:34:11.953521Z", "modified": "2024-07-02T23:34:11.953521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2ac89c53954caf0fe4f80d69e4459fb2b1fe5eebf5153aac74c62930b2aef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.953521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d513d6b1-8993-4c45-a30f-8e7ed3c639be", "created": "2024-07-02T23:34:11.954338Z", "modified": "2024-07-02T23:34:11.954338Z", "relationship_type": "indicates", "source_ref": "indicator--62027623-69d7-40fb-babe-7a9881e996db", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2b2f0f1-22ce-4ef1-91f1-6dde5e8bbec4", "created": "2024-07-02T23:34:11.954517Z", "modified": "2024-07-02T23:34:11.954517Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.fystem.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.954517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75cf0c82-6b8d-4c24-b07b-c881c2d5e81e", "created": "2024-07-02T23:34:11.955174Z", "modified": "2024-07-02T23:34:11.955174Z", "relationship_type": "indicates", "source_ref": "indicator--a2b2f0f1-22ce-4ef1-91f1-6dde5e8bbec4", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--434228c0-d456-4ec4-9b66-6d51907df774", "created": "2024-07-02T23:34:11.955349Z", "modified": "2024-07-02T23:34:11.955349Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.955349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--451b2cb7-5e56-4b08-bd2c-5ca3cfe6e3b7", "created": "2024-07-02T23:34:11.956Z", "modified": "2024-07-02T23:34:11.956Z", "relationship_type": "indicates", "source_ref": "indicator--434228c0-d456-4ec4-9b66-6d51907df774", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6190ce94-4d5e-4ee1-a989-0604d4209927", "created": "2024-07-02T23:34:11.956172Z", "modified": "2024-07-02T23:34:11.956172Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.bacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.956172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0505da25-d565-4c9a-b375-68094f151b90", "created": "2024-07-02T23:34:11.95698Z", "modified": "2024-07-02T23:34:11.95698Z", "relationship_type": "indicates", "source_ref": "indicator--6190ce94-4d5e-4ee1-a989-0604d4209927", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fc82683-8658-4238-93ce-83ef57a746ab", "created": "2024-07-02T23:34:11.957157Z", "modified": "2024-07-02T23:34:11.957157Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.957157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75c295c6-ecf8-4de1-97f3-2b35a2522e9c", "created": "2024-07-02T23:34:11.957834Z", "modified": "2024-07-02T23:34:11.957834Z", "relationship_type": "indicates", "source_ref": "indicator--5fc82683-8658-4238-93ce-83ef57a746ab", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d114892-f185-445d-a489-9b9af944bb34", "created": "2024-07-02T23:34:11.95801Z", "modified": "2024-07-02T23:34:11.95801Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wzogle.zndroid.yacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.95801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b28ff7b2-ad08-4d20-b024-7fa748353c03", "created": "2024-07-02T23:34:11.958662Z", "modified": "2024-07-02T23:34:11.958662Z", "relationship_type": "indicates", "source_ref": "indicator--1d114892-f185-445d-a489-9b9af944bb34", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--057fe142-ede4-4d0d-a0bf-61c8aef28184", "created": "2024-07-02T23:34:11.958833Z", "modified": "2024-07-02T23:34:11.958833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.958833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc8435d3-3494-4989-a574-04b955c7bb6d", "created": "2024-07-02T23:34:11.959487Z", "modified": "2024-07-02T23:34:11.959487Z", "relationship_type": "indicates", "source_ref": "indicator--057fe142-ede4-4d0d-a0bf-61c8aef28184", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62ad5f20-5cae-42ce-bcaf-77a53b66fa1b", "created": "2024-07-02T23:34:11.959659Z", "modified": "2024-07-02T23:34:11.959659Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.959659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7daaa8c-f792-4afc-8643-c988b3dbbaea", "created": "2024-07-02T23:34:11.960309Z", "modified": "2024-07-02T23:34:11.960309Z", "relationship_type": "indicates", "source_ref": "indicator--62ad5f20-5cae-42ce-bcaf-77a53b66fa1b", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31741084-34c3-4dcd-8f1b-f1fcbd37ffa1", "created": "2024-07-02T23:34:11.960481Z", "modified": "2024-07-02T23:34:11.960481Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.android.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.960481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68b56a09-311b-4c51-a07e-b6922c07ccec", "created": "2024-07-02T23:34:11.961126Z", "modified": "2024-07-02T23:34:11.961126Z", "relationship_type": "indicates", "source_ref": "indicator--31741084-34c3-4dcd-8f1b-f1fcbd37ffa1", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b466d36-8a7e-4bf7-9873-13cc96e2e035", "created": "2024-07-02T23:34:11.961324Z", "modified": "2024-07-02T23:34:11.961324Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01EFA0C8FAE43215125ACA78308EFB1768FB4049']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.961324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde636a5-65dd-44cf-89e3-f1d31c0c43cb", "created": "2024-07-02T23:34:11.96209Z", "modified": "2024-07-02T23:34:11.96209Z", "relationship_type": "indicates", "source_ref": "indicator--2b466d36-8a7e-4bf7-9873-13cc96e2e035", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66dbee8f-d695-4e93-bafa-24ce52880937", "created": "2024-07-02T23:34:11.962264Z", "modified": "2024-07-02T23:34:11.962264Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A1C74FFFE33C7D867C7B284FFDBBA4DDD024450']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.962264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20ac0eaa-12ef-48a2-9c51-23f85d68d0ce", "created": "2024-07-02T23:34:11.963016Z", "modified": "2024-07-02T23:34:11.963016Z", "relationship_type": "indicates", "source_ref": "indicator--66dbee8f-d695-4e93-bafa-24ce52880937", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa602205-8bca-4c77-8fb8-a815559e54d3", "created": "2024-07-02T23:34:11.963193Z", "modified": "2024-07-02T23:34:11.963193Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5407E1CC26F28D6024E0384693045AEA2B24C5DA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.963193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb7628bf-8579-4bdd-b5c8-339545f69bd5", "created": "2024-07-02T23:34:11.963951Z", "modified": "2024-07-02T23:34:11.963951Z", "relationship_type": "indicates", "source_ref": "indicator--fa602205-8bca-4c77-8fb8-a815559e54d3", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b5341f6-5b8a-4a44-92a9-9bdb3f25b40c", "created": "2024-07-02T23:34:11.964123Z", "modified": "2024-07-02T23:34:11.964123Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D0F4308B87223AEEFFA65060F0F752E84D363BE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.964123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91c25571-2dde-4d77-89b3-9ee69a650ba7", "created": "2024-07-02T23:34:11.96545Z", "modified": "2024-07-02T23:34:11.96545Z", "relationship_type": "indicates", "source_ref": "indicator--0b5341f6-5b8a-4a44-92a9-9bdb3f25b40c", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e230fb04-0f37-47a3-bb5f-7f3256358cdf", "created": "2024-07-02T23:34:11.965632Z", "modified": "2024-07-02T23:34:11.965632Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9427212B33E9D3636970EAB73E2845E0DC59B5AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.965632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9c12bcd-b78c-4ab2-8e99-75e7f417bda6", "created": "2024-07-02T23:34:11.966378Z", "modified": "2024-07-02T23:34:11.966378Z", "relationship_type": "indicates", "source_ref": "indicator--e230fb04-0f37-47a3-bb5f-7f3256358cdf", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f118bc11-a45b-4d43-9710-bce9165780dc", "created": "2024-07-02T23:34:11.966558Z", "modified": "2024-07-02T23:34:11.966558Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A9A302C9606AF4BE4468A4FC74F7873DDADA2AB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.966558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--965ad176-21ab-44b3-829e-655989363c38", "created": "2024-07-02T23:34:11.967303Z", "modified": "2024-07-02T23:34:11.967303Z", "relationship_type": "indicates", "source_ref": "indicator--f118bc11-a45b-4d43-9710-bce9165780dc", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6166cdce-84e9-4ca9-a870-3dfc784a5181", "created": "2024-07-02T23:34:11.967475Z", "modified": "2024-07-02T23:34:11.967475Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BD3986483D9B962B029D65BF34BF4B7C568FF204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.967475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6b38031-a3a7-4ca1-bc73-0ac421dd728e", "created": "2024-07-02T23:34:11.968229Z", "modified": "2024-07-02T23:34:11.968229Z", "relationship_type": "indicates", "source_ref": "indicator--6166cdce-84e9-4ca9-a870-3dfc784a5181", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed438eab-409d-4241-8b76-ac9db65448ab", "created": "2024-07-02T23:34:11.968403Z", "modified": "2024-07-02T23:34:11.968403Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4474D3395029E6C6744A470EE5F2107DBAEF16A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.968403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4050352-9483-482c-9c02-bf58e0734710", "created": "2024-07-02T23:34:11.96916Z", "modified": "2024-07-02T23:34:11.96916Z", "relationship_type": "indicates", "source_ref": "indicator--ed438eab-409d-4241-8b76-ac9db65448ab", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b54d39d4-8866-4c82-aa1e-6629579fb532", "created": "2024-07-02T23:34:11.969399Z", "modified": "2024-07-02T23:34:11.969399Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1FDA1889463BFA646A950E49E121B7829A884D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.969399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57d87fc5-e21c-41b4-b767-91bef08d5aba", "created": "2024-07-02T23:34:11.970167Z", "modified": "2024-07-02T23:34:11.970167Z", "relationship_type": "indicates", "source_ref": "indicator--b54d39d4-8866-4c82-aa1e-6629579fb532", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e526d6bc-e7c2-4085-97e4-3b374aa54127", "created": "2024-07-02T23:34:11.970341Z", "modified": "2024-07-02T23:34:11.970341Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5051413BB7C4931F5CD25260FFF173739CBE0F3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.970341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5d0cfd9-a869-4358-b392-87ec7d078f2e", "created": "2024-07-02T23:34:11.971088Z", "modified": "2024-07-02T23:34:11.971088Z", "relationship_type": "indicates", "source_ref": "indicator--e526d6bc-e7c2-4085-97e4-3b374aa54127", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47e8b2cd-87de-4445-a5b2-bcdea97730a0", "created": "2024-07-02T23:34:11.97126Z", "modified": "2024-07-02T23:34:11.97126Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4140120093B5655CF559B2A786269CF3F82E3AE9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.97126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b983ad9-ac8d-4760-b6ae-2b6cca3cfef3", "created": "2024-07-02T23:34:11.972003Z", "modified": "2024-07-02T23:34:11.972003Z", "relationship_type": "indicates", "source_ref": "indicator--47e8b2cd-87de-4445-a5b2-bcdea97730a0", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43fc8383-95c6-494f-9c59-3ded557ff964", "created": "2024-07-02T23:34:11.972175Z", "modified": "2024-07-02T23:34:11.972175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A55C057800823F710BF32A7D9865B300777E2D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.972175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea114567-e2fb-4d1a-8278-9a5df50d81e9", "created": "2024-07-02T23:34:11.972937Z", "modified": "2024-07-02T23:34:11.972937Z", "relationship_type": "indicates", "source_ref": "indicator--43fc8383-95c6-494f-9c59-3ded557ff964", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c1775b7-b4b5-4df0-9110-919e1e844411", "created": "2024-07-02T23:34:11.973109Z", "modified": "2024-07-02T23:34:11.973109Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FEEF07EA18BA2EF7B75AD311F45A45AB4C1E8F0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.973109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f79c0499-69f7-460a-bfc3-a7876ce2064a", "created": "2024-07-02T23:34:11.974019Z", "modified": "2024-07-02T23:34:11.974019Z", "relationship_type": "indicates", "source_ref": "indicator--6c1775b7-b4b5-4df0-9110-919e1e844411", "target_ref": "malware--6376be0d-28de-40df-8d0e-78c05088c4bd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598", "created": "2024-07-02T23:34:11.974196Z", "modified": "2024-07-02T23:34:11.974196Z", "name": "KidsShield", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--149b4dec-970f-423d-975a-6c3eccf498df", "created": "2024-07-02T23:34:11.974373Z", "modified": "2024-07-02T23:34:11.974373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apprtc.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.974373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c17ce714-fcb6-453e-af09-46204ac26f42", "created": "2024-07-02T23:34:11.97504Z", "modified": "2024-07-02T23:34:11.97504Z", "relationship_type": "indicates", "source_ref": "indicator--149b4dec-970f-423d-975a-6c3eccf498df", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bddee7ea-5daa-40db-8222-e9c32fd00e15", "created": "2024-07-02T23:34:11.975221Z", "modified": "2024-07-02T23:34:11.975221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.975221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f438a28-d289-4d3e-9c5c-6092c18ea06b", "created": "2024-07-02T23:34:11.975885Z", "modified": "2024-07-02T23:34:11.975885Z", "relationship_type": "indicates", "source_ref": "indicator--bddee7ea-5daa-40db-8222-e9c32fd00e15", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f4e9d5b-e59e-465f-8e7f-bf34f6113f4e", "created": "2024-07-02T23:34:11.976059Z", "modified": "2024-07-02T23:34:11.976059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.976059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b715cb5a-ce9e-447d-b8b2-1dca3bb2c976", "created": "2024-07-02T23:34:11.976719Z", "modified": "2024-07-02T23:34:11.976719Z", "relationship_type": "indicates", "source_ref": "indicator--2f4e9d5b-e59e-465f-8e7f-bf34f6113f4e", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eba7bce0-eb06-4623-9f1c-7b9eb58dfdd6", "created": "2024-07-02T23:34:11.976893Z", "modified": "2024-07-02T23:34:11.976893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.976893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f8b8548-94b7-4af0-a42c-db63aa482b52", "created": "2024-07-02T23:34:11.977561Z", "modified": "2024-07-02T23:34:11.977561Z", "relationship_type": "indicates", "source_ref": "indicator--eba7bce0-eb06-4623-9f1c-7b9eb58dfdd6", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deed08f6-8e7a-4738-a8fb-1559502c2b9e", "created": "2024-07-02T23:34:11.977735Z", "modified": "2024-07-02T23:34:11.977735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.977735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68f0807e-4b5f-43a1-82f7-a481b491d986", "created": "2024-07-02T23:34:11.978394Z", "modified": "2024-07-02T23:34:11.978394Z", "relationship_type": "indicates", "source_ref": "indicator--deed08f6-8e7a-4738-a8fb-1559502c2b9e", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18fac58e-3a52-417a-941d-45faeb37ccce", "created": "2024-07-02T23:34:11.978568Z", "modified": "2024-07-02T23:34:11.978568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.978568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78fa0a32-e695-4743-b170-64259b33c690", "created": "2024-07-02T23:34:11.979232Z", "modified": "2024-07-02T23:34:11.979232Z", "relationship_type": "indicates", "source_ref": "indicator--18fac58e-3a52-417a-941d-45faeb37ccce", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73fb56ba-6743-438b-83ed-b48877eda9ee", "created": "2024-07-02T23:34:11.979404Z", "modified": "2024-07-02T23:34:11.979404Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.979404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe651d0-5cb0-4fad-ae38-a6bfe9ba17f8", "created": "2024-07-02T23:34:11.980061Z", "modified": "2024-07-02T23:34:11.980061Z", "relationship_type": "indicates", "source_ref": "indicator--73fb56ba-6743-438b-83ed-b48877eda9ee", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d123eb53-23e6-4cc2-9844-dfbc05b5c04d", "created": "2024-07-02T23:34:11.980233Z", "modified": "2024-07-02T23:34:11.980233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.980233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61f4afae-e3ba-4659-a76e-04f01b8ca848", "created": "2024-07-02T23:34:11.980942Z", "modified": "2024-07-02T23:34:11.980942Z", "relationship_type": "indicates", "source_ref": "indicator--d123eb53-23e6-4cc2-9844-dfbc05b5c04d", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93498eed-50d1-42f2-b341-63dff80483c0", "created": "2024-07-02T23:34:11.981123Z", "modified": "2024-07-02T23:34:11.981123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.981123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d226b19-e7ef-4077-a976-59ad5f16d855", "created": "2024-07-02T23:34:11.981939Z", "modified": "2024-07-02T23:34:11.981939Z", "relationship_type": "indicates", "source_ref": "indicator--93498eed-50d1-42f2-b341-63dff80483c0", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac934efc-186a-42c2-9f1d-5e4c8b6edfab", "created": "2024-07-02T23:34:11.982114Z", "modified": "2024-07-02T23:34:11.982114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.982114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2af4c46f-e43e-42b3-b551-c69594f61e20", "created": "2024-07-02T23:34:11.982764Z", "modified": "2024-07-02T23:34:11.982764Z", "relationship_type": "indicates", "source_ref": "indicator--ac934efc-186a-42c2-9f1d-5e4c8b6edfab", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--672d83df-4363-4c8f-9620-5ab92f355db4", "created": "2024-07-02T23:34:11.982939Z", "modified": "2024-07-02T23:34:11.982939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.982939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d560b9-706f-4b34-8642-959c98fce062", "created": "2024-07-02T23:34:11.98358Z", "modified": "2024-07-02T23:34:11.98358Z", "relationship_type": "indicates", "source_ref": "indicator--672d83df-4363-4c8f-9620-5ab92f355db4", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb7382e-afbc-4fb0-a645-8c0dbc9e91f6", "created": "2024-07-02T23:34:11.983753Z", "modified": "2024-07-02T23:34:11.983753Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac-app1.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.983753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76b726c7-7019-4a35-a69d-0fdb28bdd5ed", "created": "2024-07-02T23:34:11.984423Z", "modified": "2024-07-02T23:34:11.984423Z", "relationship_type": "indicates", "source_ref": "indicator--dcb7382e-afbc-4fb0-a645-8c0dbc9e91f6", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b511e34-0f8d-472d-80a9-935a1c54c64a", "created": "2024-07-02T23:34:11.984594Z", "modified": "2024-07-02T23:34:11.984594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theodoi24h.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.984594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e551825-29eb-48ff-9d00-17fdf814748e", "created": "2024-07-02T23:34:11.985272Z", "modified": "2024-07-02T23:34:11.985272Z", "relationship_type": "indicates", "source_ref": "indicator--1b511e34-0f8d-472d-80a9-935a1c54c64a", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e05ddb-6e07-40d3-84d3-9ca435086898", "created": "2024-07-02T23:34:11.98546Z", "modified": "2024-07-02T23:34:11.98546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.98546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae123a41-b945-4348-8fd2-24aecd2ee06f", "created": "2024-07-02T23:34:11.986116Z", "modified": "2024-07-02T23:34:11.986116Z", "relationship_type": "indicates", "source_ref": "indicator--29e05ddb-6e07-40d3-84d3-9ca435086898", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8002ed5d-8734-454a-8109-5124624b695a", "created": "2024-07-02T23:34:11.986299Z", "modified": "2024-07-02T23:34:11.986299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.986299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--988112a9-2d6d-4867-838f-359b858369f0", "created": "2024-07-02T23:34:11.986964Z", "modified": "2024-07-02T23:34:11.986964Z", "relationship_type": "indicates", "source_ref": "indicator--8002ed5d-8734-454a-8109-5124624b695a", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--511033d2-962d-4872-a4ff-6c30db16db53", "created": "2024-07-02T23:34:11.987137Z", "modified": "2024-07-02T23:34:11.987137Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.987137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d9c3542-9b7c-4cc5-b559-a07f0547c207", "created": "2024-07-02T23:34:11.987798Z", "modified": "2024-07-02T23:34:11.987798Z", "relationship_type": "indicates", "source_ref": "indicator--511033d2-962d-4872-a4ff-6c30db16db53", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--940c6077-26d6-4f0e-b584-47b9822fde97", "created": "2024-07-02T23:34:11.987976Z", "modified": "2024-07-02T23:34:11.987976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.987976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be03e1e9-4385-4ea8-b6e9-1a93212cd564", "created": "2024-07-02T23:34:11.988621Z", "modified": "2024-07-02T23:34:11.988621Z", "relationship_type": "indicates", "source_ref": "indicator--940c6077-26d6-4f0e-b584-47b9822fde97", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3b1067a-3e04-45c6-8a3f-91d08c3647e4", "created": "2024-07-02T23:34:11.98879Z", "modified": "2024-07-02T23:34:11.98879Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.98879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c80bd9c5-e11e-4c8f-84a1-14cef426cbe3", "created": "2024-07-02T23:34:11.989599Z", "modified": "2024-07-02T23:34:11.989599Z", "relationship_type": "indicates", "source_ref": "indicator--d3b1067a-3e04-45c6-8a3f-91d08c3647e4", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0949e568-0ddb-4b52-97a2-eb9d76261a6a", "created": "2024-07-02T23:34:11.989776Z", "modified": "2024-07-02T23:34:11.989776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.989776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9f1462e-f3da-4a9c-8aef-9e3a9b73167d", "created": "2024-07-02T23:34:11.990424Z", "modified": "2024-07-02T23:34:11.990424Z", "relationship_type": "indicates", "source_ref": "indicator--0949e568-0ddb-4b52-97a2-eb9d76261a6a", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f188b341-f923-4fed-a8e8-583629e7e56b", "created": "2024-07-02T23:34:11.990595Z", "modified": "2024-07-02T23:34:11.990595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.990595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0919329-649b-4e4c-96b7-9e972a01cd16", "created": "2024-07-02T23:34:11.991245Z", "modified": "2024-07-02T23:34:11.991245Z", "relationship_type": "indicates", "source_ref": "indicator--f188b341-f923-4fed-a8e8-583629e7e56b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c567e4c-7e5b-4bf1-a9d8-35f09b321338", "created": "2024-07-02T23:34:11.991419Z", "modified": "2024-07-02T23:34:11.991419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorminor.com.tr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.991419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62ab6274-5be6-466d-8e5a-cb9820db93a7", "created": "2024-07-02T23:34:11.992077Z", "modified": "2024-07-02T23:34:11.992077Z", "relationship_type": "indicates", "source_ref": "indicator--1c567e4c-7e5b-4bf1-a9d8-35f09b321338", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--041fed36-6865-48cb-b747-1b3efb05ee71", "created": "2024-07-02T23:34:11.992249Z", "modified": "2024-07-02T23:34:11.992249Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.992249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1666078f-6ed6-40f8-8ee4-30d0326793fb", "created": "2024-07-02T23:34:11.992916Z", "modified": "2024-07-02T23:34:11.992916Z", "relationship_type": "indicates", "source_ref": "indicator--041fed36-6865-48cb-b747-1b3efb05ee71", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3618ab5c-867f-4488-97c3-65b4866c79bc", "created": "2024-07-02T23:34:11.993087Z", "modified": "2024-07-02T23:34:11.993087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.993087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8142121b-35ff-4853-a3ec-0445ca90a574", "created": "2024-07-02T23:34:11.993759Z", "modified": "2024-07-02T23:34:11.993759Z", "relationship_type": "indicates", "source_ref": "indicator--3618ab5c-867f-4488-97c3-65b4866c79bc", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b7ea09a-97d4-4810-9c3f-b80fdc0918ca", "created": "2024-07-02T23:34:11.993932Z", "modified": "2024-07-02T23:34:11.993932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.993932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab66089-8dd2-4b64-b12c-12bfcbaa6b2b", "created": "2024-07-02T23:34:11.994581Z", "modified": "2024-07-02T23:34:11.994581Z", "relationship_type": "indicates", "source_ref": "indicator--0b7ea09a-97d4-4810-9c3f-b80fdc0918ca", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b8b7751-3f37-4ffb-83c4-48eb8e1121b2", "created": "2024-07-02T23:34:11.994751Z", "modified": "2024-07-02T23:34:11.994751Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.994751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d08f2c9-01c4-4367-ac63-1c491e8af5a2", "created": "2024-07-02T23:34:11.995402Z", "modified": "2024-07-02T23:34:11.995402Z", "relationship_type": "indicates", "source_ref": "indicator--3b8b7751-3f37-4ffb-83c4-48eb8e1121b2", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b2b941-dbde-499e-a741-f8886634de43", "created": "2024-07-02T23:34:11.995574Z", "modified": "2024-07-02T23:34:11.995574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='techinnovative.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.995574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42fa8117-f1e4-4aa3-b108-ccb129c13736", "created": "2024-07-02T23:34:11.996238Z", "modified": "2024-07-02T23:34:11.996238Z", "relationship_type": "indicates", "source_ref": "indicator--37b2b941-dbde-499e-a741-f8886634de43", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77093b5e-a80c-4357-82a6-989e1e07510f", "created": "2024-07-02T23:34:11.996413Z", "modified": "2024-07-02T23:34:11.996413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tifamily.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.996413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c907d56-44bb-4aa4-add0-4eac118cb81c", "created": "2024-07-02T23:34:11.997183Z", "modified": "2024-07-02T23:34:11.997183Z", "relationship_type": "indicates", "source_ref": "indicator--77093b5e-a80c-4357-82a6-989e1e07510f", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57962860-5ae4-4b8e-afa7-4bb9391deffd", "created": "2024-07-02T23:34:11.997384Z", "modified": "2024-07-02T23:34:11.997384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.997384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20623b5d-76c7-472e-adaf-086440afadab", "created": "2024-07-02T23:34:11.99803Z", "modified": "2024-07-02T23:34:11.99803Z", "relationship_type": "indicates", "source_ref": "indicator--57962860-5ae4-4b8e-afa7-4bb9391deffd", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--740b4b8c-66d9-4f16-b59a-3dc02542cbb8", "created": "2024-07-02T23:34:11.998203Z", "modified": "2024-07-02T23:34:11.998203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracerspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.998203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdfc0cf8-f961-47c7-aee9-34a1df0fdec2", "created": "2024-07-02T23:34:11.998858Z", "modified": "2024-07-02T23:34:11.998858Z", "relationship_type": "indicates", "source_ref": "indicator--740b4b8c-66d9-4f16-b59a-3dc02542cbb8", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36234d8b-fb65-4fb0-9383-53a1018f2b8b", "created": "2024-07-02T23:34:11.999031Z", "modified": "2024-07-02T23:34:11.999031Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.999031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab09826c-fec0-420c-948e-3ee707d75216", "created": "2024-07-02T23:34:11.999672Z", "modified": "2024-07-02T23:34:11.999672Z", "relationship_type": "indicates", "source_ref": "indicator--36234d8b-fb65-4fb0-9383-53a1018f2b8b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e77d8117-4777-4d8b-b239-ca2ef995a9ac", "created": "2024-07-02T23:34:11.999843Z", "modified": "2024-07-02T23:34:11.999843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:11.999843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66e2a478-fa99-47c8-b4e9-046a6f339916", "created": "2024-07-02T23:34:12.000514Z", "modified": "2024-07-02T23:34:12.000514Z", "relationship_type": "indicates", "source_ref": "indicator--e77d8117-4777-4d8b-b239-ca2ef995a9ac", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--add6beaf-55df-46c8-a834-dc16b805eb9a", "created": "2024-07-02T23:34:12.000688Z", "modified": "2024-07-02T23:34:12.000688Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.000688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--975a9025-012e-4ec3-b956-c0be82e35437", "created": "2024-07-02T23:34:12.001363Z", "modified": "2024-07-02T23:34:12.001363Z", "relationship_type": "indicates", "source_ref": "indicator--add6beaf-55df-46c8-a834-dc16b805eb9a", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23ab5919-dbee-4930-b0d9-0fc188ad45e2", "created": "2024-07-02T23:34:12.001549Z", "modified": "2024-07-02T23:34:12.001549Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.001549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54d52112-ea0c-418c-bfe0-cc8308f857a8", "created": "2024-07-02T23:34:12.002211Z", "modified": "2024-07-02T23:34:12.002211Z", "relationship_type": "indicates", "source_ref": "indicator--23ab5919-dbee-4930-b0d9-0fc188ad45e2", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f575a23-e32b-4fd7-ab69-63af2e8523b9", "created": "2024-07-02T23:34:12.002383Z", "modified": "2024-07-02T23:34:12.002383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.002383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95cdcb8f-ca02-4ee2-a2a8-dcfea2e8c40e", "created": "2024-07-02T23:34:12.003037Z", "modified": "2024-07-02T23:34:12.003037Z", "relationship_type": "indicates", "source_ref": "indicator--0f575a23-e32b-4fd7-ab69-63af2e8523b9", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4ff4d1-23a2-4ad1-9d8c-27b2ef0596d5", "created": "2024-07-02T23:34:12.003213Z", "modified": "2024-07-02T23:34:12.003213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.003213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--133c4f3b-c0f3-4e09-97f0-abdae7c77efd", "created": "2024-07-02T23:34:12.003877Z", "modified": "2024-07-02T23:34:12.003877Z", "relationship_type": "indicates", "source_ref": "indicator--0c4ff4d1-23a2-4ad1-9d8c-27b2ef0596d5", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a2cde87-c13e-4a38-9092-73a932ff0ffe", "created": "2024-07-02T23:34:12.004102Z", "modified": "2024-07-02T23:34:12.004102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.004102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21c7ba4f-baeb-488f-8b38-d616498a1fac", "created": "2024-07-02T23:34:12.004882Z", "modified": "2024-07-02T23:34:12.004882Z", "relationship_type": "indicates", "source_ref": "indicator--2a2cde87-c13e-4a38-9092-73a932ff0ffe", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c3e5f99-4cc0-4238-a4d2-c2c5bbd61323", "created": "2024-07-02T23:34:12.005057Z", "modified": "2024-07-02T23:34:12.005057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0d35258209a923bdc690786d0833c1498723a87dab94ec2ba3e7147de073a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.005057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--996ce71f-0f40-46ca-8ad2-f33900203a6c", "created": "2024-07-02T23:34:12.005893Z", "modified": "2024-07-02T23:34:12.005893Z", "relationship_type": "indicates", "source_ref": "indicator--4c3e5f99-4cc0-4238-a4d2-c2c5bbd61323", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7eaa87c1-208c-4441-a2d9-7596c958ce57", "created": "2024-07-02T23:34:12.00607Z", "modified": "2024-07-02T23:34:12.00607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21bd09751a26551ada2579be19ad3d935897a7496a61d2aa9a3e0d8f746e0bfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.00607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9c2a0c6-1357-4b89-b103-9a519ca97f3c", "created": "2024-07-02T23:34:12.006886Z", "modified": "2024-07-02T23:34:12.006886Z", "relationship_type": "indicates", "source_ref": "indicator--7eaa87c1-208c-4441-a2d9-7596c958ce57", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e887ccb3-d63e-4a5b-b82f-c9dc4256c44b", "created": "2024-07-02T23:34:12.007059Z", "modified": "2024-07-02T23:34:12.007059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d8befa2d86f456dcaea8e14ed3d3d84fb3f523eb1168530660027be6bbc516f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.007059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3db7653d-fb6f-4531-961a-402617cf8b2f", "created": "2024-07-02T23:34:12.007861Z", "modified": "2024-07-02T23:34:12.007861Z", "relationship_type": "indicates", "source_ref": "indicator--e887ccb3-d63e-4a5b-b82f-c9dc4256c44b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e0ff820-5cb6-4f51-8a08-263e90dce874", "created": "2024-07-02T23:34:12.008034Z", "modified": "2024-07-02T23:34:12.008034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4329a83ac3ee06380b6e938561b66ec344aa7f2f10184732086324a60096de3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.008034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f645884d-fb84-42c1-9901-24df77ec89d1", "created": "2024-07-02T23:34:12.00883Z", "modified": "2024-07-02T23:34:12.00883Z", "relationship_type": "indicates", "source_ref": "indicator--1e0ff820-5cb6-4f51-8a08-263e90dce874", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--370acc03-d8b4-4c15-a781-7394460d5b0d", "created": "2024-07-02T23:34:12.009011Z", "modified": "2024-07-02T23:34:12.009011Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='020d95aff3bbdc311a4b7301aab866de1be4aed53b67bfd73c1dfed9503dbc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.009011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5ef4b54-8e75-472d-8443-4cead83211a3", "created": "2024-07-02T23:34:12.009836Z", "modified": "2024-07-02T23:34:12.009836Z", "relationship_type": "indicates", "source_ref": "indicator--370acc03-d8b4-4c15-a781-7394460d5b0d", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19048d60-8b16-4587-b041-e121f4a1244a", "created": "2024-07-02T23:34:12.01001Z", "modified": "2024-07-02T23:34:12.01001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='352070d3b4149fb4b28b030acfd60da0d143650eb643fd58ff12ddfc904f23c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.01001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01c05b42-68ff-4d21-8f1e-862d1bc4ef62", "created": "2024-07-02T23:34:12.010829Z", "modified": "2024-07-02T23:34:12.010829Z", "relationship_type": "indicates", "source_ref": "indicator--19048d60-8b16-4587-b041-e121f4a1244a", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d86bdca-9328-43f4-9045-ee5250aaf173", "created": "2024-07-02T23:34:12.011003Z", "modified": "2024-07-02T23:34:12.011003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6036c7a66bfc662470d6cf33890a4b8921fa0cb373dedb398c11b7ebe4d35d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.011003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09a4f133-388f-485f-8de3-a70bac8709ec", "created": "2024-07-02T23:34:12.011793Z", "modified": "2024-07-02T23:34:12.011793Z", "relationship_type": "indicates", "source_ref": "indicator--4d86bdca-9328-43f4-9045-ee5250aaf173", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84f8c151-1aff-4ad4-83d2-a63e028b5b07", "created": "2024-07-02T23:34:12.01197Z", "modified": "2024-07-02T23:34:12.01197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0d800da07e8fe628e28b428cf07910dfc4975e76d6120e7eab3ae0ca77d178e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.01197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ce3a90c-fac6-4afd-945f-98e7bccdc78f", "created": "2024-07-02T23:34:12.012769Z", "modified": "2024-07-02T23:34:12.012769Z", "relationship_type": "indicates", "source_ref": "indicator--84f8c151-1aff-4ad4-83d2-a63e028b5b07", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75808a35-6d3c-4f35-bd5b-240dd3fbf725", "created": "2024-07-02T23:34:12.012939Z", "modified": "2024-07-02T23:34:12.012939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='260fd6458a4bef8c2a6075e70cedd745500cb08e249596f69499c6d8062d30fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.012939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65ebfb2d-2be9-4314-963a-7cb8b5f5e3f9", "created": "2024-07-02T23:34:12.013898Z", "modified": "2024-07-02T23:34:12.013898Z", "relationship_type": "indicates", "source_ref": "indicator--75808a35-6d3c-4f35-bd5b-240dd3fbf725", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f5a6d34-78ba-4a8e-b26e-feddf85e3a30", "created": "2024-07-02T23:34:12.014074Z", "modified": "2024-07-02T23:34:12.014074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c77e0e7ebcc9ee4e2869de81b711fd1531f5c2e59ca63d5a31180d6b8867c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.014074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2cd7927-6ebe-4c98-847b-5f7607fc219c", "created": "2024-07-02T23:34:12.014875Z", "modified": "2024-07-02T23:34:12.014875Z", "relationship_type": "indicates", "source_ref": "indicator--7f5a6d34-78ba-4a8e-b26e-feddf85e3a30", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--950a54e9-1b0c-4cc8-8e32-6444461ea321", "created": "2024-07-02T23:34:12.015049Z", "modified": "2024-07-02T23:34:12.015049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c8b1ecc6d2928cff2206c1a7d5ab6360767ea8d75aa5dc837f9c58cf81e38c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.015049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08c1369d-fbe8-47b4-833f-78aa568093d2", "created": "2024-07-02T23:34:12.015851Z", "modified": "2024-07-02T23:34:12.015851Z", "relationship_type": "indicates", "source_ref": "indicator--950a54e9-1b0c-4cc8-8e32-6444461ea321", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--736f018d-c23e-4e8e-a548-ebdbf791ecaf", "created": "2024-07-02T23:34:12.016025Z", "modified": "2024-07-02T23:34:12.016025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7734bef11d2f3e168d5333671b6db69a8caea54eee2843a1b885f37b3aa80fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.016025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aab5b2ae-ab83-4c71-ac6e-9623581aa94a", "created": "2024-07-02T23:34:12.016833Z", "modified": "2024-07-02T23:34:12.016833Z", "relationship_type": "indicates", "source_ref": "indicator--736f018d-c23e-4e8e-a548-ebdbf791ecaf", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6ade3bd-461e-4925-82a4-2ece39d976ec", "created": "2024-07-02T23:34:12.017005Z", "modified": "2024-07-02T23:34:12.017005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3540915b4d51619ac361012d1dc9065da85d713adc14bd9ce82bf92a16921c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.017005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae05640c-7f87-44e4-aba3-ca6cc27c5181", "created": "2024-07-02T23:34:12.017839Z", "modified": "2024-07-02T23:34:12.017839Z", "relationship_type": "indicates", "source_ref": "indicator--b6ade3bd-461e-4925-82a4-2ece39d976ec", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a4fe5c9-1930-4506-a8e7-32d5cbbfb256", "created": "2024-07-02T23:34:12.018017Z", "modified": "2024-07-02T23:34:12.018017Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.protect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.018017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3410f22-ebd3-43f6-8abf-ab60480b0c9d", "created": "2024-07-02T23:34:12.018695Z", "modified": "2024-07-02T23:34:12.018695Z", "relationship_type": "indicates", "source_ref": "indicator--3a4fe5c9-1930-4506-a8e7-32d5cbbfb256", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--223b84a5-6258-4973-b27e-9da42189fdbf", "created": "2024-07-02T23:34:12.018873Z", "modified": "2024-07-02T23:34:12.018873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aixlunro.uqfhkagb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.018873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--781e6658-86b5-42cc-a360-dee64024e94e", "created": "2024-07-02T23:34:12.019509Z", "modified": "2024-07-02T23:34:12.019509Z", "relationship_type": "indicates", "source_ref": "indicator--223b84a5-6258-4973-b27e-9da42189fdbf", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9000ca-409e-45b4-a4dc-a112234b4eda", "created": "2024-07-02T23:34:12.019678Z", "modified": "2024-07-02T23:34:12.019678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bzbqbkya.hgozttiu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.019678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bd74f4b-86c2-4104-a31e-8e7f5ed92a51", "created": "2024-07-02T23:34:12.020318Z", "modified": "2024-07-02T23:34:12.020318Z", "relationship_type": "indicates", "source_ref": "indicator--ab9000ca-409e-45b4-a4dc-a112234b4eda", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63d88cd4-0d20-43f1-b79c-607cd55f3249", "created": "2024-07-02T23:34:12.020488Z", "modified": "2024-07-02T23:34:12.020488Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gzomoyig.qwgawtaz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.020488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0747da5-3450-4974-a68f-cf7c5ba2cf08", "created": "2024-07-02T23:34:12.021139Z", "modified": "2024-07-02T23:34:12.021139Z", "relationship_type": "indicates", "source_ref": "indicator--63d88cd4-0d20-43f1-b79c-607cd55f3249", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5838abb9-7959-4cbc-808d-af83dc29b1ce", "created": "2024-07-02T23:34:12.021339Z", "modified": "2024-07-02T23:34:12.021339Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.inputmethod.latinmy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.021339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2229d9a4-60ea-4bc5-9fb9-f29e4a9905ab", "created": "2024-07-02T23:34:12.022127Z", "modified": "2024-07-02T23:34:12.022127Z", "relationship_type": "indicates", "source_ref": "indicator--5838abb9-7959-4cbc-808d-af83dc29b1ce", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85e8af20-eb4d-4552-b326-b10944881e17", "created": "2024-07-02T23:34:12.022307Z", "modified": "2024-07-02T23:34:12.022307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ntckdlhc.oifhnjwp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.022307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1967e0e6-ce48-4a39-94e6-992590e89a9e", "created": "2024-07-02T23:34:12.022949Z", "modified": "2024-07-02T23:34:12.022949Z", "relationship_type": "indicates", "source_ref": "indicator--85e8af20-eb4d-4552-b326-b10944881e17", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af4b63d6-78c0-4807-a8f1-25a0cc4e8647", "created": "2024-07-02T23:34:12.023121Z", "modified": "2024-07-02T23:34:12.023121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.febgdsra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.023121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9160397-1dcf-4b50-b78a-9cb540158e6f", "created": "2024-07-02T23:34:12.023837Z", "modified": "2024-07-02T23:34:12.023837Z", "relationship_type": "indicates", "source_ref": "indicator--af4b63d6-78c0-4807-a8f1-25a0cc4e8647", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--474dd3d6-a91d-484e-a24a-4a888f149954", "created": "2024-07-02T23:34:12.024018Z", "modified": "2024-07-02T23:34:12.024018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.mardsdaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.024018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab06077b-478a-4bb3-b519-77643b98fc54", "created": "2024-07-02T23:34:12.02466Z", "modified": "2024-07-02T23:34:12.02466Z", "relationship_type": "indicates", "source_ref": "indicator--474dd3d6-a91d-484e-a24a-4a888f149954", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3b32f81-a496-44d3-bc44-0efaca830901", "created": "2024-07-02T23:34:12.024833Z", "modified": "2024-07-02T23:34:12.024833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sepfsp.jasend']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.024833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b62ad64-22ba-45e9-b493-2068c38b0b61", "created": "2024-07-02T23:34:12.025499Z", "modified": "2024-07-02T23:34:12.025499Z", "relationship_type": "indicates", "source_ref": "indicator--d3b32f81-a496-44d3-bc44-0efaca830901", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137d21ff-08e9-4b7b-80c3-9f973baef65c", "created": "2024-07-02T23:34:12.02572Z", "modified": "2024-07-02T23:34:12.02572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bnahrrbc.kwexsnhl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.02572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8cf3665-7e6a-4d0b-997a-26cb0c72378e", "created": "2024-07-02T23:34:12.026412Z", "modified": "2024-07-02T23:34:12.026412Z", "relationship_type": "indicates", "source_ref": "indicator--137d21ff-08e9-4b7b-80c3-9f973baef65c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1b5378-9780-438f-8b7c-7bac3a552b4c", "created": "2024-07-02T23:34:12.026601Z", "modified": "2024-07-02T23:34:12.026601Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tbntxear.vfmkjxme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.026601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c5ad1b6-f21d-4c07-9171-22fede3b0f3d", "created": "2024-07-02T23:34:12.027252Z", "modified": "2024-07-02T23:34:12.027252Z", "relationship_type": "indicates", "source_ref": "indicator--2e1b5378-9780-438f-8b7c-7bac3a552b4c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3175b57-cc49-4c22-8bed-0ae82eaa8bed", "created": "2024-07-02T23:34:12.027426Z", "modified": "2024-07-02T23:34:12.027426Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fbhpdsej.gnuebduy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.027426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f4d3e04-3780-41e4-a8cd-20d9096841ca", "created": "2024-07-02T23:34:12.028073Z", "modified": "2024-07-02T23:34:12.028073Z", "relationship_type": "indicates", "source_ref": "indicator--f3175b57-cc49-4c22-8bed-0ae82eaa8bed", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89028d20-59da-48f4-b13d-df8cdf8695ce", "created": "2024-07-02T23:34:12.028251Z", "modified": "2024-07-02T23:34:12.028251Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uxgbipup.pdtvcgzc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.028251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f1d7ac3-a6c1-47ac-9a4f-b894aed2bb96", "created": "2024-07-02T23:34:12.028906Z", "modified": "2024-07-02T23:34:12.028906Z", "relationship_type": "indicates", "source_ref": "indicator--89028d20-59da-48f4-b13d-df8cdf8695ce", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4af8d1e9-ed33-4930-bfd2-4c1c3a44f05b", "created": "2024-07-02T23:34:12.029078Z", "modified": "2024-07-02T23:34:12.029078Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uzoifhzk.qmqnpwaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.029078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f4b3a24-696f-4169-bcf5-428af25bcc32", "created": "2024-07-02T23:34:12.029866Z", "modified": "2024-07-02T23:34:12.029866Z", "relationship_type": "indicates", "source_ref": "indicator--4af8d1e9-ed33-4930-bfd2-4c1c3a44f05b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5a7b8d2-642d-448e-b035-0b55c77c935c", "created": "2024-07-02T23:34:12.030042Z", "modified": "2024-07-02T23:34:12.030042Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zkftwsel.fqnoquuv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.030042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a43d1f45-3e84-4483-b968-992479798174", "created": "2024-07-02T23:34:12.030684Z", "modified": "2024-07-02T23:34:12.030684Z", "relationship_type": "indicates", "source_ref": "indicator--e5a7b8d2-642d-448e-b035-0b55c77c935c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccf1fd54-a0bf-4e9b-bbac-fe3348835389", "created": "2024-07-02T23:34:12.030857Z", "modified": "2024-07-02T23:34:12.030857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mnwkvijy.wzyxgrft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.030857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a698adc-8ee5-4e5b-921b-89264394ae6e", "created": "2024-07-02T23:34:12.031502Z", "modified": "2024-07-02T23:34:12.031502Z", "relationship_type": "indicates", "source_ref": "indicator--ccf1fd54-a0bf-4e9b-bbac-fe3348835389", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b99dd753-14bf-4816-89a9-cfe95140e732", "created": "2024-07-02T23:34:12.031674Z", "modified": "2024-07-02T23:34:12.031674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.kidlogger.kidlogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.031674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa6ba552-7062-4803-838b-d465e7557c8b", "created": "2024-07-02T23:34:12.032322Z", "modified": "2024-07-02T23:34:12.032322Z", "relationship_type": "indicates", "source_ref": "indicator--b99dd753-14bf-4816-89a9-cfe95140e732", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a56aca50-bd8b-467b-92b9-2735c5f9ad85", "created": "2024-07-02T23:34:12.032498Z", "modified": "2024-07-02T23:34:12.032498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.teslineservice.kidl5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.032498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a48301d-d9f5-4765-913e-11d137b808e5", "created": "2024-07-02T23:34:12.03314Z", "modified": "2024-07-02T23:34:12.03314Z", "relationship_type": "indicates", "source_ref": "indicator--a56aca50-bd8b-467b-92b9-2735c5f9ad85", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad59aae6-46b9-404d-9692-87c0e6a338c6", "created": "2024-07-02T23:34:12.033337Z", "modified": "2024-07-02T23:34:12.033337Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.someapp1.somecorp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.033337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7d58653-66b6-4371-9597-df6d7f383777", "created": "2024-07-02T23:34:12.033986Z", "modified": "2024-07-02T23:34:12.033986Z", "relationship_type": "indicates", "source_ref": "indicator--ad59aae6-46b9-404d-9692-87c0e6a338c6", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d3043b9-c9dc-44c1-9386-efc910cacdf1", "created": "2024-07-02T23:34:12.034158Z", "modified": "2024-07-02T23:34:12.034158Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fhekpqbq.otlzonjx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.034158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb37cf4e-60d8-4fe7-be6c-9eca7ff2b13d", "created": "2024-07-02T23:34:12.03482Z", "modified": "2024-07-02T23:34:12.03482Z", "relationship_type": "indicates", "source_ref": "indicator--2d3043b9-c9dc-44c1-9386-efc910cacdf1", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0925dfa-062a-4da9-93b9-456cb345270b", "created": "2024-07-02T23:34:12.034993Z", "modified": "2024-07-02T23:34:12.034993Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0D025A887A1546585D9BBA6F023F42B8BE0274E1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.034993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cae4e3cf-2851-40a9-a37a-7d01eded54e7", "created": "2024-07-02T23:34:12.035755Z", "modified": "2024-07-02T23:34:12.035755Z", "relationship_type": "indicates", "source_ref": "indicator--f0925dfa-062a-4da9-93b9-456cb345270b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--906a401f-d2b9-405d-bfb6-39c01bdbbe8c", "created": "2024-07-02T23:34:12.035925Z", "modified": "2024-07-02T23:34:12.035925Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1A6D10E15280C6A938EED9BEF53A31DA0CEBA45A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.035925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1706ff7b-4c55-4e73-8b68-d1cdc42d4745", "created": "2024-07-02T23:34:12.036682Z", "modified": "2024-07-02T23:34:12.036682Z", "relationship_type": "indicates", "source_ref": "indicator--906a401f-d2b9-405d-bfb6-39c01bdbbe8c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9faaa410-46c4-440b-9cb6-839132594b2c", "created": "2024-07-02T23:34:12.036852Z", "modified": "2024-07-02T23:34:12.036852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='272CD0BC357FA03AF87940644CB8FFDECD2FDDC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.036852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--978be42e-09e1-4b9e-8b02-d5a341b64fbb", "created": "2024-07-02T23:34:12.037753Z", "modified": "2024-07-02T23:34:12.037753Z", "relationship_type": "indicates", "source_ref": "indicator--9faaa410-46c4-440b-9cb6-839132594b2c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2965437e-da16-469a-9a34-e2b1f49666c3", "created": "2024-07-02T23:34:12.037929Z", "modified": "2024-07-02T23:34:12.037929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3397C095EAD93B13CC5B9979D1F3B4FAEF1D194C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.037929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c857018-c4d4-453e-9b26-126cfd8a60c8", "created": "2024-07-02T23:34:12.038677Z", "modified": "2024-07-02T23:34:12.038677Z", "relationship_type": "indicates", "source_ref": "indicator--2965437e-da16-469a-9a34-e2b1f49666c3", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caec8ec7-8ad4-4722-955f-ca50bd962d86", "created": "2024-07-02T23:34:12.038851Z", "modified": "2024-07-02T23:34:12.038851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D1DB3904A84793394FE5DF7B678E263B1B33A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.038851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1383c655-0ab0-4887-9b4b-14aba9a9ca25", "created": "2024-07-02T23:34:12.039598Z", "modified": "2024-07-02T23:34:12.039598Z", "relationship_type": "indicates", "source_ref": "indicator--caec8ec7-8ad4-4722-955f-ca50bd962d86", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ddaab6-7da5-437e-9a14-3e91c91b74df", "created": "2024-07-02T23:34:12.039769Z", "modified": "2024-07-02T23:34:12.039769Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EF38D0143F601FD01AA39BFE9079E9927920208']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.039769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--281c69a2-b690-4f82-bc90-582f4b109712", "created": "2024-07-02T23:34:12.040508Z", "modified": "2024-07-02T23:34:12.040508Z", "relationship_type": "indicates", "source_ref": "indicator--f8ddaab6-7da5-437e-9a14-3e91c91b74df", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7480c8c-45f9-4279-91ef-89fb3322105b", "created": "2024-07-02T23:34:12.040678Z", "modified": "2024-07-02T23:34:12.040678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61ED377E85D386A8DFEE6B864BD85B0BFAA5AF81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.040678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0e23570-e3ef-4bd2-a07a-1b374151a2e6", "created": "2024-07-02T23:34:12.041456Z", "modified": "2024-07-02T23:34:12.041456Z", "relationship_type": "indicates", "source_ref": "indicator--f7480c8c-45f9-4279-91ef-89fb3322105b", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b472ea1-0325-40bd-8899-af75acecad9e", "created": "2024-07-02T23:34:12.041629Z", "modified": "2024-07-02T23:34:12.041629Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CA8C06D7DAC5F5685E014AE5C4D2062F77B42D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.041629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1e22762-368e-4683-925c-58f0f73ec69f", "created": "2024-07-02T23:34:12.042383Z", "modified": "2024-07-02T23:34:12.042383Z", "relationship_type": "indicates", "source_ref": "indicator--5b472ea1-0325-40bd-8899-af75acecad9e", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3745fb04-9ef8-4569-b932-586840a6b736", "created": "2024-07-02T23:34:12.042562Z", "modified": "2024-07-02T23:34:12.042562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='789A24C1605F1BF2B6D64580C697BD38D9446A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.042562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec049653-f653-45cb-93b7-ec53a8f19478", "created": "2024-07-02T23:34:12.043319Z", "modified": "2024-07-02T23:34:12.043319Z", "relationship_type": "indicates", "source_ref": "indicator--3745fb04-9ef8-4569-b932-586840a6b736", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71990994-dbf5-45a8-818b-f35b60a1a50d", "created": "2024-07-02T23:34:12.043497Z", "modified": "2024-07-02T23:34:12.043497Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AE2267AEEA0DBFF7D7CC1C82E54343B1B0CFA22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.043497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33f8340d-7359-4d8c-ade6-9873ccc5149a", "created": "2024-07-02T23:34:12.044254Z", "modified": "2024-07-02T23:34:12.044254Z", "relationship_type": "indicates", "source_ref": "indicator--71990994-dbf5-45a8-818b-f35b60a1a50d", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6bcf5c6-99b4-41e9-8fde-d6e92a34cdf2", "created": "2024-07-02T23:34:12.044424Z", "modified": "2024-07-02T23:34:12.044424Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B187B3EBEF7D1BC8E32BEC78D36CBF95505A1C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.044424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bd3f570-a112-47b3-ba69-6655b43da505", "created": "2024-07-02T23:34:12.045178Z", "modified": "2024-07-02T23:34:12.045178Z", "relationship_type": "indicates", "source_ref": "indicator--f6bcf5c6-99b4-41e9-8fde-d6e92a34cdf2", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0adbe597-e371-4c5a-9ef7-16d132f670d5", "created": "2024-07-02T23:34:12.045436Z", "modified": "2024-07-02T23:34:12.045436Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='95D589A90971992A2038E5961B39C8B6BC77CF19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.045436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d1150c-8dde-4ab0-a39a-300772dcbfaf", "created": "2024-07-02T23:34:12.046337Z", "modified": "2024-07-02T23:34:12.046337Z", "relationship_type": "indicates", "source_ref": "indicator--0adbe597-e371-4c5a-9ef7-16d132f670d5", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c1dbb2c-185b-4d77-ac39-76f13fd681c5", "created": "2024-07-02T23:34:12.04652Z", "modified": "2024-07-02T23:34:12.04652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2EBDD14E2AE17F52363BCB751CCBE15BE5A2F8D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.04652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca2c26db-23a9-4dc6-a1ed-21829db636ef", "created": "2024-07-02T23:34:12.047277Z", "modified": "2024-07-02T23:34:12.047277Z", "relationship_type": "indicates", "source_ref": "indicator--4c1dbb2c-185b-4d77-ac39-76f13fd681c5", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ec21412-0cb8-4511-bfde-f496e4efaaf9", "created": "2024-07-02T23:34:12.047451Z", "modified": "2024-07-02T23:34:12.047451Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA4F85CD7C24116BB51FA733BE59290B7BB8C204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.047451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f719564-a1fe-456f-a86b-577dedae524a", "created": "2024-07-02T23:34:12.048201Z", "modified": "2024-07-02T23:34:12.048201Z", "relationship_type": "indicates", "source_ref": "indicator--4ec21412-0cb8-4511-bfde-f496e4efaaf9", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--661450c8-260a-4eee-9500-79846ce9a43c", "created": "2024-07-02T23:34:12.04838Z", "modified": "2024-07-02T23:34:12.04838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F575CA9980D3075CF728F2081D9EC5F910CC17E8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.04838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a69fb711-91aa-4ea2-839d-2bc238dfe57f", "created": "2024-07-02T23:34:12.049132Z", "modified": "2024-07-02T23:34:12.049132Z", "relationship_type": "indicates", "source_ref": "indicator--661450c8-260a-4eee-9500-79846ce9a43c", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94d49e8c-9760-4a5b-9e9f-d1036b1c8644", "created": "2024-07-02T23:34:12.049326Z", "modified": "2024-07-02T23:34:12.049326Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD84821C80C1499A2446F6F7E13BF8BDA6A66402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.049326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dd9731e-39cc-431e-bc24-b12be2603a44", "created": "2024-07-02T23:34:12.050093Z", "modified": "2024-07-02T23:34:12.050093Z", "relationship_type": "indicates", "source_ref": "indicator--94d49e8c-9760-4a5b-9e9f-d1036b1c8644", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44117c5c-ff87-45db-8c03-5b010cc1568d", "created": "2024-07-02T23:34:12.050269Z", "modified": "2024-07-02T23:34:12.050269Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77C411957F307F6B971C7C07825CA5EA06F0E36D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.050269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e23b33c5-abee-4490-91c6-de80f3dc7421", "created": "2024-07-02T23:34:12.051024Z", "modified": "2024-07-02T23:34:12.051024Z", "relationship_type": "indicates", "source_ref": "indicator--44117c5c-ff87-45db-8c03-5b010cc1568d", "target_ref": "malware--f9043e42-ebf7-43a4-a8a9-a053c78cd598"}, {"type": "malware", "spec_version": "2.1", "id": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741", "created": "2024-07-02T23:34:12.051194Z", "modified": "2024-07-02T23:34:12.051194Z", "name": "NemoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03c903a6-ab8e-4952-a732-3009e6dd9e31", "created": "2024-07-02T23:34:12.051374Z", "modified": "2024-07-02T23:34:12.051374Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.051374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0436acb5-4dca-4e0a-a024-6414e941cf13", "created": "2024-07-02T23:34:12.052026Z", "modified": "2024-07-02T23:34:12.052026Z", "relationship_type": "indicates", "source_ref": "indicator--03c903a6-ab8e-4952-a732-3009e6dd9e31", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5b3bc72-77a6-4560-a479-13a2abfb515a", "created": "2024-07-02T23:34:12.052198Z", "modified": "2024-07-02T23:34:12.052198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setup.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.052198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d21505b-73bb-4799-8e8f-699c1400cd78", "created": "2024-07-02T23:34:12.052852Z", "modified": "2024-07-02T23:34:12.052852Z", "relationship_type": "indicates", "source_ref": "indicator--e5b3bc72-77a6-4560-a479-13a2abfb515a", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf3a92b9-e779-4250-9b38-fbc6e86d491a", "created": "2024-07-02T23:34:12.053026Z", "modified": "2024-07-02T23:34:12.053026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.053026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48ef42a4-0f4c-4f0c-a760-9686b5d9e164", "created": "2024-07-02T23:34:12.053716Z", "modified": "2024-07-02T23:34:12.053716Z", "relationship_type": "indicates", "source_ref": "indicator--bf3a92b9-e779-4250-9b38-fbc6e86d491a", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6088389-cd08-47ab-96a0-af9eab8311a1", "created": "2024-07-02T23:34:12.05389Z", "modified": "2024-07-02T23:34:12.05389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.05389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0137433-22d9-4a36-8514-cf1a916c8b15", "created": "2024-07-02T23:34:12.054672Z", "modified": "2024-07-02T23:34:12.054672Z", "relationship_type": "indicates", "source_ref": "indicator--d6088389-cd08-47ab-96a0-af9eab8311a1", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b3d4e68-40ea-468d-8ef3-b2b85b6255a1", "created": "2024-07-02T23:34:12.054845Z", "modified": "2024-07-02T23:34:12.054845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E871393054ED858ACB5854C0DB9F674C42160344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.054845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6d7c2d1-dc2a-4ff5-99e4-be4b56ce32f2", "created": "2024-07-02T23:34:12.055587Z", "modified": "2024-07-02T23:34:12.055587Z", "relationship_type": "indicates", "source_ref": "indicator--5b3d4e68-40ea-468d-8ef3-b2b85b6255a1", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a4ebdcf-4357-47ad-a9b7-a4a9c9c794f3", "created": "2024-07-02T23:34:12.055764Z", "modified": "2024-07-02T23:34:12.055764Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C7FBC97C3BD3949A6C19FF332E6CF2F2E5CEE561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.055764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d198d2bf-ac84-40fb-8be2-ff1c404219ed", "created": "2024-07-02T23:34:12.056512Z", "modified": "2024-07-02T23:34:12.056512Z", "relationship_type": "indicates", "source_ref": "indicator--6a4ebdcf-4357-47ad-a9b7-a4a9c9c794f3", "target_ref": "malware--067cec68-5e53-4e22-a4d2-b61b3dbbc741"}, {"type": "malware", "spec_version": "2.1", "id": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1", "created": "2024-07-02T23:34:12.056681Z", "modified": "2024-07-02T23:34:12.056681Z", "name": "SpyKontrol", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bc6c9a1-4f41-45f1-a716-c6e7c09d55a0", "created": "2024-07-02T23:34:12.056852Z", "modified": "2024-07-02T23:34:12.056852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.056852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f744eb1-6777-4cd2-a6f1-f13d25ecc7bd", "created": "2024-07-02T23:34:12.057532Z", "modified": "2024-07-02T23:34:12.057532Z", "relationship_type": "indicates", "source_ref": "indicator--0bc6c9a1-4f41-45f1-a716-c6e7c09d55a0", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a499ab8-9d7b-45c3-ac61-9386da0e6afe", "created": "2024-07-02T23:34:12.057707Z", "modified": "2024-07-02T23:34:12.057707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.057707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3e5e64-9f99-4493-b922-73c0bec81ec7", "created": "2024-07-02T23:34:12.05836Z", "modified": "2024-07-02T23:34:12.05836Z", "relationship_type": "indicates", "source_ref": "indicator--0a499ab8-9d7b-45c3-ac61-9386da0e6afe", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3931946-4148-4dc1-9e35-a4effe29e878", "created": "2024-07-02T23:34:12.058531Z", "modified": "2024-07-02T23:34:12.058531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.058531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b308a77-da27-4c32-bf07-55d6f82a6e45", "created": "2024-07-02T23:34:12.059182Z", "modified": "2024-07-02T23:34:12.059182Z", "relationship_type": "indicates", "source_ref": "indicator--f3931946-4148-4dc1-9e35-a4effe29e878", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05f8a14d-6f8a-445a-967a-0f8226d97e3e", "created": "2024-07-02T23:34:12.059351Z", "modified": "2024-07-02T23:34:12.059351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.059351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--252b598a-2354-4a97-b8a4-3f17f973c6b2", "created": "2024-07-02T23:34:12.060005Z", "modified": "2024-07-02T23:34:12.060005Z", "relationship_type": "indicates", "source_ref": "indicator--05f8a14d-6f8a-445a-967a-0f8226d97e3e", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8759ef09-5265-421e-b50b-80ae32b79bed", "created": "2024-07-02T23:34:12.060174Z", "modified": "2024-07-02T23:34:12.060174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.060174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--203a3f19-ea50-45a8-affa-fc5ad7c19ae8", "created": "2024-07-02T23:34:12.060829Z", "modified": "2024-07-02T23:34:12.060829Z", "relationship_type": "indicates", "source_ref": "indicator--8759ef09-5265-421e-b50b-80ae32b79bed", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--111044fb-56e1-4c57-9b74-377b9985c495", "created": "2024-07-02T23:34:12.060999Z", "modified": "2024-07-02T23:34:12.060999Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ajygpxjy.bnthtjou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.060999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968b428f-85d1-488a-b6ab-68b0c0d902f9", "created": "2024-07-02T23:34:12.06167Z", "modified": "2024-07-02T23:34:12.06167Z", "relationship_type": "indicates", "source_ref": "indicator--111044fb-56e1-4c57-9b74-377b9985c495", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0ff97c0-7bce-4c0c-9864-53caaad99885", "created": "2024-07-02T23:34:12.061842Z", "modified": "2024-07-02T23:34:12.061842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.udxlbuno.plwnnhop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.061842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd4de34f-d63f-484a-bb7b-7c6bee3c71ca", "created": "2024-07-02T23:34:12.06296Z", "modified": "2024-07-02T23:34:12.06296Z", "relationship_type": "indicates", "source_ref": "indicator--f0ff97c0-7bce-4c0c-9864-53caaad99885", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4032d78b-0794-4b19-a143-60a558256d41", "created": "2024-07-02T23:34:12.063136Z", "modified": "2024-07-02T23:34:12.063136Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.igyluazm.iytdhsky']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.063136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03905b42-6a95-4f73-8164-5f0be01a1338", "created": "2024-07-02T23:34:12.063773Z", "modified": "2024-07-02T23:34:12.063773Z", "relationship_type": "indicates", "source_ref": "indicator--4032d78b-0794-4b19-a143-60a558256d41", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb9015b7-0a96-47c9-9c16-09fe943ecdd2", "created": "2024-07-02T23:34:12.063945Z", "modified": "2024-07-02T23:34:12.063945Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB8F23C57D0AFD255FD255B290B2EF6DBB2EAFD8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.063945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b27a3124-98f9-4b16-bb35-b4d7eeaf6fe6", "created": "2024-07-02T23:34:12.06469Z", "modified": "2024-07-02T23:34:12.06469Z", "relationship_type": "indicates", "source_ref": "indicator--fb9015b7-0a96-47c9-9c16-09fe943ecdd2", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f53da30-da6f-4759-8457-bc374e0f51e6", "created": "2024-07-02T23:34:12.06486Z", "modified": "2024-07-02T23:34:12.06486Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A36C70833A8A796F94CCD56B810D2A123F4F0485']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.06486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7d646c5-9275-4899-bdf5-c2ae21f7477d", "created": "2024-07-02T23:34:12.06566Z", "modified": "2024-07-02T23:34:12.06566Z", "relationship_type": "indicates", "source_ref": "indicator--5f53da30-da6f-4759-8457-bc374e0f51e6", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88408b8c-539c-4972-a603-2bfd425ec471", "created": "2024-07-02T23:34:12.065842Z", "modified": "2024-07-02T23:34:12.065842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EA35FC50B3B0E0A9E5405BAC2D7E58D7F9559FD0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.065842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a93309b1-b277-479b-8941-145cdc4e9f17", "created": "2024-07-02T23:34:12.066597Z", "modified": "2024-07-02T23:34:12.066597Z", "relationship_type": "indicates", "source_ref": "indicator--88408b8c-539c-4972-a603-2bfd425ec471", "target_ref": "malware--754cebab-62fe-479b-87d8-e2f8bfbd7fd1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7", "created": "2024-07-02T23:34:12.06677Z", "modified": "2024-07-02T23:34:12.06677Z", "name": "Trackplus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8daeae36-7fe1-46b0-828e-987e16afb191", "created": "2024-07-02T23:34:12.066939Z", "modified": "2024-07-02T23:34:12.066939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.066939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c16aed2-9c4b-4329-bd21-eb3f4065af17", "created": "2024-07-02T23:34:12.067588Z", "modified": "2024-07-02T23:34:12.067588Z", "relationship_type": "indicates", "source_ref": "indicator--8daeae36-7fe1-46b0-828e-987e16afb191", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05e6aad6-d7e4-41c3-ada6-fb83030809dc", "created": "2024-07-02T23:34:12.067759Z", "modified": "2024-07-02T23:34:12.067759Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.067759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cef82de-b784-4758-9fe4-5a479e632ce4", "created": "2024-07-02T23:34:12.068417Z", "modified": "2024-07-02T23:34:12.068417Z", "relationship_type": "indicates", "source_ref": "indicator--05e6aad6-d7e4-41c3-ada6-fb83030809dc", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a445c93-664f-4a68-a376-2a765d56cd94", "created": "2024-07-02T23:34:12.068589Z", "modified": "2024-07-02T23:34:12.068589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.068589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d79ffd8-1be3-408f-bd40-d81bb5d6e197", "created": "2024-07-02T23:34:12.069239Z", "modified": "2024-07-02T23:34:12.069239Z", "relationship_type": "indicates", "source_ref": "indicator--1a445c93-664f-4a68-a376-2a765d56cd94", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--549f753e-65e3-4b2a-b3f4-aded4b288503", "created": "2024-07-02T23:34:12.069413Z", "modified": "2024-07-02T23:34:12.069413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.069413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d6b8864-fd02-40e5-9e8c-810a6d07878d", "created": "2024-07-02T23:34:12.070045Z", "modified": "2024-07-02T23:34:12.070045Z", "relationship_type": "indicates", "source_ref": "indicator--549f753e-65e3-4b2a-b3f4-aded4b288503", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf7a010d-7ef6-4483-a202-077b059275d2", "created": "2024-07-02T23:34:12.070216Z", "modified": "2024-07-02T23:34:12.070216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.070216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f60c967-8a8b-42a6-963c-035d86762e2f", "created": "2024-07-02T23:34:12.070996Z", "modified": "2024-07-02T23:34:12.070996Z", "relationship_type": "indicates", "source_ref": "indicator--bf7a010d-7ef6-4483-a202-077b059275d2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2d4d8b1-0bf9-4fcb-a52e-a0155a863f0e", "created": "2024-07-02T23:34:12.071172Z", "modified": "2024-07-02T23:34:12.071172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.071172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee0de3ff-22f0-4767-bf86-dde685b434f2", "created": "2024-07-02T23:34:12.071841Z", "modified": "2024-07-02T23:34:12.071841Z", "relationship_type": "indicates", "source_ref": "indicator--b2d4d8b1-0bf9-4fcb-a52e-a0155a863f0e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6060ae84-a639-4b9d-9b80-dd4a487ffd20", "created": "2024-07-02T23:34:12.072014Z", "modified": "2024-07-02T23:34:12.072014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='and.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.072014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad1ee274-991e-43ad-a094-bc060ab68953", "created": "2024-07-02T23:34:12.072667Z", "modified": "2024-07-02T23:34:12.072667Z", "relationship_type": "indicates", "source_ref": "indicator--6060ae84-a639-4b9d-9b80-dd4a487ffd20", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f977b21-9476-4b4c-89b4-e4832854001d", "created": "2024-07-02T23:34:12.072838Z", "modified": "2024-07-02T23:34:12.072838Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-spy-apps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.072838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1941b40-179d-4a80-a675-82ccf6870888", "created": "2024-07-02T23:34:12.073512Z", "modified": "2024-07-02T23:34:12.073512Z", "relationship_type": "indicates", "source_ref": "indicator--5f977b21-9476-4b4c-89b4-e4832854001d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aef020b-3216-41b3-85ba-8de7b1d09d91", "created": "2024-07-02T23:34:12.073685Z", "modified": "2024-07-02T23:34:12.073685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='edlnc255s2q.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.073685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2235d586-e052-49c9-9e5b-65bc98edb877", "created": "2024-07-02T23:34:12.074365Z", "modified": "2024-07-02T23:34:12.074365Z", "relationship_type": "indicates", "source_ref": "indicator--1aef020b-3216-41b3-85ba-8de7b1d09d91", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56010713-045e-4f5d-9ee9-8b4bf7ebdc98", "created": "2024-07-02T23:34:12.074538Z", "modified": "2024-07-02T23:34:12.074538Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ftp.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.074538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afd8d222-bd74-4d5b-a903-7cb6d5659d27", "created": "2024-07-02T23:34:12.075194Z", "modified": "2024-07-02T23:34:12.075194Z", "relationship_type": "indicates", "source_ref": "indicator--56010713-045e-4f5d-9ee9-8b4bf7ebdc98", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2e24112-550f-4081-9166-2bbbacefde0c", "created": "2024-07-02T23:34:12.075365Z", "modified": "2024-07-02T23:34:12.075365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.075365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ea26700-f6fd-41dc-ae3a-c9187399b852", "created": "2024-07-02T23:34:12.076027Z", "modified": "2024-07-02T23:34:12.076027Z", "relationship_type": "indicates", "source_ref": "indicator--f2e24112-550f-4081-9166-2bbbacefde0c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cab9c00-1d82-4f6e-8d10-8eea3a78096b", "created": "2024-07-02T23:34:12.076199Z", "modified": "2024-07-02T23:34:12.076199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kokum.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.076199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79c685d2-7163-4565-8e45-7b3f775959f4", "created": "2024-07-02T23:34:12.076848Z", "modified": "2024-07-02T23:34:12.076848Z", "relationship_type": "indicates", "source_ref": "indicator--1cab9c00-1d82-4f6e-8d10-8eea3a78096b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daad4b42-21fb-429e-a88e-28ba3f794099", "created": "2024-07-02T23:34:12.077025Z", "modified": "2024-07-02T23:34:12.077025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pi.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.077025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6ea0dd0-8032-4210-8b71-c5daba3a6d1e", "created": "2024-07-02T23:34:12.077702Z", "modified": "2024-07-02T23:34:12.077702Z", "relationship_type": "indicates", "source_ref": "indicator--daad4b42-21fb-429e-a88e-28ba3f794099", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--006c7beb-f5f9-4164-820d-df30ab2150ed", "created": "2024-07-02T23:34:12.077876Z", "modified": "2024-07-02T23:34:12.077876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile-89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.077876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b15ac890-a707-4c90-8344-358916c390bd", "created": "2024-07-02T23:34:12.078565Z", "modified": "2024-07-02T23:34:12.078565Z", "relationship_type": "indicates", "source_ref": "indicator--006c7beb-f5f9-4164-820d-df30ab2150ed", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4dc6cdf-7d50-4ba1-8ca0-5018188ffbd2", "created": "2024-07-02T23:34:12.078738Z", "modified": "2024-07-02T23:34:12.078738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.078738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8696390-ad36-4c0a-a68a-63efda162b4c", "created": "2024-07-02T23:34:12.07952Z", "modified": "2024-07-02T23:34:12.07952Z", "relationship_type": "indicates", "source_ref": "indicator--e4dc6cdf-7d50-4ba1-8ca0-5018188ffbd2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ee89a81-3960-447f-8561-d1ff534cb4d7", "created": "2024-07-02T23:34:12.079691Z", "modified": "2024-07-02T23:34:12.079691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.079691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c212604c-8494-45a3-b228-1d9c762d485b", "created": "2024-07-02T23:34:12.080355Z", "modified": "2024-07-02T23:34:12.080355Z", "relationship_type": "indicates", "source_ref": "indicator--6ee89a81-3960-447f-8561-d1ff534cb4d7", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45b45d71-677f-4a02-9c8b-5c4fea6d30a2", "created": "2024-07-02T23:34:12.080527Z", "modified": "2024-07-02T23:34:12.080527Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.080527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb61df3e-b099-4fd2-9988-b3c48c17d1b9", "created": "2024-07-02T23:34:12.081196Z", "modified": "2024-07-02T23:34:12.081196Z", "relationship_type": "indicates", "source_ref": "indicator--45b45d71-677f-4a02-9c8b-5c4fea6d30a2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10572161-e17c-4803-8e43-4be8217ed980", "created": "2024-07-02T23:34:12.081389Z", "modified": "2024-07-02T23:34:12.081389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile-bb441.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.081389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff083eef-4f97-4baa-8c06-bfef5b85e55c", "created": "2024-07-02T23:34:12.082069Z", "modified": "2024-07-02T23:34:12.082069Z", "relationship_type": "indicates", "source_ref": "indicator--10572161-e17c-4803-8e43-4be8217ed980", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--420a23cd-1a98-491a-b600-39219950dc8a", "created": "2024-07-02T23:34:12.08224Z", "modified": "2024-07-02T23:34:12.08224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.08224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cedf6ef-5a63-4971-b3a1-3757b4ce638c", "created": "2024-07-02T23:34:12.082893Z", "modified": "2024-07-02T23:34:12.082893Z", "relationship_type": "indicates", "source_ref": "indicator--420a23cd-1a98-491a-b600-39219950dc8a", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b46a506f-4aaf-4ae8-8c0d-056f9988187b", "created": "2024-07-02T23:34:12.083064Z", "modified": "2024-07-02T23:34:12.083064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.083064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7d1f0ea-a603-40fb-848f-b46679c7363f", "created": "2024-07-02T23:34:12.08371Z", "modified": "2024-07-02T23:34:12.08371Z", "relationship_type": "indicates", "source_ref": "indicator--b46a506f-4aaf-4ae8-8c0d-056f9988187b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80271b05-8ee7-4e10-a5a5-d0f0b605a138", "created": "2024-07-02T23:34:12.083878Z", "modified": "2024-07-02T23:34:12.083878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tagdps.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.083878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bad223e-4a78-4412-adeb-20faf659042f", "created": "2024-07-02T23:34:12.084522Z", "modified": "2024-07-02T23:34:12.084522Z", "relationship_type": "indicates", "source_ref": "indicator--80271b05-8ee7-4e10-a5a5-d0f0b605a138", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52e1907d-fe12-4bce-a0e1-2bebc50fb47e", "created": "2024-07-02T23:34:12.084693Z", "modified": "2024-07-02T23:34:12.084693Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tfk7r22klf8vtd8g90jq8qno1tpqhmpe.apps.googleusercontent.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.084693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75b901b9-3541-4788-b279-c935734893ad", "created": "2024-07-02T23:34:12.085441Z", "modified": "2024-07-02T23:34:12.085441Z", "relationship_type": "indicates", "source_ref": "indicator--52e1907d-fe12-4bce-a0e1-2bebc50fb47e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c32c1e48-c9d4-4c72-ae91-f55cd2f5b457", "created": "2024-07-02T23:34:12.085618Z", "modified": "2024-07-02T23:34:12.085618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.085618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de4bc691-9885-4e49-9e1b-4763fe63f1ff", "created": "2024-07-02T23:34:12.086286Z", "modified": "2024-07-02T23:34:12.086286Z", "relationship_type": "indicates", "source_ref": "indicator--c32c1e48-c9d4-4c72-ae91-f55cd2f5b457", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea487759-3645-427d-91f9-5bac8e1ceb6f", "created": "2024-07-02T23:34:12.086468Z", "modified": "2024-07-02T23:34:12.086468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forum.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.086468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61be856f-4f8c-4f79-b3a5-62d8a6bb15ff", "created": "2024-07-02T23:34:12.087257Z", "modified": "2024-07-02T23:34:12.087257Z", "relationship_type": "indicates", "source_ref": "indicator--ea487759-3645-427d-91f9-5bac8e1ceb6f", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d7aa6e2-f944-4801-909d-9c435a581854", "created": "2024-07-02T23:34:12.087431Z", "modified": "2024-07-02T23:34:12.087431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.087431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef512140-c67f-4314-981d-80bdfdb81189", "created": "2024-07-02T23:34:12.088087Z", "modified": "2024-07-02T23:34:12.088087Z", "relationship_type": "indicates", "source_ref": "indicator--9d7aa6e2-f944-4801-909d-9c435a581854", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82a3e0cc-c094-4cbc-b575-002a589f2ed7", "created": "2024-07-02T23:34:12.088266Z", "modified": "2024-07-02T23:34:12.088266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.088266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10ffffea-58f5-4b3d-883d-600d5469ae99", "created": "2024-07-02T23:34:12.088923Z", "modified": "2024-07-02T23:34:12.088923Z", "relationship_type": "indicates", "source_ref": "indicator--82a3e0cc-c094-4cbc-b575-002a589f2ed7", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a14db219-dbf1-4ca0-9ccf-065b4614704f", "created": "2024-07-02T23:34:12.089096Z", "modified": "2024-07-02T23:34:12.089096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.089096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89804794-95bf-415b-b359-7baf82e8b7f3", "created": "2024-07-02T23:34:12.089785Z", "modified": "2024-07-02T23:34:12.089785Z", "relationship_type": "indicates", "source_ref": "indicator--a14db219-dbf1-4ca0-9ccf-065b4614704f", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--980e9239-dcd3-48b9-9d1e-9e166de18cb5", "created": "2024-07-02T23:34:12.089957Z", "modified": "2024-07-02T23:34:12.089957Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.089957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63743584-3bcf-44a4-ba93-37af54b4143a", "created": "2024-07-02T23:34:12.090616Z", "modified": "2024-07-02T23:34:12.090616Z", "relationship_type": "indicates", "source_ref": "indicator--980e9239-dcd3-48b9-9d1e-9e166de18cb5", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a96982a-0828-4019-b241-90d59db65b46", "created": "2024-07-02T23:34:12.090788Z", "modified": "2024-07-02T23:34:12.090788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.090788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7ffeb7d-1265-43fc-af0e-d447ea4feecc", "created": "2024-07-02T23:34:12.091439Z", "modified": "2024-07-02T23:34:12.091439Z", "relationship_type": "indicates", "source_ref": "indicator--3a96982a-0828-4019-b241-90d59db65b46", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82081de5-39cc-4936-a3ba-05547b0a4945", "created": "2024-07-02T23:34:12.091611Z", "modified": "2024-07-02T23:34:12.091611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='790190cc8d7382798ec6d3c298b0d24b461b61ee07dd106f7453db5010056928']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.091611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99a0fe46-0dc8-4cd3-89eb-85872bcc93f2", "created": "2024-07-02T23:34:12.092455Z", "modified": "2024-07-02T23:34:12.092455Z", "relationship_type": "indicates", "source_ref": "indicator--82081de5-39cc-4936-a3ba-05547b0a4945", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b134e17f-1ac1-4c17-bfda-bd1d7b6e7bdd", "created": "2024-07-02T23:34:12.092635Z", "modified": "2024-07-02T23:34:12.092635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29a7cf29dbfa027888996c9b1529eb867069e6e138e811a252258a241ea3d0c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.092635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ba1d64c-664a-4141-97ea-ab19ff25baae", "created": "2024-07-02T23:34:12.093471Z", "modified": "2024-07-02T23:34:12.093471Z", "relationship_type": "indicates", "source_ref": "indicator--b134e17f-1ac1-4c17-bfda-bd1d7b6e7bdd", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cb7bb2b-3017-4e79-8f3a-8974772bd57e", "created": "2024-07-02T23:34:12.093649Z", "modified": "2024-07-02T23:34:12.093649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6219e3d10f203cb3e7c94fa7b97c2f4b1ede084b986610aeddf97868e2fe533']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.093649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc8c7526-f54e-4d26-b22d-8d7892304093", "created": "2024-07-02T23:34:12.094445Z", "modified": "2024-07-02T23:34:12.094445Z", "relationship_type": "indicates", "source_ref": "indicator--0cb7bb2b-3017-4e79-8f3a-8974772bd57e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eed2f1b-1141-4c20-ad10-b1824523b0b3", "created": "2024-07-02T23:34:12.094622Z", "modified": "2024-07-02T23:34:12.094622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63afb0e1c375020bede72318c1c0f64084e88f9b2ab51893dfb3fd38ec19f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.094622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b3aa37e-1deb-4874-aa2c-a3d8f7a1cb57", "created": "2024-07-02T23:34:12.095552Z", "modified": "2024-07-02T23:34:12.095552Z", "relationship_type": "indicates", "source_ref": "indicator--0eed2f1b-1141-4c20-ad10-b1824523b0b3", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--620adb3b-bb12-4119-b74b-f734bbbdf512", "created": "2024-07-02T23:34:12.095726Z", "modified": "2024-07-02T23:34:12.095726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708c1b154075b4c672864243fc04f508cd5c8b19df39359c1671591525db0b4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.095726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a6d215a-5af5-466f-971d-0ee02f081db1", "created": "2024-07-02T23:34:12.096521Z", "modified": "2024-07-02T23:34:12.096521Z", "relationship_type": "indicates", "source_ref": "indicator--620adb3b-bb12-4119-b74b-f734bbbdf512", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af1fd2e8-56be-4719-9289-539da244b90e", "created": "2024-07-02T23:34:12.096699Z", "modified": "2024-07-02T23:34:12.096699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fc63e8ccd84040059d0d81c7ed8dd94c4c2a9cf29160985fe80ba7aef9630ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.096699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeb5e156-7ae7-4db1-8a58-bf142ca3f316", "created": "2024-07-02T23:34:12.09752Z", "modified": "2024-07-02T23:34:12.09752Z", "relationship_type": "indicates", "source_ref": "indicator--af1fd2e8-56be-4719-9289-539da244b90e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0db8b18-6a70-4ffd-a40d-889c263e6826", "created": "2024-07-02T23:34:12.097695Z", "modified": "2024-07-02T23:34:12.097695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cf52131706bc8d96cdb9fba28166b53b72c0510fd830f26efdb25150d26fa1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.097695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1da02a7-dedd-4131-bcae-e3ec0c2d341b", "created": "2024-07-02T23:34:12.098484Z", "modified": "2024-07-02T23:34:12.098484Z", "relationship_type": "indicates", "source_ref": "indicator--f0db8b18-6a70-4ffd-a40d-889c263e6826", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e652222-ce0c-4738-a004-0ffb8163579c", "created": "2024-07-02T23:34:12.098655Z", "modified": "2024-07-02T23:34:12.098655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6c5203e7b35467793567c8c994729248431081e01ed24f6bd3e5859f00182b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.098655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbc4f4ab-1326-43a3-a364-1f6bfb8d9e8b", "created": "2024-07-02T23:34:12.099457Z", "modified": "2024-07-02T23:34:12.099457Z", "relationship_type": "indicates", "source_ref": "indicator--2e652222-ce0c-4738-a004-0ffb8163579c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc7520a4-962b-4c77-856e-49922d2c519d", "created": "2024-07-02T23:34:12.099631Z", "modified": "2024-07-02T23:34:12.099631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a62800805372232c609893024d45f959589606873c5ca6c8ce866b2e837bdce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.099631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e89ea9fa-e475-4edc-bec5-0c65b2b96ca1", "created": "2024-07-02T23:34:12.100434Z", "modified": "2024-07-02T23:34:12.100434Z", "relationship_type": "indicates", "source_ref": "indicator--dc7520a4-962b-4c77-856e-49922d2c519d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23d121c2-1189-476f-92d9-12d5e4582afa", "created": "2024-07-02T23:34:12.100612Z", "modified": "2024-07-02T23:34:12.100612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c8b36325f7f5f65d8eb481b26cd6f9eec79fbcf7711013344cdf496155d94dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.100612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--262f9ef2-becc-46e7-a867-3e7193d4207d", "created": "2024-07-02T23:34:12.101428Z", "modified": "2024-07-02T23:34:12.101428Z", "relationship_type": "indicates", "source_ref": "indicator--23d121c2-1189-476f-92d9-12d5e4582afa", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf89a7e8-030a-466f-b362-ba8d42e67e7e", "created": "2024-07-02T23:34:12.101612Z", "modified": "2024-07-02T23:34:12.101612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d578d7215d9926610c794a73af486c44d3563a60c450f1c0c3921b43eb149fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.101612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e617b67-01d3-46e5-b18d-62d2cd41f7ff", "created": "2024-07-02T23:34:12.102409Z", "modified": "2024-07-02T23:34:12.102409Z", "relationship_type": "indicates", "source_ref": "indicator--bf89a7e8-030a-466f-b362-ba8d42e67e7e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d29369fb-595f-482c-beca-ac91eceddd2c", "created": "2024-07-02T23:34:12.102585Z", "modified": "2024-07-02T23:34:12.102585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d49534ccec0fa5fb02e0d906135e5407927ad4cd1ce899d796b1e03b387f0bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.102585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d9b0e45-b3fa-4d3c-973b-2c81ed4eeca7", "created": "2024-07-02T23:34:12.103381Z", "modified": "2024-07-02T23:34:12.103381Z", "relationship_type": "indicates", "source_ref": "indicator--d29369fb-595f-482c-beca-ac91eceddd2c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8dba099-099c-4480-b42a-f3303ce3c8b2", "created": "2024-07-02T23:34:12.103553Z", "modified": "2024-07-02T23:34:12.103553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441e2c5b683c2daec6dea2a31a2340579ffe34918e6206359c8ff14c9bdf4653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.103553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f52b2718-03fd-4000-aef9-6c0580fcc017", "created": "2024-07-02T23:34:12.104475Z", "modified": "2024-07-02T23:34:12.104475Z", "relationship_type": "indicates", "source_ref": "indicator--e8dba099-099c-4480-b42a-f3303ce3c8b2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69c20954-73d5-4b2c-88c5-f1a9ddd2fd2a", "created": "2024-07-02T23:34:12.104651Z", "modified": "2024-07-02T23:34:12.104651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce1cc5dacb30ae008dbad544ee15ae000b68eb1aba20b84d3d0dcc2033ea833']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.104651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--084685a2-49a6-4ea5-b1b4-2f6b10162fb4", "created": "2024-07-02T23:34:12.105466Z", "modified": "2024-07-02T23:34:12.105466Z", "relationship_type": "indicates", "source_ref": "indicator--69c20954-73d5-4b2c-88c5-f1a9ddd2fd2a", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe4eb0d0-73a9-46db-95a2-90b247f4b3e6", "created": "2024-07-02T23:34:12.105644Z", "modified": "2024-07-02T23:34:12.105644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51ac0d9c23e16c1c70ded6b1f0325cfead5c44d18e4408ab5cccb942e6cb2c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.105644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c0c8407-e109-48cc-80ec-8e87932ffc60", "created": "2024-07-02T23:34:12.106438Z", "modified": "2024-07-02T23:34:12.106438Z", "relationship_type": "indicates", "source_ref": "indicator--fe4eb0d0-73a9-46db-95a2-90b247f4b3e6", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5da676de-c86e-4ab5-acaf-61cd0ca5240b", "created": "2024-07-02T23:34:12.106619Z", "modified": "2024-07-02T23:34:12.106619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489e656495e74a3a5c031a2988613ed3de18ec9358083fe5fa7281a25fd35e6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.106619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46170b4a-bf8a-435f-ad2d-bb78bcb0e93a", "created": "2024-07-02T23:34:12.107417Z", "modified": "2024-07-02T23:34:12.107417Z", "relationship_type": "indicates", "source_ref": "indicator--5da676de-c86e-4ab5-acaf-61cd0ca5240b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c6fbacf-7ecb-4314-973c-f503b311bf4a", "created": "2024-07-02T23:34:12.107592Z", "modified": "2024-07-02T23:34:12.107592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e1938d149db81c65e414f6c7754ff212e82f189cc0bb1c619b18e7c04cf8d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.107592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b688947-c256-420c-bd94-bc3b9639dbcb", "created": "2024-07-02T23:34:12.108397Z", "modified": "2024-07-02T23:34:12.108397Z", "relationship_type": "indicates", "source_ref": "indicator--8c6fbacf-7ecb-4314-973c-f503b311bf4a", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aff3f20-ffc2-4c61-8ef4-3cc4597d27a4", "created": "2024-07-02T23:34:12.108571Z", "modified": "2024-07-02T23:34:12.108571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07bb94d0673e0e0902da383004c944c13a4aef71b82ed6c8f75a17c52eee9c9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.108571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15845bcc-6a75-4096-a3fe-0c6dcfb1128f", "created": "2024-07-02T23:34:12.109392Z", "modified": "2024-07-02T23:34:12.109392Z", "relationship_type": "indicates", "source_ref": "indicator--4aff3f20-ffc2-4c61-8ef4-3cc4597d27a4", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c4d0531-237a-4dfe-84ce-b2fca34a5cc9", "created": "2024-07-02T23:34:12.109569Z", "modified": "2024-07-02T23:34:12.109569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe1828f81394c182abb15899e28b9ddfdde0e905fd9024e94fd777ebadb80c2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.109569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a1f9699-0389-40b5-9ccb-cac43f51264c", "created": "2024-07-02T23:34:12.110466Z", "modified": "2024-07-02T23:34:12.110466Z", "relationship_type": "indicates", "source_ref": "indicator--4c4d0531-237a-4dfe-84ce-b2fca34a5cc9", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7159b47-cc68-4ab9-80da-0b7691f69237", "created": "2024-07-02T23:34:12.11065Z", "modified": "2024-07-02T23:34:12.11065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eee8942aededa9c890c654bdf18130c6c9655455ee5b4241bb1214f7df7ed4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.11065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88d28142-9419-4fd1-91e6-32c1616acfb5", "created": "2024-07-02T23:34:12.111449Z", "modified": "2024-07-02T23:34:12.111449Z", "relationship_type": "indicates", "source_ref": "indicator--c7159b47-cc68-4ab9-80da-0b7691f69237", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8509758-8fb1-435d-9a8c-da1bd9a3c035", "created": "2024-07-02T23:34:12.111622Z", "modified": "2024-07-02T23:34:12.111622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19a8d63918f5cee7676228f4aeb47784fb89773ef2544ab06e85041fd65b1fe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.111622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cda8bf53-1415-4b45-b2e4-f87b6110d2bb", "created": "2024-07-02T23:34:12.112431Z", "modified": "2024-07-02T23:34:12.112431Z", "relationship_type": "indicates", "source_ref": "indicator--c8509758-8fb1-435d-9a8c-da1bd9a3c035", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd328126-fcec-4d90-a214-3f06a9e52794", "created": "2024-07-02T23:34:12.112623Z", "modified": "2024-07-02T23:34:12.112623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.callhist.calltr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.112623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb655ab5-5cdb-44b8-bce1-9e2f8bbe5f82", "created": "2024-07-02T23:34:12.113426Z", "modified": "2024-07-02T23:34:12.113426Z", "relationship_type": "indicates", "source_ref": "indicator--fd328126-fcec-4d90-a214-3f06a9e52794", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac798e09-db66-422e-a6f5-e57e51216af5", "created": "2024-07-02T23:34:12.113647Z", "modified": "2024-07-02T23:34:12.113647Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.catrsy.jaluc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.113647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6855337-b38a-4988-a30b-67c565eedbd4", "created": "2024-07-02T23:34:12.114288Z", "modified": "2024-07-02T23:34:12.114288Z", "relationship_type": "indicates", "source_ref": "indicator--ac798e09-db66-422e-a6f5-e57e51216af5", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--522c48c8-35d6-4ae3-bda4-ada043ab6a44", "created": "2024-07-02T23:34:12.11446Z", "modified": "2024-07-02T23:34:12.11446Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cellph.montrb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.11446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--452f8838-cb1c-40d5-bc49-25b03ebb2075", "created": "2024-07-02T23:34:12.115096Z", "modified": "2024-07-02T23:34:12.115096Z", "relationship_type": "indicates", "source_ref": "indicator--522c48c8-35d6-4ae3-bda4-ada043ab6a44", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dacd7728-9f7b-407b-9be6-3a375e93fb82", "created": "2024-07-02T23:34:12.115268Z", "modified": "2024-07-02T23:34:12.115268Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dbzbpr.skt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.115268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab2fa51d-d65e-438e-b902-9d15a6cd3878", "created": "2024-07-02T23:34:12.1159Z", "modified": "2024-07-02T23:34:12.1159Z", "relationship_type": "indicates", "source_ref": "indicator--dacd7728-9f7b-407b-9be6-3a375e93fb82", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--123af10d-c71a-4f5f-b717-24e708716343", "created": "2024-07-02T23:34:12.116072Z", "modified": "2024-07-02T23:34:12.116072Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.elpatr.woac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.116072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32175f0f-2a9a-47f5-ba04-022facf31415", "created": "2024-07-02T23:34:12.116709Z", "modified": "2024-07-02T23:34:12.116709Z", "relationship_type": "indicates", "source_ref": "indicator--123af10d-c71a-4f5f-b717-24e708716343", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e49e4bb5-53d7-4f0a-a732-d5e04bd09b04", "created": "2024-07-02T23:34:12.116883Z", "modified": "2024-07-02T23:34:12.116883Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ernell.thht']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.116883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f89aa2d-67ba-4191-adf6-2a90d94a6c59", "created": "2024-07-02T23:34:12.11754Z", "modified": "2024-07-02T23:34:12.11754Z", "relationship_type": "indicates", "source_ref": "indicator--e49e4bb5-53d7-4f0a-a732-d5e04bd09b04", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d647ebd0-776f-41dc-8185-d469de74d3a7", "created": "2024-07-02T23:34:12.117715Z", "modified": "2024-07-02T23:34:12.117715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gh.ob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.117715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--504bdcaa-1e2d-4728-a2b3-74ce4bbc38c9", "created": "2024-07-02T23:34:12.118345Z", "modified": "2024-07-02T23:34:12.118345Z", "relationship_type": "indicates", "source_ref": "indicator--d647ebd0-776f-41dc-8185-d469de74d3a7", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5472043-ee6a-48ab-a56f-cf1e8a1d8cc2", "created": "2024-07-02T23:34:12.118518Z", "modified": "2024-07-02T23:34:12.118518Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.greatdata']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.118518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a85a369d-e494-42d8-96c6-8ceff5b253c3", "created": "2024-07-02T23:34:12.119146Z", "modified": "2024-07-02T23:34:12.119146Z", "relationship_type": "indicates", "source_ref": "indicator--d5472043-ee6a-48ab-a56f-cf1e8a1d8cc2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68109da1-bed3-4d15-88d2-a2b03df8925b", "created": "2024-07-02T23:34:12.119315Z", "modified": "2024-07-02T23:34:12.119315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidsmobmon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.119315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--345e8e9a-c941-4bdc-bd93-5ef5dd87a621", "created": "2024-07-02T23:34:12.119943Z", "modified": "2024-07-02T23:34:12.119943Z", "relationship_type": "indicates", "source_ref": "indicator--68109da1-bed3-4d15-88d2-a2b03df8925b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26292876-8342-4613-9b48-615168893d8f", "created": "2024-07-02T23:34:12.120116Z", "modified": "2024-07-02T23:34:12.120116Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobitra.todv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.120116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d293b1d-914c-4150-8f4e-9fadeed12159", "created": "2024-07-02T23:34:12.120898Z", "modified": "2024-07-02T23:34:12.120898Z", "relationship_type": "indicates", "source_ref": "indicator--26292876-8342-4613-9b48-615168893d8f", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da99aa20-ec1a-418e-99c8-94ad63ffdf86", "created": "2024-07-02T23:34:12.121074Z", "modified": "2024-07-02T23:34:12.121074Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobphn.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.121074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ba6263f-ddcc-47a6-adb5-75174bc0962a", "created": "2024-07-02T23:34:12.12173Z", "modified": "2024-07-02T23:34:12.12173Z", "relationship_type": "indicates", "source_ref": "indicator--da99aa20-ec1a-418e-99c8-94ad63ffdf86", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0402952b-ffbe-438f-ab53-0e8090560593", "created": "2024-07-02T23:34:12.121904Z", "modified": "2024-07-02T23:34:12.121904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobtr.danbel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.121904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ed13cad-d63f-4e19-9a4a-74718ba41a42", "created": "2024-07-02T23:34:12.122547Z", "modified": "2024-07-02T23:34:12.122547Z", "relationship_type": "indicates", "source_ref": "indicator--0402952b-ffbe-438f-ab53-0e8090560593", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c93497d-00aa-480a-b16a-7f4b9be7a63d", "created": "2024-07-02T23:34:12.122719Z", "modified": "2024-07-02T23:34:12.122719Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mophtr.td']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.122719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9770fbbe-b000-4447-8502-4331fec59875", "created": "2024-07-02T23:34:12.123357Z", "modified": "2024-07-02T23:34:12.123357Z", "relationship_type": "indicates", "source_ref": "indicator--2c93497d-00aa-480a-b16a-7f4b9be7a63d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5b39f27-380f-443e-a716-d5afe00b3dfb", "created": "2024-07-02T23:34:12.123531Z", "modified": "2024-07-02T23:34:12.123531Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phone.tracker.smsb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.123531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdb777d5-3975-4ed9-943a-1d51ad20aed0", "created": "2024-07-02T23:34:12.124172Z", "modified": "2024-07-02T23:34:12.124172Z", "relationship_type": "indicates", "source_ref": "indicator--d5b39f27-380f-443e-a716-d5afe00b3dfb", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cd7e989-2303-4d71-89d3-aa559070e581", "created": "2024-07-02T23:34:12.124349Z", "modified": "2024-07-02T23:34:12.124349Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phtranlo.tifach']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.124349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a20c4a4-cdbd-432c-8ff3-5b04f264a790", "created": "2024-07-02T23:34:12.124993Z", "modified": "2024-07-02T23:34:12.124993Z", "relationship_type": "indicates", "source_ref": "indicator--4cd7e989-2303-4d71-89d3-aa559070e581", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9771aad5-3f64-4a76-b2dd-6bc2705a4fe4", "created": "2024-07-02T23:34:12.125165Z", "modified": "2024-07-02T23:34:12.125165Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rephko.stha']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.125165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--104d0a90-d43b-4be6-a681-039ac9d2f7cf", "created": "2024-07-02T23:34:12.125843Z", "modified": "2024-07-02T23:34:12.125843Z", "relationship_type": "indicates", "source_ref": "indicator--9771aad5-3f64-4a76-b2dd-6bc2705a4fe4", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a43c94c8-d4d4-4167-8718-a3a41bf9b56d", "created": "2024-07-02T23:34:12.126017Z", "modified": "2024-07-02T23:34:12.126017Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.126017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8550aa47-59d5-43f8-93ab-980c38b291ef", "created": "2024-07-02T23:34:12.126642Z", "modified": "2024-07-02T23:34:12.126642Z", "relationship_type": "indicates", "source_ref": "indicator--a43c94c8-d4d4-4167-8718-a3a41bf9b56d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00bc7be5-4081-42dc-9002-622cf9e61aff", "created": "2024-07-02T23:34:12.12682Z", "modified": "2024-07-02T23:34:12.12682Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m.seas']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.12682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13a3b47c-0de0-4b55-9adf-dabbd83d8d26", "created": "2024-07-02T23:34:12.127443Z", "modified": "2024-07-02T23:34:12.127443Z", "relationship_type": "indicates", "source_ref": "indicator--00bc7be5-4081-42dc-9002-622cf9e61aff", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1dfaa85-9196-4d33-a3f0-78bb4ed33d65", "created": "2024-07-02T23:34:12.127618Z", "modified": "2024-07-02T23:34:12.127618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sap4mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.127618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--913a9953-c196-4f31-9fec-1b5cf1bddc84", "created": "2024-07-02T23:34:12.128363Z", "modified": "2024-07-02T23:34:12.128363Z", "relationship_type": "indicates", "source_ref": "indicator--b1dfaa85-9196-4d33-a3f0-78bb4ed33d65", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0080f1d-e6d1-4709-9b1a-518228135374", "created": "2024-07-02T23:34:12.128536Z", "modified": "2024-07-02T23:34:12.128536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.128536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338deb6c-8904-4c1c-aa81-4ee95420136b", "created": "2024-07-02T23:34:12.129154Z", "modified": "2024-07-02T23:34:12.129154Z", "relationship_type": "indicates", "source_ref": "indicator--d0080f1d-e6d1-4709-9b1a-518228135374", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81f9bb52-b1ce-4e97-8f76-8a2747ea3a41", "created": "2024-07-02T23:34:12.129355Z", "modified": "2024-07-02T23:34:12.129355Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smartback']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.129355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70247413-934c-4f02-b288-7895f420c6b8", "created": "2024-07-02T23:34:12.129986Z", "modified": "2024-07-02T23:34:12.129986Z", "relationship_type": "indicates", "source_ref": "indicator--81f9bb52-b1ce-4e97-8f76-8a2747ea3a41", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b847dd3-5b3e-4890-bea6-98fd96933b86", "created": "2024-07-02T23:34:12.130156Z", "modified": "2024-07-02T23:34:12.130156Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smstra.xanris']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.130156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c0a2382-fde6-4240-98b4-4775707625a4", "created": "2024-07-02T23:34:12.130783Z", "modified": "2024-07-02T23:34:12.130783Z", "relationship_type": "indicates", "source_ref": "indicator--4b847dd3-5b3e-4890-bea6-98fd96933b86", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--815c78bf-cf35-47a9-9d2e-c22442c34007", "created": "2024-07-02T23:34:12.130954Z", "modified": "2024-07-02T23:34:12.130954Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.130954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5b50353-bf57-48a8-bbf0-b0ee5014d56f", "created": "2024-07-02T23:34:12.131583Z", "modified": "2024-07-02T23:34:12.131583Z", "relationship_type": "indicates", "source_ref": "indicator--815c78bf-cf35-47a9-9d2e-c22442c34007", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--829b8623-1075-40f6-bd17-7028b90a6fc5", "created": "2024-07-02T23:34:12.131753Z", "modified": "2024-07-02T23:34:12.131753Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile.light']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.131753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65fb72af-4c56-4635-a1e9-7fbfdbb0c7c5", "created": "2024-07-02T23:34:12.132387Z", "modified": "2024-07-02T23:34:12.132387Z", "relationship_type": "indicates", "source_ref": "indicator--829b8623-1075-40f6-bd17-7028b90a6fc5", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d4a4c77-8ee6-4c14-975b-33b66e92f585", "created": "2024-07-02T23:34:12.132556Z", "modified": "2024-07-02T23:34:12.132556Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.stmrsa.htxt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.132556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2cf126a-8ac7-4a3b-82af-4389eb5d8a00", "created": "2024-07-02T23:34:12.133191Z", "modified": "2024-07-02T23:34:12.133191Z", "relationship_type": "indicates", "source_ref": "indicator--2d4a4c77-8ee6-4c14-975b-33b66e92f585", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b2488bc-cbf3-4a12-a913-cf39abddb36e", "created": "2024-07-02T23:34:12.13338Z", "modified": "2024-07-02T23:34:12.13338Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tccplos.spth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.13338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad1bda95-65ea-4f87-a06f-a75c522a4eda", "created": "2024-07-02T23:34:12.134015Z", "modified": "2024-07-02T23:34:12.134015Z", "relationship_type": "indicates", "source_ref": "indicator--3b2488bc-cbf3-4a12-a913-cf39abddb36e", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f47188b6-bf7b-45d0-9177-4d5eacd1313c", "created": "2024-07-02T23:34:12.13419Z", "modified": "2024-07-02T23:34:12.13419Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tevi.walpi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.13419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--532b254f-56cf-4d6b-b82c-1b138e34d9ec", "created": "2024-07-02T23:34:12.134821Z", "modified": "2024-07-02T23:34:12.134821Z", "relationship_type": "indicates", "source_ref": "indicator--f47188b6-bf7b-45d0-9177-4d5eacd1313c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8320def-b8ca-451e-9da8-dd8b74ee1ab5", "created": "2024-07-02T23:34:12.134997Z", "modified": "2024-07-02T23:34:12.134997Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracker.sms.mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.134997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80dc10b9-d453-431b-a7e0-84cec18c0abc", "created": "2024-07-02T23:34:12.135763Z", "modified": "2024-07-02T23:34:12.135763Z", "relationship_type": "indicates", "source_ref": "indicator--b8320def-b8ca-451e-9da8-dd8b74ee1ab5", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8c235b7-16ee-4471-a44e-cd2d161d46da", "created": "2024-07-02T23:34:12.135938Z", "modified": "2024-07-02T23:34:12.135938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackzone.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.135938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b279a98-43f0-4bff-8cef-fc1cf6fdada6", "created": "2024-07-02T23:34:12.136592Z", "modified": "2024-07-02T23:34:12.136592Z", "relationship_type": "indicates", "source_ref": "indicator--f8c235b7-16ee-4471-a44e-cd2d161d46da", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b10922e-a5a8-4dcf-83b1-97e1d092707c", "created": "2024-07-02T23:34:12.136765Z", "modified": "2024-07-02T23:34:12.136765Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trandmon.tool']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.136765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ec4a623-7755-48b2-8bca-bdd4f2d43a68", "created": "2024-07-02T23:34:12.137423Z", "modified": "2024-07-02T23:34:12.137423Z", "relationship_type": "indicates", "source_ref": "indicator--1b10922e-a5a8-4dcf-83b1-97e1d092707c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cda0bd98-e0e1-49fd-a466-fa7a610e0799", "created": "2024-07-02T23:34:12.137595Z", "modified": "2024-07-02T23:34:12.137595Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trphwhat.prob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.137595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b91fa253-7c48-49be-a162-aa7e1f4130fa", "created": "2024-07-02T23:34:12.138225Z", "modified": "2024-07-02T23:34:12.138225Z", "relationship_type": "indicates", "source_ref": "indicator--cda0bd98-e0e1-49fd-a466-fa7a610e0799", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d60d8348-62e6-42d1-8527-859dd48c74be", "created": "2024-07-02T23:34:12.138397Z", "modified": "2024-07-02T23:34:12.138397Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewcalls.rem']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.138397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2e5222b-faf4-4c00-a4f7-14b4c08778ed", "created": "2024-07-02T23:34:12.139036Z", "modified": "2024-07-02T23:34:12.139036Z", "relationship_type": "indicates", "source_ref": "indicator--d60d8348-62e6-42d1-8527-859dd48c74be", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--650d46a3-a7bc-4c1f-a74d-64bb4106e1a9", "created": "2024-07-02T23:34:12.13921Z", "modified": "2024-07-02T23:34:12.13921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewsms.remb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.13921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6527a88f-5a27-4be1-9440-28849e2e106d", "created": "2024-07-02T23:34:12.13984Z", "modified": "2024-07-02T23:34:12.13984Z", "relationship_type": "indicates", "source_ref": "indicator--650d46a3-a7bc-4c1f-a74d-64bb4106e1a9", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c905ffef-44f6-46ad-ab96-829f5a55d2d6", "created": "2024-07-02T23:34:12.14001Z", "modified": "2024-07-02T23:34:12.14001Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.whtrack.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.14001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0fcba20-f63e-4199-9cd5-c0a32aa55eff", "created": "2024-07-02T23:34:12.140657Z", "modified": "2024-07-02T23:34:12.140657Z", "relationship_type": "indicates", "source_ref": "indicator--c905ffef-44f6-46ad-ab96-829f5a55d2d6", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32f2eb92-cbac-4a32-a59b-0e10d0ef0b16", "created": "2024-07-02T23:34:12.140827Z", "modified": "2024-07-02T23:34:12.140827Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0387135D057AEAA0F8BCFCE2AFA84D9BD1FA6F30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.140827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a98b76af-304c-45cb-91db-cc9e8fdfeeea", "created": "2024-07-02T23:34:12.141607Z", "modified": "2024-07-02T23:34:12.141607Z", "relationship_type": "indicates", "source_ref": "indicator--32f2eb92-cbac-4a32-a59b-0e10d0ef0b16", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1df185a-9086-4337-9b60-df1664337915", "created": "2024-07-02T23:34:12.141782Z", "modified": "2024-07-02T23:34:12.141782Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C5AB4D05A2C804D3A4D0472CEAC50B89833E6E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.141782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77b02101-6646-4e27-b222-cf53aab10997", "created": "2024-07-02T23:34:12.14254Z", "modified": "2024-07-02T23:34:12.14254Z", "relationship_type": "indicates", "source_ref": "indicator--e1df185a-9086-4337-9b60-df1664337915", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bac00db6-a577-483d-8fbe-43598f1b92e0", "created": "2024-07-02T23:34:12.142719Z", "modified": "2024-07-02T23:34:12.142719Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0F64B6EBB49849AC685FE5DF605908594623368E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.142719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88297795-3dc4-470a-b95f-05d5e369f72a", "created": "2024-07-02T23:34:12.143592Z", "modified": "2024-07-02T23:34:12.143592Z", "relationship_type": "indicates", "source_ref": "indicator--bac00db6-a577-483d-8fbe-43598f1b92e0", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89dfcb24-8d01-4646-b03d-20f4e931be56", "created": "2024-07-02T23:34:12.143766Z", "modified": "2024-07-02T23:34:12.143766Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14EE7779B2E84A0FF1309DEA72881670D78E98AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.143766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7246fdb1-c229-4fed-b0c7-e1bacf998154", "created": "2024-07-02T23:34:12.14451Z", "modified": "2024-07-02T23:34:12.14451Z", "relationship_type": "indicates", "source_ref": "indicator--89dfcb24-8d01-4646-b03d-20f4e931be56", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf89ae8-3e3d-4108-8826-ad71fc62fdbe", "created": "2024-07-02T23:34:12.144681Z", "modified": "2024-07-02T23:34:12.144681Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1BB7F1E962C35F00BE2EF97A64C753CCA0993637']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.144681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98c2477f-d85b-4db0-8022-e8dcd4a290a3", "created": "2024-07-02T23:34:12.145455Z", "modified": "2024-07-02T23:34:12.145455Z", "relationship_type": "indicates", "source_ref": "indicator--ebf89ae8-3e3d-4108-8826-ad71fc62fdbe", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b801667f-0db0-48be-b81d-6ab4f20ae78f", "created": "2024-07-02T23:34:12.145631Z", "modified": "2024-07-02T23:34:12.145631Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20948233C3EF1662E79850AE0AB959C4760114C2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.145631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6259dd9e-ebd3-4e37-b879-325bdb8c2a29", "created": "2024-07-02T23:34:12.146382Z", "modified": "2024-07-02T23:34:12.146382Z", "relationship_type": "indicates", "source_ref": "indicator--b801667f-0db0-48be-b81d-6ab4f20ae78f", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7608929-f6eb-4129-a8e4-7520744f3618", "created": "2024-07-02T23:34:12.14657Z", "modified": "2024-07-02T23:34:12.14657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26DDA9B261169FB0A63A6CEA5B682B7A190328B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.14657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8897cba-8088-4219-b9b7-1b971a6498dc", "created": "2024-07-02T23:34:12.147331Z", "modified": "2024-07-02T23:34:12.147331Z", "relationship_type": "indicates", "source_ref": "indicator--b7608929-f6eb-4129-a8e4-7520744f3618", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99ddb834-3109-4d04-bf4b-520cfd3f33b2", "created": "2024-07-02T23:34:12.147504Z", "modified": "2024-07-02T23:34:12.147504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26FC20C25AF99E4B6C16ABAD8E8D76AFA55973BB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.147504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da6006d1-ad0b-4edd-802b-fc0835cf3889", "created": "2024-07-02T23:34:12.148258Z", "modified": "2024-07-02T23:34:12.148258Z", "relationship_type": "indicates", "source_ref": "indicator--99ddb834-3109-4d04-bf4b-520cfd3f33b2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78d40816-9ec8-471b-ae2e-45f7732eae7b", "created": "2024-07-02T23:34:12.148431Z", "modified": "2024-07-02T23:34:12.148431Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='271CA9A77AF56B94F942EDA8F517E4B0FD44206C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.148431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4142a704-7f94-47c7-a129-99498162c21f", "created": "2024-07-02T23:34:12.149184Z", "modified": "2024-07-02T23:34:12.149184Z", "relationship_type": "indicates", "source_ref": "indicator--78d40816-9ec8-471b-ae2e-45f7732eae7b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f2b1a84-474f-4143-9c5a-e7131264cc29", "created": "2024-07-02T23:34:12.149377Z", "modified": "2024-07-02T23:34:12.149377Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2919FF38F04D757BA6FE344F1729275739F43E89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.149377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf2da3a8-6e92-4d53-bc4d-0041ef08bd63", "created": "2024-07-02T23:34:12.150146Z", "modified": "2024-07-02T23:34:12.150146Z", "relationship_type": "indicates", "source_ref": "indicator--7f2b1a84-474f-4143-9c5a-e7131264cc29", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed488dca-01e8-4801-b024-f08ccfa10ff7", "created": "2024-07-02T23:34:12.150319Z", "modified": "2024-07-02T23:34:12.150319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2B02F9708FAD9017D9F709AB2C5C8B5BD0D29394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.150319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ce28823-d0ba-44f3-9862-08048569d913", "created": "2024-07-02T23:34:12.151069Z", "modified": "2024-07-02T23:34:12.151069Z", "relationship_type": "indicates", "source_ref": "indicator--ed488dca-01e8-4801-b024-f08ccfa10ff7", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11a25c7c-28a5-4d29-b384-3b2d241d1fad", "created": "2024-07-02T23:34:12.151241Z", "modified": "2024-07-02T23:34:12.151241Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='39DDEFD8261C1946E4F3160F6A9E200F59F06C11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.151241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4175c73d-8666-4764-b7f1-273abda392af", "created": "2024-07-02T23:34:12.152128Z", "modified": "2024-07-02T23:34:12.152128Z", "relationship_type": "indicates", "source_ref": "indicator--11a25c7c-28a5-4d29-b384-3b2d241d1fad", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--face5ada-fed7-4c45-b5fc-e99f4bb68a13", "created": "2024-07-02T23:34:12.152302Z", "modified": "2024-07-02T23:34:12.152302Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3A041A8B1CF12E01AD4AA14779C1FCCA0701FE5C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.152302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f2874c-53d8-4ed4-911c-e79fe3dcf99e", "created": "2024-07-02T23:34:12.153048Z", "modified": "2024-07-02T23:34:12.153048Z", "relationship_type": "indicates", "source_ref": "indicator--face5ada-fed7-4c45-b5fc-e99f4bb68a13", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--625c744b-83c8-4e8a-a595-14e55281883f", "created": "2024-07-02T23:34:12.153239Z", "modified": "2024-07-02T23:34:12.153239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E4E5813CA5B9D9BB50B70FAD3C201FAA54B4FD5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.153239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33201540-dac7-48f7-8cf8-a512d5c9930a", "created": "2024-07-02T23:34:12.153995Z", "modified": "2024-07-02T23:34:12.153995Z", "relationship_type": "indicates", "source_ref": "indicator--625c744b-83c8-4e8a-a595-14e55281883f", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf16b6fb-27a2-4050-bb13-d0116597fb80", "created": "2024-07-02T23:34:12.154168Z", "modified": "2024-07-02T23:34:12.154168Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4569A62308FA134A33A5DDCC065D6FDAE5653435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.154168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93191951-8ffa-4dbb-b5ec-71e6e3d8b892", "created": "2024-07-02T23:34:12.154923Z", "modified": "2024-07-02T23:34:12.154923Z", "relationship_type": "indicates", "source_ref": "indicator--bf16b6fb-27a2-4050-bb13-d0116597fb80", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e434e76-4e83-492e-b8db-1934be94d853", "created": "2024-07-02T23:34:12.155094Z", "modified": "2024-07-02T23:34:12.155094Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4579E9E02465DAC399B7A47682813F5104E5D914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.155094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4307a2d-2ba0-4999-acd1-59acbd51019b", "created": "2024-07-02T23:34:12.155836Z", "modified": "2024-07-02T23:34:12.155836Z", "relationship_type": "indicates", "source_ref": "indicator--3e434e76-4e83-492e-b8db-1934be94d853", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e996eb2f-af4a-449a-8f48-70809734a881", "created": "2024-07-02T23:34:12.156008Z", "modified": "2024-07-02T23:34:12.156008Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='54E4D1ACDA9E3071D27AA7B6470E23F75BF1380B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.156008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44c2ba3a-2f4b-40f6-9820-e54898dd510c", "created": "2024-07-02T23:34:12.156768Z", "modified": "2024-07-02T23:34:12.156768Z", "relationship_type": "indicates", "source_ref": "indicator--e996eb2f-af4a-449a-8f48-70809734a881", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea21df91-6d24-4a38-98b2-45c9584fc657", "created": "2024-07-02T23:34:12.156942Z", "modified": "2024-07-02T23:34:12.156942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C9031E2340478521630198F3F90E5C8D38D3B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.156942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95e17fcc-6482-4275-8597-9aac1e2a7c5a", "created": "2024-07-02T23:34:12.15772Z", "modified": "2024-07-02T23:34:12.15772Z", "relationship_type": "indicates", "source_ref": "indicator--ea21df91-6d24-4a38-98b2-45c9584fc657", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9312f1db-571f-41b5-b7c9-ef67cceec37c", "created": "2024-07-02T23:34:12.157892Z", "modified": "2024-07-02T23:34:12.157892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76A90B5E41FA2AFE14478CDA24A0CA6B4F7FC5F3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.157892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42c9d02e-0bd1-4486-87c0-0a8d62d75fa3", "created": "2024-07-02T23:34:12.158645Z", "modified": "2024-07-02T23:34:12.158645Z", "relationship_type": "indicates", "source_ref": "indicator--9312f1db-571f-41b5-b7c9-ef67cceec37c", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5401dc05-17d7-4df8-bda1-54823d3da896", "created": "2024-07-02T23:34:12.158815Z", "modified": "2024-07-02T23:34:12.158815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D9EDDE23B4D3D7AC459B06ECEBE8EA1350D4F8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.158815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc369381-f825-41c2-a65e-a04311899ba6", "created": "2024-07-02T23:34:12.159574Z", "modified": "2024-07-02T23:34:12.159574Z", "relationship_type": "indicates", "source_ref": "indicator--5401dc05-17d7-4df8-bda1-54823d3da896", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f739288d-c0aa-4e35-8db6-e208bfb5f8b2", "created": "2024-07-02T23:34:12.159745Z", "modified": "2024-07-02T23:34:12.159745Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7DED7756C3DBE351A23BE061E989273888414FE6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.159745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dc8fd78-4934-497b-b318-8ac1b01c67ef", "created": "2024-07-02T23:34:12.160933Z", "modified": "2024-07-02T23:34:12.160933Z", "relationship_type": "indicates", "source_ref": "indicator--f739288d-c0aa-4e35-8db6-e208bfb5f8b2", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8c08e69-1f4e-4dd0-974c-92da37424a3b", "created": "2024-07-02T23:34:12.16111Z", "modified": "2024-07-02T23:34:12.16111Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C76B4444DAE08ECF578AF51D295836F0D9BADC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.16111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9214e821-4c76-4168-a601-21d40e1637a1", "created": "2024-07-02T23:34:12.161892Z", "modified": "2024-07-02T23:34:12.161892Z", "relationship_type": "indicates", "source_ref": "indicator--e8c08e69-1f4e-4dd0-974c-92da37424a3b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839069cd-eb76-404a-bd2d-170f44928518", "created": "2024-07-02T23:34:12.162068Z", "modified": "2024-07-02T23:34:12.162068Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8D7FEC36654F6B35FA89E079685D637CCEE27755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.162068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab47ecb4-7ea0-45bc-af0a-011305a19042", "created": "2024-07-02T23:34:12.162821Z", "modified": "2024-07-02T23:34:12.162821Z", "relationship_type": "indicates", "source_ref": "indicator--839069cd-eb76-404a-bd2d-170f44928518", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d11c174-03aa-4855-ad1c-a9c8e8a4d01d", "created": "2024-07-02T23:34:12.162995Z", "modified": "2024-07-02T23:34:12.162995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9329632A70D41158EBAB6EED27B12D8CB0D47579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.162995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a662e864-befc-4484-8f3f-6af7c1c474de", "created": "2024-07-02T23:34:12.163748Z", "modified": "2024-07-02T23:34:12.163748Z", "relationship_type": "indicates", "source_ref": "indicator--5d11c174-03aa-4855-ad1c-a9c8e8a4d01d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--392ba3ca-83f6-4e68-9bb5-482673f2d163", "created": "2024-07-02T23:34:12.163921Z", "modified": "2024-07-02T23:34:12.163921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98140CAE57F4D4CA53EF81F6521E7A0FD601F6E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.163921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fac6f8b-0d41-46dc-a9c5-69923fc1a7da", "created": "2024-07-02T23:34:12.16467Z", "modified": "2024-07-02T23:34:12.16467Z", "relationship_type": "indicates", "source_ref": "indicator--392ba3ca-83f6-4e68-9bb5-482673f2d163", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb7ed46c-de9e-4d44-aeeb-339ecf0f1771", "created": "2024-07-02T23:34:12.164843Z", "modified": "2024-07-02T23:34:12.164843Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='986E5892EFB97E807772698BAC701F49CE9CAEA8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.164843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8d0959d-fd0b-4c02-b3a5-95ed8487f0ce", "created": "2024-07-02T23:34:12.165613Z", "modified": "2024-07-02T23:34:12.165613Z", "relationship_type": "indicates", "source_ref": "indicator--bb7ed46c-de9e-4d44-aeeb-339ecf0f1771", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70e10ab0-2d0f-4aed-999a-f1e2ddee5bcc", "created": "2024-07-02T23:34:12.165789Z", "modified": "2024-07-02T23:34:12.165789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98E76043B54DD7CB76E0E6E384A83646F1865BAE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.165789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6be7d389-69b7-4ac0-96ed-8dc1aa3a83f8", "created": "2024-07-02T23:34:12.166552Z", "modified": "2024-07-02T23:34:12.166552Z", "relationship_type": "indicates", "source_ref": "indicator--70e10ab0-2d0f-4aed-999a-f1e2ddee5bcc", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa7032cc-2b08-4408-8575-233f8d2c57cb", "created": "2024-07-02T23:34:12.166724Z", "modified": "2024-07-02T23:34:12.166724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CD01EE20E3C25575D2D9B9645A52A1FA8C36C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.166724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cbe3b2a-3156-490c-a6cf-02c64ed6f6db", "created": "2024-07-02T23:34:12.167478Z", "modified": "2024-07-02T23:34:12.167478Z", "relationship_type": "indicates", "source_ref": "indicator--fa7032cc-2b08-4408-8575-233f8d2c57cb", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7552d282-d95d-496e-90d8-339c29ea3c29", "created": "2024-07-02T23:34:12.167651Z", "modified": "2024-07-02T23:34:12.167651Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CE290D98B66B577880F3D7807DC01EB7FCE01B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.167651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03ac3a55-4ee6-412c-9eb9-416611937b41", "created": "2024-07-02T23:34:12.168407Z", "modified": "2024-07-02T23:34:12.168407Z", "relationship_type": "indicates", "source_ref": "indicator--7552d282-d95d-496e-90d8-339c29ea3c29", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91293855-48fd-442d-a119-a1836e2ddb66", "created": "2024-07-02T23:34:12.168579Z", "modified": "2024-07-02T23:34:12.168579Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ADF393A6628366341BA488B85A5AE738793BFD17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.168579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba95d758-af1c-4ca0-8e29-e2750ab65000", "created": "2024-07-02T23:34:12.169478Z", "modified": "2024-07-02T23:34:12.169478Z", "relationship_type": "indicates", "source_ref": "indicator--91293855-48fd-442d-a119-a1836e2ddb66", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52573375-7522-457a-a1ea-f0185524009b", "created": "2024-07-02T23:34:12.169657Z", "modified": "2024-07-02T23:34:12.169657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8C908630D7D1ED52FA4E5AEC2A2BDA0414F8B3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.169657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de47d9ad-8e96-4195-90f5-6219d8a56b2a", "created": "2024-07-02T23:34:12.170414Z", "modified": "2024-07-02T23:34:12.170414Z", "relationship_type": "indicates", "source_ref": "indicator--52573375-7522-457a-a1ea-f0185524009b", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f172bd4-d53e-4a66-a4cb-f6f97313f995", "created": "2024-07-02T23:34:12.170588Z", "modified": "2024-07-02T23:34:12.170588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB59FC701EAC40C51C9274EA6A8EE623F5002802']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.170588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e23558e8-6542-479c-b32b-f12835d790ba", "created": "2024-07-02T23:34:12.171343Z", "modified": "2024-07-02T23:34:12.171343Z", "relationship_type": "indicates", "source_ref": "indicator--6f172bd4-d53e-4a66-a4cb-f6f97313f995", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61fe1206-1eb4-4966-9766-41dee377cb2d", "created": "2024-07-02T23:34:12.171524Z", "modified": "2024-07-02T23:34:12.171524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC682A41C2AA1EFFFD65CE42BBE3FA967A561EEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.171524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--682a8921-917f-47b4-b483-5c3f24e22fec", "created": "2024-07-02T23:34:12.172276Z", "modified": "2024-07-02T23:34:12.172276Z", "relationship_type": "indicates", "source_ref": "indicator--61fe1206-1eb4-4966-9766-41dee377cb2d", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46248b66-b4e6-45d8-91da-57ff33764d52", "created": "2024-07-02T23:34:12.172449Z", "modified": "2024-07-02T23:34:12.172449Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA6F27DDCBE5D7929C82F42F63FF24703A352756']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.172449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1df44928-d06b-4bef-8af8-57f3dd4d6e85", "created": "2024-07-02T23:34:12.173192Z", "modified": "2024-07-02T23:34:12.173192Z", "relationship_type": "indicates", "source_ref": "indicator--46248b66-b4e6-45d8-91da-57ff33764d52", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82501096-bcae-43f5-9aae-7ab8ff063dcc", "created": "2024-07-02T23:34:12.17341Z", "modified": "2024-07-02T23:34:12.17341Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E401C172FE10C4893A13B38B1FABAA43473E2900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.17341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74eecc52-a834-4a9e-9b63-41d4e8436498", "created": "2024-07-02T23:34:12.17423Z", "modified": "2024-07-02T23:34:12.17423Z", "relationship_type": "indicates", "source_ref": "indicator--82501096-bcae-43f5-9aae-7ab8ff063dcc", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f09129ab-99de-43f4-b0dd-4c89fb482f3a", "created": "2024-07-02T23:34:12.174445Z", "modified": "2024-07-02T23:34:12.174445Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF8006163D09D176083936CFB068BB07A8918118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.174445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae8cb11b-bfe3-4040-89f8-917bee3574cb", "created": "2024-07-02T23:34:12.175213Z", "modified": "2024-07-02T23:34:12.175213Z", "relationship_type": "indicates", "source_ref": "indicator--f09129ab-99de-43f4-b0dd-4c89fb482f3a", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f38fe62a-041a-4f18-a47c-e43b01a15635", "created": "2024-07-02T23:34:12.175387Z", "modified": "2024-07-02T23:34:12.175387Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5EAEFDECAD39B93134E859BEDC7D3ED42FBE2B3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.175387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9260623-6583-4a36-ab1f-41b9ac8eb83d", "created": "2024-07-02T23:34:12.176146Z", "modified": "2024-07-02T23:34:12.176146Z", "relationship_type": "indicates", "source_ref": "indicator--f38fe62a-041a-4f18-a47c-e43b01a15635", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a8513e5-5f7e-45c5-aa95-b0424312b001", "created": "2024-07-02T23:34:12.176326Z", "modified": "2024-07-02T23:34:12.176326Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD4C2144DF6E431378A46EAEACC696AF94DE9D56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.176326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49800bd0-273d-4509-8356-d694570fb8d4", "created": "2024-07-02T23:34:12.177098Z", "modified": "2024-07-02T23:34:12.177098Z", "relationship_type": "indicates", "source_ref": "indicator--6a8513e5-5f7e-45c5-aa95-b0424312b001", "target_ref": "malware--825a4f46-0cb1-450a-b5a8-5f2494b8bbd7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a", "created": "2024-07-02T23:34:12.17729Z", "modified": "2024-07-02T23:34:12.17729Z", "name": "MobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e068d34f-835b-4a1e-bdba-8cacd3309172", "created": "2024-07-02T23:34:12.177464Z", "modified": "2024-07-02T23:34:12.177464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.177464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e6c1c9f-dfe8-4eac-9efe-60d8c4c1eb4c", "created": "2024-07-02T23:34:12.178263Z", "modified": "2024-07-02T23:34:12.178263Z", "relationship_type": "indicates", "source_ref": "indicator--e068d34f-835b-4a1e-bdba-8cacd3309172", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ae667ac-757a-4f69-b3c3-338ed908c5c7", "created": "2024-07-02T23:34:12.178438Z", "modified": "2024-07-02T23:34:12.178438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.178438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df44cd99-6002-4df0-8fc1-c2d421eb154d", "created": "2024-07-02T23:34:12.179097Z", "modified": "2024-07-02T23:34:12.179097Z", "relationship_type": "indicates", "source_ref": "indicator--4ae667ac-757a-4f69-b3c3-338ed908c5c7", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21512b26-c30c-4e87-b4a7-7db6a98b1586", "created": "2024-07-02T23:34:12.179274Z", "modified": "2024-07-02T23:34:12.179274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.179274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ed544a4-5aa8-4bb7-8e1b-464b559a0051", "created": "2024-07-02T23:34:12.179928Z", "modified": "2024-07-02T23:34:12.179928Z", "relationship_type": "indicates", "source_ref": "indicator--21512b26-c30c-4e87-b4a7-7db6a98b1586", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00896cff-f7d3-4aa0-a2bf-b3f9aba5712b", "created": "2024-07-02T23:34:12.180109Z", "modified": "2024-07-02T23:34:12.180109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.180109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c96e00b3-ed75-4619-9dc9-a9cda7afdfd3", "created": "2024-07-02T23:34:12.18077Z", "modified": "2024-07-02T23:34:12.18077Z", "relationship_type": "indicates", "source_ref": "indicator--00896cff-f7d3-4aa0-a2bf-b3f9aba5712b", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1fe0ebf-eb3e-49a4-bf74-2b75e4c97555", "created": "2024-07-02T23:34:12.180948Z", "modified": "2024-07-02T23:34:12.180948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.180948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a045fd-b539-4e8c-8d56-2e05023003b3", "created": "2024-07-02T23:34:12.181642Z", "modified": "2024-07-02T23:34:12.181642Z", "relationship_type": "indicates", "source_ref": "indicator--b1fe0ebf-eb3e-49a4-bf74-2b75e4c97555", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89d156b5-5de8-4e27-81a3-01522f681024", "created": "2024-07-02T23:34:12.181818Z", "modified": "2024-07-02T23:34:12.181818Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.181818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5ce9375-25b4-4acd-8f18-993e265e10d7", "created": "2024-07-02T23:34:12.18248Z", "modified": "2024-07-02T23:34:12.18248Z", "relationship_type": "indicates", "source_ref": "indicator--89d156b5-5de8-4e27-81a3-01522f681024", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d71fd25-2877-4971-a476-a16975e9834e", "created": "2024-07-02T23:34:12.182652Z", "modified": "2024-07-02T23:34:12.182652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pt.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.182652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6dc6050-3c7a-4c8f-8a1c-56bdc984a38f", "created": "2024-07-02T23:34:12.183318Z", "modified": "2024-07-02T23:34:12.183318Z", "relationship_type": "indicates", "source_ref": "indicator--2d71fd25-2877-4971-a476-a16975e9834e", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd1f0783-c36d-4ccf-af90-a9c647029b3b", "created": "2024-07-02T23:34:12.183504Z", "modified": "2024-07-02T23:34:12.183504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.183504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e98db84-ccca-485b-b2cd-91610aa72e8f", "created": "2024-07-02T23:34:12.184165Z", "modified": "2024-07-02T23:34:12.184165Z", "relationship_type": "indicates", "source_ref": "indicator--cd1f0783-c36d-4ccf-af90-a9c647029b3b", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--baa954db-11de-4d54-bda0-0a9f977330f0", "created": "2024-07-02T23:34:12.184338Z", "modified": "2024-07-02T23:34:12.184338Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.184338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36bfc16d-e85a-489a-9890-c78383fa2b7f", "created": "2024-07-02T23:34:12.185006Z", "modified": "2024-07-02T23:34:12.185006Z", "relationship_type": "indicates", "source_ref": "indicator--baa954db-11de-4d54-bda0-0a9f977330f0", "target_ref": "malware--d13e5561-6afa-48e4-b24d-2f0b8949125a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84", "created": "2024-07-02T23:34:12.18518Z", "modified": "2024-07-02T23:34:12.18518Z", "name": "WebWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7e75050-8384-45e2-9f7f-8d43a20c0b56", "created": "2024-07-02T23:34:12.185376Z", "modified": "2024-07-02T23:34:12.185376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.185376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a887bb8-2ce5-4586-9666-939c136ee8b2", "created": "2024-07-02T23:34:12.186188Z", "modified": "2024-07-02T23:34:12.186188Z", "relationship_type": "indicates", "source_ref": "indicator--d7e75050-8384-45e2-9f7f-8d43a20c0b56", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04acc6f6-7ad5-47a4-946e-3d822f37fc3f", "created": "2024-07-02T23:34:12.18636Z", "modified": "2024-07-02T23:34:12.18636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apitest.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.18636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3af720f0-5d4d-452a-8afe-c54ecffff3cc", "created": "2024-07-02T23:34:12.18706Z", "modified": "2024-07-02T23:34:12.18706Z", "relationship_type": "indicates", "source_ref": "indicator--04acc6f6-7ad5-47a4-946e-3d822f37fc3f", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0146bc5-c1c3-42ad-8241-109ae968cff3", "created": "2024-07-02T23:34:12.187244Z", "modified": "2024-07-02T23:34:12.187244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-webwatcherdata-alb-1451089636.us-west-2.elb.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.187244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--120f59ca-ab20-46e8-b99c-fc6b88acc4ef", "created": "2024-07-02T23:34:12.187995Z", "modified": "2024-07-02T23:34:12.187995Z", "relationship_type": "indicates", "source_ref": "indicator--d0146bc5-c1c3-42ad-8241-109ae968cff3", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--188b1817-7d21-48b1-bd2f-cef9652157c2", "created": "2024-07-02T23:34:12.188169Z", "modified": "2024-07-02T23:34:12.188169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.qa.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.188169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc758ec5-6f75-4127-9ec8-ea7e0a233255", "created": "2024-07-02T23:34:12.188851Z", "modified": "2024-07-02T23:34:12.188851Z", "relationship_type": "indicates", "source_ref": "indicator--188b1817-7d21-48b1-bd2f-cef9652157c2", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--936ff518-1222-4bed-b6cd-915bc158cfae", "created": "2024-07-02T23:34:12.189023Z", "modified": "2024-07-02T23:34:12.189023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.189023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc6f2c7b-6e72-4784-b551-308541517411", "created": "2024-07-02T23:34:12.18973Z", "modified": "2024-07-02T23:34:12.18973Z", "relationship_type": "indicates", "source_ref": "indicator--936ff518-1222-4bed-b6cd-915bc158cfae", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48e5830c-f192-42ff-9dc6-cd99238e00bb", "created": "2024-07-02T23:34:12.189912Z", "modified": "2024-07-02T23:34:12.189912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.189912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ee72170-7918-4b70-b8b0-e4e5b6f01355", "created": "2024-07-02T23:34:12.19059Z", "modified": "2024-07-02T23:34:12.19059Z", "relationship_type": "indicates", "source_ref": "indicator--48e5830c-f192-42ff-9dc6-cd99238e00bb", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a69600e-260e-4ea0-a4c2-266d9f44c5ae", "created": "2024-07-02T23:34:12.190774Z", "modified": "2024-07-02T23:34:12.190774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.190774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--731e8471-5d69-4b14-bafb-b48bd5ab4eb6", "created": "2024-07-02T23:34:12.191485Z", "modified": "2024-07-02T23:34:12.191485Z", "relationship_type": "indicates", "source_ref": "indicator--9a69600e-260e-4ea0-a4c2-266d9f44c5ae", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e595481-d111-44aa-ae5e-fe250993852f", "created": "2024-07-02T23:34:12.191667Z", "modified": "2024-07-02T23:34:12.191667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rcomlogin.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.191667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8da6bf6e-76f1-4035-a940-4c29bb6b02cd", "created": "2024-07-02T23:34:12.192334Z", "modified": "2024-07-02T23:34:12.192334Z", "relationship_type": "indicates", "source_ref": "indicator--0e595481-d111-44aa-ae5e-fe250993852f", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba253611-28c6-410f-919a-f2143c8a5392", "created": "2024-07-02T23:34:12.192511Z", "modified": "2024-07-02T23:34:12.192511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.192511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b15986e-8bb3-4822-9bda-18cfd3c5f7ca", "created": "2024-07-02T23:34:12.193184Z", "modified": "2024-07-02T23:34:12.193184Z", "relationship_type": "indicates", "source_ref": "indicator--ba253611-28c6-410f-919a-f2143c8a5392", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--009cc47c-bc61-4236-b07e-c7220846134d", "created": "2024-07-02T23:34:12.193384Z", "modified": "2024-07-02T23:34:12.193384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher-child-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.193384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07ef2d06-f26a-4ddd-8cce-dd98deca1f03", "created": "2024-07-02T23:34:12.194215Z", "modified": "2024-07-02T23:34:12.194215Z", "relationship_type": "indicates", "source_ref": "indicator--009cc47c-bc61-4236-b07e-c7220846134d", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65970efc-df09-4c19-a7fd-ecd9688bcd7a", "created": "2024-07-02T23:34:12.194399Z", "modified": "2024-07-02T23:34:12.194399Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.194399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26d5aa3e-4235-49be-9ab2-601c93a0f8ea", "created": "2024-07-02T23:34:12.195068Z", "modified": "2024-07-02T23:34:12.195068Z", "relationship_type": "indicates", "source_ref": "indicator--65970efc-df09-4c19-a7fd-ecd9688bcd7a", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85375a68-23da-49c7-9d73-8ebda47af1c0", "created": "2024-07-02T23:34:12.19524Z", "modified": "2024-07-02T23:34:12.19524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.19524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b167627-dee6-450f-abaa-ed0e63927b65", "created": "2024-07-02T23:34:12.195902Z", "modified": "2024-07-02T23:34:12.195902Z", "relationship_type": "indicates", "source_ref": "indicator--85375a68-23da-49c7-9d73-8ebda47af1c0", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--924c586b-5d91-4365-8f27-a65a45079662", "created": "2024-07-02T23:34:12.196074Z", "modified": "2024-07-02T23:34:12.196074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.196074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--373b02e3-d6e5-4ace-80b6-a775432fd893", "created": "2024-07-02T23:34:12.196738Z", "modified": "2024-07-02T23:34:12.196738Z", "relationship_type": "indicates", "source_ref": "indicator--924c586b-5d91-4365-8f27-a65a45079662", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21bd0592-c646-45ae-8d4e-fa4e6ddb37f1", "created": "2024-07-02T23:34:12.196911Z", "modified": "2024-07-02T23:34:12.196911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.196911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cbee4bb-8aa6-4d6c-8369-83c1f9db8889", "created": "2024-07-02T23:34:12.197612Z", "modified": "2024-07-02T23:34:12.197612Z", "relationship_type": "indicates", "source_ref": "indicator--21bd0592-c646-45ae-8d4e-fa4e6ddb37f1", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4053be54-c827-4857-97e4-fef928349c37", "created": "2024-07-02T23:34:12.197794Z", "modified": "2024-07-02T23:34:12.197794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='interguardsoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.197794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f279e522-28c4-497b-a324-d228cd4ee7ef", "created": "2024-07-02T23:34:12.198467Z", "modified": "2024-07-02T23:34:12.198467Z", "relationship_type": "indicates", "source_ref": "indicator--4053be54-c827-4857-97e4-fef928349c37", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acd7c555-3f90-40c2-a725-fdf0fb0c8583", "created": "2024-07-02T23:34:12.198638Z", "modified": "2024-07-02T23:34:12.198638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.198638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48e9e72b-edff-4c06-8dc4-0fa2ca215b41", "created": "2024-07-02T23:34:12.199292Z", "modified": "2024-07-02T23:34:12.199292Z", "relationship_type": "indicates", "source_ref": "indicator--acd7c555-3f90-40c2-a725-fdf0fb0c8583", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bbcb403-5eaf-4c4d-acfe-a4ed51b8359e", "created": "2024-07-02T23:34:12.199464Z", "modified": "2024-07-02T23:34:12.199464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.199464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed32f0c1-2d81-430a-bbd4-5262b26dbecf", "created": "2024-07-02T23:34:12.200122Z", "modified": "2024-07-02T23:34:12.200122Z", "relationship_type": "indicates", "source_ref": "indicator--8bbcb403-5eaf-4c4d-acfe-a4ed51b8359e", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c404da74-1bd4-46c7-89ea-096135e09050", "created": "2024-07-02T23:34:12.200293Z", "modified": "2024-07-02T23:34:12.200293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.200293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a82dd71-969c-4746-8e7c-0828d9e2e39b", "created": "2024-07-02T23:34:12.200968Z", "modified": "2024-07-02T23:34:12.200968Z", "relationship_type": "indicates", "source_ref": "indicator--c404da74-1bd4-46c7-89ea-096135e09050", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44025d2c-bceb-4638-9fec-a41c0cdb7682", "created": "2024-07-02T23:34:12.201139Z", "modified": "2024-07-02T23:34:12.201139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.at.wwka']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.201139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123e817d-4d62-43e6-babb-7d2d91bbd442", "created": "2024-07-02T23:34:12.201937Z", "modified": "2024-07-02T23:34:12.201937Z", "relationship_type": "indicates", "source_ref": "indicator--44025d2c-bceb-4638-9fec-a41c0cdb7682", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3b6863e-929a-4c0d-9900-1a906a3baa3c", "created": "2024-07-02T23:34:12.202114Z", "modified": "2024-07-02T23:34:12.202114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.202114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c52ad403-556b-469d-8438-fddf348fa529", "created": "2024-07-02T23:34:12.202748Z", "modified": "2024-07-02T23:34:12.202748Z", "relationship_type": "indicates", "source_ref": "indicator--e3b6863e-929a-4c0d-9900-1a906a3baa3c", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c9344d6-d3a9-4f85-abaf-cd916f65b5a3", "created": "2024-07-02T23:34:12.20292Z", "modified": "2024-07-02T23:34:12.20292Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.20292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fdfc6f6-9094-4453-a3f7-edc3b9332b73", "created": "2024-07-02T23:34:12.203554Z", "modified": "2024-07-02T23:34:12.203554Z", "relationship_type": "indicates", "source_ref": "indicator--6c9344d6-d3a9-4f85-abaf-cd916f65b5a3", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70d0cace-d32d-4165-8ebc-033cc3c9d030", "created": "2024-07-02T23:34:12.203735Z", "modified": "2024-07-02T23:34:12.203735Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.webwatcherconsole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.203735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43c6b65c-437f-453d-8e15-02413a7cf5bc", "created": "2024-07-02T23:34:12.204382Z", "modified": "2024-07-02T23:34:12.204382Z", "relationship_type": "indicates", "source_ref": "indicator--70d0cace-d32d-4165-8ebc-033cc3c9d030", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b585949-78ca-4a4d-805f-6a06ea5d1f0e", "created": "2024-07-02T23:34:12.204562Z", "modified": "2024-07-02T23:34:12.204562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atinc.slcompanion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.204562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5179a1b0-02f4-4527-877b-54a2f9ca3669", "created": "2024-07-02T23:34:12.205216Z", "modified": "2024-07-02T23:34:12.205216Z", "relationship_type": "indicates", "source_ref": "indicator--4b585949-78ca-4a4d-805f-6a06ea5d1f0e", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7139303d-d409-46e6-be22-dbba3b895d44", "created": "2024-07-02T23:34:12.205396Z", "modified": "2024-07-02T23:34:12.205396Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atiw.wc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.205396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef8b24d7-c2c6-41ff-9d92-021e4e8d1822", "created": "2024-07-02T23:34:12.206023Z", "modified": "2024-07-02T23:34:12.206023Z", "relationship_type": "indicates", "source_ref": "indicator--7139303d-d409-46e6-be22-dbba3b895d44", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abdd7cde-9946-499a-95d4-c2ba55eae945", "created": "2024-07-02T23:34:12.206195Z", "modified": "2024-07-02T23:34:12.206195Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.206195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92a21fc9-3e3a-4909-8629-88df81059020", "created": "2024-07-02T23:34:12.20686Z", "modified": "2024-07-02T23:34:12.20686Z", "relationship_type": "indicates", "source_ref": "indicator--abdd7cde-9946-499a-95d4-c2ba55eae945", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f89de0-aa5c-4f21-b4e8-7b1c11ca05ef", "created": "2024-07-02T23:34:12.207036Z", "modified": "2024-07-02T23:34:12.207036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.wwpapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.207036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68771705-20f7-4c68-afa3-bce234f36c4d", "created": "2024-07-02T23:34:12.207684Z", "modified": "2024-07-02T23:34:12.207684Z", "relationship_type": "indicates", "source_ref": "indicator--25f89de0-aa5c-4f21-b4e8-7b1c11ca05ef", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45c4447c-b947-4514-8deb-6d902c1d8e88", "created": "2024-07-02T23:34:12.207857Z", "modified": "2024-07-02T23:34:12.207857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstechnologies.sideloadedws']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.207857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6120e418-b08a-45f9-8b3c-bc28827692f9", "created": "2024-07-02T23:34:12.208525Z", "modified": "2024-07-02T23:34:12.208525Z", "relationship_type": "indicates", "source_ref": "indicator--45c4447c-b947-4514-8deb-6d902c1d8e88", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56d4ea19-0c3d-4b20-9c34-afe97edbd22c", "created": "2024-07-02T23:34:12.208697Z", "modified": "2024-07-02T23:34:12.208697Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awti.slc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.208697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16bc71c7-f860-4afa-b66b-1601cad0a8d2", "created": "2024-07-02T23:34:12.209466Z", "modified": "2024-07-02T23:34:12.209466Z", "relationship_type": "indicates", "source_ref": "indicator--56d4ea19-0c3d-4b20-9c34-afe97edbd22c", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b72e5c0-a662-4548-b168-e110aac1c705", "created": "2024-07-02T23:34:12.209644Z", "modified": "2024-07-02T23:34:12.209644Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.209644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb55b1fd-9408-4f4f-86b3-0bdfd9b5fb26", "created": "2024-07-02T23:34:12.210275Z", "modified": "2024-07-02T23:34:12.210275Z", "relationship_type": "indicates", "source_ref": "indicator--0b72e5c0-a662-4548-b168-e110aac1c705", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4606594-945c-4e50-b9a0-9ab99cfc1076", "created": "2024-07-02T23:34:12.210448Z", "modified": "2024-07-02T23:34:12.210448Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ww.companion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.210448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fb05a54-4702-4357-978a-49545eaaf643", "created": "2024-07-02T23:34:12.211081Z", "modified": "2024-07-02T23:34:12.211081Z", "relationship_type": "indicates", "source_ref": "indicator--d4606594-945c-4e50-b9a0-9ab99cfc1076", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e826fb9-71cb-4018-9ef5-b29c6cb93947", "created": "2024-07-02T23:34:12.211254Z", "modified": "2024-07-02T23:34:12.211254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35E90A29262F1E6CC25B6E483DEC67161513DE30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.211254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c93e2cf7-7eab-45e5-b241-2fac9e33b466", "created": "2024-07-02T23:34:12.212005Z", "modified": "2024-07-02T23:34:12.212005Z", "relationship_type": "indicates", "source_ref": "indicator--7e826fb9-71cb-4018-9ef5-b29c6cb93947", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2359573a-a951-401a-9bd3-44bb5a7e07cc", "created": "2024-07-02T23:34:12.212175Z", "modified": "2024-07-02T23:34:12.212175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4E6B680EF3B588EF53097BC7CEFB778833B8A475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.212175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b898885-75db-429e-86a8-abffc71ce62f", "created": "2024-07-02T23:34:12.212925Z", "modified": "2024-07-02T23:34:12.212925Z", "relationship_type": "indicates", "source_ref": "indicator--2359573a-a951-401a-9bd3-44bb5a7e07cc", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c5a5e1a-f7b5-4cfc-994b-f08e2d19031c", "created": "2024-07-02T23:34:12.213094Z", "modified": "2024-07-02T23:34:12.213094Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60277E8CE202D8023F2ECC86F1726A50D9990576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.213094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2375dfd9-18b4-43fe-82d8-27189d5c1a12", "created": "2024-07-02T23:34:12.213871Z", "modified": "2024-07-02T23:34:12.213871Z", "relationship_type": "indicates", "source_ref": "indicator--8c5a5e1a-f7b5-4cfc-994b-f08e2d19031c", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--565af332-618e-4827-a20b-0852f8b13ac3", "created": "2024-07-02T23:34:12.214048Z", "modified": "2024-07-02T23:34:12.214048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD62CBB4BD298CF69CDA40997C3E5D70112D7161']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.214048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90daa55f-546e-4154-9f82-88eacfeff7e3", "created": "2024-07-02T23:34:12.214807Z", "modified": "2024-07-02T23:34:12.214807Z", "relationship_type": "indicates", "source_ref": "indicator--565af332-618e-4827-a20b-0852f8b13ac3", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d439f0a-64bf-4c52-9064-7b855b4c5ef0", "created": "2024-07-02T23:34:12.21498Z", "modified": "2024-07-02T23:34:12.21498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9D5BAEDCF0C711317E8B6E54D60F0A5EDEE9517']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.21498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cad065c-893e-46bd-8a72-fbad1a36ec77", "created": "2024-07-02T23:34:12.215732Z", "modified": "2024-07-02T23:34:12.215732Z", "relationship_type": "indicates", "source_ref": "indicator--7d439f0a-64bf-4c52-9064-7b855b4c5ef0", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--052982ca-d9e2-40b0-a8a8-3686631d94b3", "created": "2024-07-02T23:34:12.215908Z", "modified": "2024-07-02T23:34:12.215908Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E689432F7C2A39379BD64CB0BD2A6028F3A666DD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.215908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9911140c-2b1b-4a45-a768-3b1bca9b8a98", "created": "2024-07-02T23:34:12.216656Z", "modified": "2024-07-02T23:34:12.216656Z", "relationship_type": "indicates", "source_ref": "indicator--052982ca-d9e2-40b0-a8a8-3686631d94b3", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a011cca5-f448-494f-a239-175d9d6a0a04", "created": "2024-07-02T23:34:12.216832Z", "modified": "2024-07-02T23:34:12.216832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FC786B8F918655D45245C685A471BD57F02FB366']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.216832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2618b7d8-07b1-457d-bf99-1f962f17a36a", "created": "2024-07-02T23:34:12.217777Z", "modified": "2024-07-02T23:34:12.217777Z", "relationship_type": "indicates", "source_ref": "indicator--a011cca5-f448-494f-a239-175d9d6a0a04", "target_ref": "malware--89a79c41-0bcb-4d71-b05d-9bd67c93cb84"}, {"type": "malware", "spec_version": "2.1", "id": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869", "created": "2024-07-02T23:34:12.217961Z", "modified": "2024-07-02T23:34:12.217961Z", "name": "NexSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c96c992-02e8-4ede-8893-bd7cb054eb65", "created": "2024-07-02T23:34:12.218136Z", "modified": "2024-07-02T23:34:12.218136Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.218136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1891e526-2293-4f06-a644-f17d1b5e8b53", "created": "2024-07-02T23:34:12.218841Z", "modified": "2024-07-02T23:34:12.218841Z", "relationship_type": "indicates", "source_ref": "indicator--3c96c992-02e8-4ede-8893-bd7cb054eb65", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bc0ca2d-ec20-463f-809b-3c5712ddbf87", "created": "2024-07-02T23:34:12.219025Z", "modified": "2024-07-02T23:34:12.219025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.219025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1299533-ff42-402b-8438-7fe0d98b2aac", "created": "2024-07-02T23:34:12.219698Z", "modified": "2024-07-02T23:34:12.219698Z", "relationship_type": "indicates", "source_ref": "indicator--3bc0ca2d-ec20-463f-809b-3c5712ddbf87", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bd9b551-3848-41e1-87cb-1f3b36256f32", "created": "2024-07-02T23:34:12.219871Z", "modified": "2024-07-02T23:34:12.219871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.219871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6647e0fa-c5af-42cd-b4c8-2fc0ba02e6f2", "created": "2024-07-02T23:34:12.220522Z", "modified": "2024-07-02T23:34:12.220522Z", "relationship_type": "indicates", "source_ref": "indicator--3bd9b551-3848-41e1-87cb-1f3b36256f32", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfb8dcf8-3f14-4896-91cb-87922f332258", "created": "2024-07-02T23:34:12.220695Z", "modified": "2024-07-02T23:34:12.220695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.220695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--562ed66d-ba70-4815-a468-8e7a328fede2", "created": "2024-07-02T23:34:12.221386Z", "modified": "2024-07-02T23:34:12.221386Z", "relationship_type": "indicates", "source_ref": "indicator--cfb8dcf8-3f14-4896-91cb-87922f332258", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b153d388-1e94-4fe4-bae7-290b6f2a5e60", "created": "2024-07-02T23:34:12.221569Z", "modified": "2024-07-02T23:34:12.221569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oxy.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.221569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01e88a41-4327-4d14-b32f-0a62ac4c0214", "created": "2024-07-02T23:34:12.22223Z", "modified": "2024-07-02T23:34:12.22223Z", "relationship_type": "indicates", "source_ref": "indicator--b153d388-1e94-4fe4-bae7-290b6f2a5e60", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abfe35e8-b53e-4888-b736-f66b22abfe2c", "created": "2024-07-02T23:34:12.222405Z", "modified": "2024-07-02T23:34:12.222405Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.222405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75c8776e-be8f-48dd-9efb-f97a13f993de", "created": "2024-07-02T23:34:12.22306Z", "modified": "2024-07-02T23:34:12.22306Z", "relationship_type": "indicates", "source_ref": "indicator--abfe35e8-b53e-4888-b736-f66b22abfe2c", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac1bab08-3c24-42ac-9acf-94f0e51f9470", "created": "2024-07-02T23:34:12.22323Z", "modified": "2024-07-02T23:34:12.22323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.22323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac264d28-24c2-45e3-bf1f-9be499c6c3c6", "created": "2024-07-02T23:34:12.223902Z", "modified": "2024-07-02T23:34:12.223902Z", "relationship_type": "indicates", "source_ref": "indicator--ac1bab08-3c24-42ac-9acf-94f0e51f9470", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b1800f7-fe3a-4be2-b210-9b3ed5602d68", "created": "2024-07-02T23:34:12.224075Z", "modified": "2024-07-02T23:34:12.224075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.224075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1858f097-97f3-4b47-a2d9-d52c83d22583", "created": "2024-07-02T23:34:12.224737Z", "modified": "2024-07-02T23:34:12.224737Z", "relationship_type": "indicates", "source_ref": "indicator--3b1800f7-fe3a-4be2-b210-9b3ed5602d68", "target_ref": "malware--afa20815-951a-4e48-9b7e-7a47ae7ac869"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5af112de-a16f-435b-b07a-41b64a2d69f4", "created": "2024-07-02T23:34:12.224908Z", "modified": "2024-07-02T23:34:12.224908Z", "name": "juju", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7944335c-33ff-47f0-bfdf-b332a9fd21fd", "created": "2024-07-02T23:34:12.225084Z", "modified": "2024-07-02T23:34:12.225084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.225084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddaad9c0-3483-4807-bf94-b3f15cd3f23d", "created": "2024-07-02T23:34:12.225885Z", "modified": "2024-07-02T23:34:12.225885Z", "relationship_type": "indicates", "source_ref": "indicator--7944335c-33ff-47f0-bfdf-b332a9fd21fd", "target_ref": "malware--5af112de-a16f-435b-b07a-41b64a2d69f4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1a09ae6-dbde-4e91-8aa3-8624f64b7042", "created": "2024-07-02T23:34:12.226066Z", "modified": "2024-07-02T23:34:12.226066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.226066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f652611-8f9b-4f8a-b7ae-0612028eb2ba", "created": "2024-07-02T23:34:12.226719Z", "modified": "2024-07-02T23:34:12.226719Z", "relationship_type": "indicates", "source_ref": "indicator--b1a09ae6-dbde-4e91-8aa3-8624f64b7042", "target_ref": "malware--5af112de-a16f-435b-b07a-41b64a2d69f4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fcc09ce5-9650-44ba-afb3-c588d8eeaf31", "created": "2024-07-02T23:34:12.226891Z", "modified": "2024-07-02T23:34:12.226891Z", "name": "mSpyitaly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88285f1f-9bf9-4531-a8ba-f51747c65aed", "created": "2024-07-02T23:34:12.227058Z", "modified": "2024-07-02T23:34:12.227058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc-407883c18502.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.227058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bafc268-9ec4-443f-bfe4-8aacae8e6931", "created": "2024-07-02T23:34:12.227744Z", "modified": "2024-07-02T23:34:12.227744Z", "relationship_type": "indicates", "source_ref": "indicator--88285f1f-9bf9-4531-a8ba-f51747c65aed", "target_ref": "malware--fcc09ce5-9650-44ba-afb3-c588d8eeaf31"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29194dc4-3462-4b8f-b3ad-23f335511fc6", "created": "2024-07-02T23:34:12.22792Z", "modified": "2024-07-02T23:34:12.22792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.22792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1de9091b-88ae-45ca-b47e-fdf966669409", "created": "2024-07-02T23:34:12.228581Z", "modified": "2024-07-02T23:34:12.228581Z", "relationship_type": "indicates", "source_ref": "indicator--29194dc4-3462-4b8f-b3ad-23f335511fc6", "target_ref": "malware--fcc09ce5-9650-44ba-afb3-c588d8eeaf31"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac0b89b4-04e4-45b1-ae05-1590a07e756b", "created": "2024-07-02T23:34:12.228754Z", "modified": "2024-07-02T23:34:12.228754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.228754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2b6577b-826e-4d13-bcf2-00f880c32079", "created": "2024-07-02T23:34:12.229435Z", "modified": "2024-07-02T23:34:12.229435Z", "relationship_type": "indicates", "source_ref": "indicator--ac0b89b4-04e4-45b1-ae05-1590a07e756b", "target_ref": "malware--fcc09ce5-9650-44ba-afb3-c588d8eeaf31"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107", "created": "2024-07-02T23:34:12.229611Z", "modified": "2024-07-02T23:34:12.229611Z", "name": "MyCellSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50c69fd0-fdbf-48c6-937e-3721a284d093", "created": "2024-07-02T23:34:12.229777Z", "modified": "2024-07-02T23:34:12.229777Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.229777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca9f1d52-9a4a-4519-99f7-5ffb6160aca0", "created": "2024-07-02T23:34:12.230429Z", "modified": "2024-07-02T23:34:12.230429Z", "relationship_type": "indicates", "source_ref": "indicator--50c69fd0-fdbf-48c6-937e-3721a284d093", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7237e096-19e5-4d7b-b781-25df316c14a3", "created": "2024-07-02T23:34:12.2306Z", "modified": "2024-07-02T23:34:12.2306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.2306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1239ad2-6e0d-4e65-a927-f78c365f142d", "created": "2024-07-02T23:34:12.231262Z", "modified": "2024-07-02T23:34:12.231262Z", "relationship_type": "indicates", "source_ref": "indicator--7237e096-19e5-4d7b-b781-25df316c14a3", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b870cfa-225c-428f-ae7a-32f43f256651", "created": "2024-07-02T23:34:12.231434Z", "modified": "2024-07-02T23:34:12.231434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cezz.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.231434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16a36222-325e-415f-894d-e990793fc081", "created": "2024-07-02T23:34:12.232089Z", "modified": "2024-07-02T23:34:12.232089Z", "relationship_type": "indicates", "source_ref": "indicator--6b870cfa-225c-428f-ae7a-32f43f256651", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec6e97f-165d-40ee-b962-ca2d76a6c4de", "created": "2024-07-02T23:34:12.232262Z", "modified": "2024-07-02T23:34:12.232262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.232262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bbd2f08-3519-4cd7-8723-cbda2ee707a2", "created": "2024-07-02T23:34:12.232918Z", "modified": "2024-07-02T23:34:12.232918Z", "relationship_type": "indicates", "source_ref": "indicator--5ec6e97f-165d-40ee-b962-ca2d76a6c4de", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2408b94-1584-40e6-b4a4-d49075e3abe0", "created": "2024-07-02T23:34:12.23309Z", "modified": "2024-07-02T23:34:12.23309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbcd604e4f1899845f9cb82295bb43a8ac91b5a2d42f5611f72e9cef55575ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.23309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2211254-1269-4fee-b13f-3735a1f7c78c", "created": "2024-07-02T23:34:12.234055Z", "modified": "2024-07-02T23:34:12.234055Z", "relationship_type": "indicates", "source_ref": "indicator--b2408b94-1584-40e6-b4a4-d49075e3abe0", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a75ab3c6-eaac-4665-902d-fe92ddc4186d", "created": "2024-07-02T23:34:12.234232Z", "modified": "2024-07-02T23:34:12.234232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c352c93f8b61905635b02c344538631636562a395e8394e6cb569015036847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.234232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--922f2d78-1628-4c72-85ce-5a9226ec2ecf", "created": "2024-07-02T23:34:12.235034Z", "modified": "2024-07-02T23:34:12.235034Z", "relationship_type": "indicates", "source_ref": "indicator--a75ab3c6-eaac-4665-902d-fe92ddc4186d", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac8ab3ba-6e17-487e-bf7d-cd6d84d7cfd1", "created": "2024-07-02T23:34:12.235209Z", "modified": "2024-07-02T23:34:12.235209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f3156ccccf63487b34dc4e0e7916f47ed9be5783a6adefb57911df784fc412a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.235209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b68fc929-8ff6-4942-9ed2-b8d0496731b5", "created": "2024-07-02T23:34:12.236009Z", "modified": "2024-07-02T23:34:12.236009Z", "relationship_type": "indicates", "source_ref": "indicator--ac8ab3ba-6e17-487e-bf7d-cd6d84d7cfd1", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a01edd0-1b5a-4efb-a0fd-3e965f7eef9f", "created": "2024-07-02T23:34:12.236187Z", "modified": "2024-07-02T23:34:12.236187Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cryzp.leplluln']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.236187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67b6978f-4f95-49e5-9675-6ec77685cd28", "created": "2024-07-02T23:34:12.23683Z", "modified": "2024-07-02T23:34:12.23683Z", "relationship_type": "indicates", "source_ref": "indicator--1a01edd0-1b5a-4efb-a0fd-3e965f7eef9f", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fb0194f-b21c-40cb-b809-dacdfc5fdcb7", "created": "2024-07-02T23:34:12.237004Z", "modified": "2024-07-02T23:34:12.237004Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pser.sysutils']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.237004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaf38454-8216-40c6-9280-418ad4c6a2a8", "created": "2024-07-02T23:34:12.237656Z", "modified": "2024-07-02T23:34:12.237656Z", "relationship_type": "indicates", "source_ref": "indicator--2fb0194f-b21c-40cb-b809-dacdfc5fdcb7", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90045752-cdd2-4458-a2e7-0b210d16c600", "created": "2024-07-02T23:34:12.237829Z", "modified": "2024-07-02T23:34:12.237829Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sev.android.systemdev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.237829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9428c2c5-e6ae-4b69-995b-bed601fbfa66", "created": "2024-07-02T23:34:12.238493Z", "modified": "2024-07-02T23:34:12.238493Z", "relationship_type": "indicates", "source_ref": "indicator--90045752-cdd2-4458-a2e7-0b210d16c600", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--194a9384-4ec0-4e5f-aaa8-96504e0877ad", "created": "2024-07-02T23:34:12.238667Z", "modified": "2024-07-02T23:34:12.238667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D09EE9D79FF75E737429DDE34FD13EDFDDA34E78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.238667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--221e15ac-62cb-47c3-9c29-87d7def04c8a", "created": "2024-07-02T23:34:12.239411Z", "modified": "2024-07-02T23:34:12.239411Z", "relationship_type": "indicates", "source_ref": "indicator--194a9384-4ec0-4e5f-aaa8-96504e0877ad", "target_ref": "malware--6919fce9-7774-4f1a-8ddb-c744ba4d9107"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c", "created": "2024-07-02T23:34:12.23958Z", "modified": "2024-07-02T23:34:12.23958Z", "name": "Spylix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7ec602b-7a90-4c17-bd3c-42f1e24ab2fd", "created": "2024-07-02T23:34:12.239746Z", "modified": "2024-07-02T23:34:12.239746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.239746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4adeac74-49cf-4b7c-83b1-b74fbfef9dd8", "created": "2024-07-02T23:34:12.240403Z", "modified": "2024-07-02T23:34:12.240403Z", "relationship_type": "indicates", "source_ref": "indicator--f7ec602b-7a90-4c17-bd3c-42f1e24ab2fd", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bdca404-b298-43e5-972a-7a519aebb000", "created": "2024-07-02T23:34:12.240586Z", "modified": "2024-07-02T23:34:12.240586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apidemo.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.240586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24d4d01d-97f6-408b-981a-9ea5f9f9c66c", "created": "2024-07-02T23:34:12.24128Z", "modified": "2024-07-02T23:34:12.24128Z", "relationship_type": "indicates", "source_ref": "indicator--9bdca404-b298-43e5-972a-7a519aebb000", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b010f44d-bf8c-42eb-b3ce-c973ffbbb5f4", "created": "2024-07-02T23:34:12.241458Z", "modified": "2024-07-02T23:34:12.241458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d2nipadu1fr4ne.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.241458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbcbffd0-ab4e-43b5-82dc-5a08f4f0655c", "created": "2024-07-02T23:34:12.242266Z", "modified": "2024-07-02T23:34:12.242266Z", "relationship_type": "indicates", "source_ref": "indicator--b010f44d-bf8c-42eb-b3ce-c973ffbbb5f4", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51955b6f-ea33-42d8-8980-05bfea418e67", "created": "2024-07-02T23:34:12.242442Z", "modified": "2024-07-02T23:34:12.242442Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspylix.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.242442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac3174d6-a738-43d4-aa7e-dcf5a8185b5c", "created": "2024-07-02T23:34:12.243096Z", "modified": "2024-07-02T23:34:12.243096Z", "relationship_type": "indicates", "source_ref": "indicator--51955b6f-ea33-42d8-8980-05bfea418e67", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f6bb85a-7def-4347-9d24-89e65640cd5b", "created": "2024-07-02T23:34:12.243272Z", "modified": "2024-07-02T23:34:12.243272Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.243272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f82411f-3263-4a51-ba53-149221166733", "created": "2024-07-02T23:34:12.243922Z", "modified": "2024-07-02T23:34:12.243922Z", "relationship_type": "indicates", "source_ref": "indicator--5f6bb85a-7def-4347-9d24-89e65640cd5b", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f90c265-631c-48fb-833c-0cff2fa70bf1", "created": "2024-07-02T23:34:12.244097Z", "modified": "2024-07-02T23:34:12.244097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.244097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad7d9e2-97e9-4214-8479-6a6f3d0f6380", "created": "2024-07-02T23:34:12.244744Z", "modified": "2024-07-02T23:34:12.244744Z", "relationship_type": "indicates", "source_ref": "indicator--1f90c265-631c-48fb-833c-0cff2fa70bf1", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f1c8266-0581-4bd8-850d-bd55f6bc38f3", "created": "2024-07-02T23:34:12.244915Z", "modified": "2024-07-02T23:34:12.244915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.244915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--169bf3f2-023a-4de5-838b-be36d815a8dd", "created": "2024-07-02T23:34:12.245585Z", "modified": "2024-07-02T23:34:12.245585Z", "relationship_type": "indicates", "source_ref": "indicator--7f1c8266-0581-4bd8-850d-bd55f6bc38f3", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b7f8ae3-a4c9-4b05-beab-1396b537b726", "created": "2024-07-02T23:34:12.245762Z", "modified": "2024-07-02T23:34:12.245762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adb2effde122c5784f0ff57974f33d03c5f78f40a32e9e45f55017ff7b2600c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.245762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--524cb14c-caad-4750-beb3-a51df223e94f", "created": "2024-07-02T23:34:12.246566Z", "modified": "2024-07-02T23:34:12.246566Z", "relationship_type": "indicates", "source_ref": "indicator--6b7f8ae3-a4c9-4b05-beab-1396b537b726", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--768b09c9-df4e-4ef0-a169-7b8ac1d3cb2d", "created": "2024-07-02T23:34:12.246747Z", "modified": "2024-07-02T23:34:12.246747Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.chaoqi.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.246747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9096e346-820c-4f45-adf0-8fdfd09cac8f", "created": "2024-07-02T23:34:12.247383Z", "modified": "2024-07-02T23:34:12.247383Z", "relationship_type": "indicates", "source_ref": "indicator--768b09c9-df4e-4ef0-a169-7b8ac1d3cb2d", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839e8c01-58d8-49fb-808e-b28dd18976c0", "created": "2024-07-02T23:34:12.247554Z", "modified": "2024-07-02T23:34:12.247554Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2CF347EA59967F7799AA2C1FDB5D711B2B93D586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.247554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889d9449-8e72-4a87-be4c-0b51097b8048", "created": "2024-07-02T23:34:12.248336Z", "modified": "2024-07-02T23:34:12.248336Z", "relationship_type": "indicates", "source_ref": "indicator--839e8c01-58d8-49fb-808e-b28dd18976c0", "target_ref": "malware--d980861a-5668-4e3e-95cc-80ddc004f99c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e938efe9-05e8-417c-a2a0-760e845f6659", "created": "2024-07-02T23:34:12.24851Z", "modified": "2024-07-02T23:34:12.24851Z", "name": "MonitorUltra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--179d6938-4029-40bf-8c5c-803feb010f30", "created": "2024-07-02T23:34:12.248677Z", "modified": "2024-07-02T23:34:12.248677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x1panel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.248677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e901398b-ac30-4a76-8710-b09f19ee1053", "created": "2024-07-02T23:34:12.24941Z", "modified": "2024-07-02T23:34:12.24941Z", "relationship_type": "indicates", "source_ref": "indicator--179d6938-4029-40bf-8c5c-803feb010f30", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3674a36c-5db2-40a2-8a10-0e5c86435f19", "created": "2024-07-02T23:34:12.249599Z", "modified": "2024-07-02T23:34:12.249599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.249599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d0aeb9-7446-4fd5-b5ac-018f3d25f8bf", "created": "2024-07-02T23:34:12.250374Z", "modified": "2024-07-02T23:34:12.250374Z", "relationship_type": "indicates", "source_ref": "indicator--3674a36c-5db2-40a2-8a10-0e5c86435f19", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4a2519b-e1ca-4c26-a41c-ff2771f8b63e", "created": "2024-07-02T23:34:12.25055Z", "modified": "2024-07-02T23:34:12.25055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-ultra.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.25055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--241dee4e-953a-4091-b18f-b53c4b23fad9", "created": "2024-07-02T23:34:12.25121Z", "modified": "2024-07-02T23:34:12.25121Z", "relationship_type": "indicates", "source_ref": "indicator--a4a2519b-e1ca-4c26-a41c-ff2771f8b63e", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23302618-4b1f-4bc1-b869-00df0112af19", "created": "2024-07-02T23:34:12.251384Z", "modified": "2024-07-02T23:34:12.251384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyequipmentuk.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.251384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fccd5f6-ce7b-4ca6-b48b-06c26a873471", "created": "2024-07-02T23:34:12.252052Z", "modified": "2024-07-02T23:34:12.252052Z", "relationship_type": "indicates", "source_ref": "indicator--23302618-4b1f-4bc1-b869-00df0112af19", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6add7a33-47b0-46d2-8f4d-08065a2fc6d5", "created": "2024-07-02T23:34:12.252225Z", "modified": "2024-07-02T23:34:12.252225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1553112e4e158fdbb73bb698d222d49be9b13f98aeef543e9c5bee91f028fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.252225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78dccf3f-706d-41a6-b9b2-9a07b5766586", "created": "2024-07-02T23:34:12.253032Z", "modified": "2024-07-02T23:34:12.253032Z", "relationship_type": "indicates", "source_ref": "indicator--6add7a33-47b0-46d2-8f4d-08065a2fc6d5", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f015c1c-8172-4b77-a3f4-e68bc1fc94ce", "created": "2024-07-02T23:34:12.253233Z", "modified": "2024-07-02T23:34:12.253233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5eeace70bb735695e563191c85719782ae718f3699cd6c510ccb267def718da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.253233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--770d2bee-ea13-4247-8b63-428c088b83fc", "created": "2024-07-02T23:34:12.254058Z", "modified": "2024-07-02T23:34:12.254058Z", "relationship_type": "indicates", "source_ref": "indicator--1f015c1c-8172-4b77-a3f4-e68bc1fc94ce", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9675b34-f78e-426b-a35f-3b09d5553603", "created": "2024-07-02T23:34:12.254233Z", "modified": "2024-07-02T23:34:12.254233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6c3e7044725e55bf5a030b1331b10a48dd607d7223c74cf4bc41d25d0a74c07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.254233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7a149dd-356d-4a1f-b94e-393ddf71148c", "created": "2024-07-02T23:34:12.255096Z", "modified": "2024-07-02T23:34:12.255096Z", "relationship_type": "indicates", "source_ref": "indicator--b9675b34-f78e-426b-a35f-3b09d5553603", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91ebad61-5682-49e7-95b2-cfb623d44934", "created": "2024-07-02T23:34:12.255272Z", "modified": "2024-07-02T23:34:12.255272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f23a8fe48ede5a405bddbeedd7bcc62ff899f05f509e771a4252dbf2a6d62bbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.255272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b12fb971-59ea-45e1-8cf6-85bd80cc3e72", "created": "2024-07-02T23:34:12.25608Z", "modified": "2024-07-02T23:34:12.25608Z", "relationship_type": "indicates", "source_ref": "indicator--91ebad61-5682-49e7-95b2-cfb623d44934", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cde6b3bf-8dab-4be7-822c-6ccbf70b63d2", "created": "2024-07-02T23:34:12.256256Z", "modified": "2024-07-02T23:34:12.256256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d21b4957dae0be1341fa9ba8c8cff85fba31fe4e1af112e4b6c1befd6128e80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.256256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72651fa9-b2e9-4886-8694-b4245ee25ff9", "created": "2024-07-02T23:34:12.257076Z", "modified": "2024-07-02T23:34:12.257076Z", "relationship_type": "indicates", "source_ref": "indicator--cde6b3bf-8dab-4be7-822c-6ccbf70b63d2", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44c551f5-b094-44f7-b351-83214718c30d", "created": "2024-07-02T23:34:12.25727Z", "modified": "2024-07-02T23:34:12.25727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc137981085a51fe1a1dcbb9e90a4d1595dfcaec5cf1afeb737ad009dd1d4178']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.25727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bba97019-bc09-4956-b294-aba419a059e5", "created": "2024-07-02T23:34:12.25808Z", "modified": "2024-07-02T23:34:12.25808Z", "relationship_type": "indicates", "source_ref": "indicator--44c551f5-b094-44f7-b351-83214718c30d", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a83a9f7-9e2e-4def-9b5b-fc8b6e253674", "created": "2024-07-02T23:34:12.258253Z", "modified": "2024-07-02T23:34:12.258253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='909faeaebf4a55a8e4a6141c1f385f2f7d038188ada376f22feaa6a09dc9ed8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.258253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c3a5043-90ac-469a-ae19-ea7af771ffd4", "created": "2024-07-02T23:34:12.259559Z", "modified": "2024-07-02T23:34:12.259559Z", "relationship_type": "indicates", "source_ref": "indicator--1a83a9f7-9e2e-4def-9b5b-fc8b6e253674", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7538855-78d1-4a95-9bf3-b33f61c693c0", "created": "2024-07-02T23:34:12.259745Z", "modified": "2024-07-02T23:34:12.259745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='677b8600adf2c4e1f17963eaaf18d57881a6a0c2ef5323c7f145b113480040df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.259745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0efa5b4-3b35-4077-8b21-6557c9c4a5f6", "created": "2024-07-02T23:34:12.260543Z", "modified": "2024-07-02T23:34:12.260543Z", "relationship_type": "indicates", "source_ref": "indicator--d7538855-78d1-4a95-9bf3-b33f61c693c0", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff93c75b-6f90-427b-85bf-c04dc835c02c", "created": "2024-07-02T23:34:12.260719Z", "modified": "2024-07-02T23:34:12.260719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f0ae7dd7c5b955493475ded4f3e9dc9c597504192596129601954a722153ee5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.260719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ba61c12-3329-4068-b71c-7d370030c867", "created": "2024-07-02T23:34:12.261543Z", "modified": "2024-07-02T23:34:12.261543Z", "relationship_type": "indicates", "source_ref": "indicator--ff93c75b-6f90-427b-85bf-c04dc835c02c", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05482003-96da-4097-ae15-37d8229ac2a9", "created": "2024-07-02T23:34:12.261721Z", "modified": "2024-07-02T23:34:12.261721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e46d1e50ceebdc2675537167e9ee7a25d65c5667cd9c5edbfb9c01f721ca349c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.261721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b83ad8af-8b03-44d2-a3c5-acfaad7a7818", "created": "2024-07-02T23:34:12.262522Z", "modified": "2024-07-02T23:34:12.262522Z", "relationship_type": "indicates", "source_ref": "indicator--05482003-96da-4097-ae15-37d8229ac2a9", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05bae233-f0cb-46fe-9223-dd86601e6c5c", "created": "2024-07-02T23:34:12.262697Z", "modified": "2024-07-02T23:34:12.262697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a27b8b13e8ba34dd63f6e318fd37d6562a54a494591ad40e5ce3f72554ec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.262697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43f943a9-38af-43ce-ab4a-475198de6819", "created": "2024-07-02T23:34:12.263497Z", "modified": "2024-07-02T23:34:12.263497Z", "relationship_type": "indicates", "source_ref": "indicator--05bae233-f0cb-46fe-9223-dd86601e6c5c", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e12c4e0-c4d7-4353-98c6-14532461d0ce", "created": "2024-07-02T23:34:12.26367Z", "modified": "2024-07-02T23:34:12.26367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c48a5d50c826af0c118b31269e2ca2a945b8a9449336b509da1dc83e7506bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.26367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c07cd69-f646-43b5-bcfd-adebc860f792", "created": "2024-07-02T23:34:12.264468Z", "modified": "2024-07-02T23:34:12.264468Z", "relationship_type": "indicates", "source_ref": "indicator--3e12c4e0-c4d7-4353-98c6-14532461d0ce", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--163c57bd-bbeb-49e7-a9c9-c4b0676be42f", "created": "2024-07-02T23:34:12.264643Z", "modified": "2024-07-02T23:34:12.264643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307b23b32065b69dd2e7fd1ef1d74eb2923f717cff995c4884bde7c9b22b7c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.264643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81f5d308-0a96-42ca-a6da-6e3091a3f57b", "created": "2024-07-02T23:34:12.265466Z", "modified": "2024-07-02T23:34:12.265466Z", "relationship_type": "indicates", "source_ref": "indicator--163c57bd-bbeb-49e7-a9c9-c4b0676be42f", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ac6efb4-683d-4d73-983d-7079dcd7aca8", "created": "2024-07-02T23:34:12.265641Z", "modified": "2024-07-02T23:34:12.265641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7a056d30fb9b268ff71cc928cd240be77c173d2284187e792613ea146dc7307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.265641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a05cf321-14ef-4b8c-8d8b-2a581ea8e84e", "created": "2024-07-02T23:34:12.266458Z", "modified": "2024-07-02T23:34:12.266458Z", "relationship_type": "indicates", "source_ref": "indicator--5ac6efb4-683d-4d73-983d-7079dcd7aca8", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43bf5d36-b3ba-40e1-9a90-7df45b076f29", "created": "2024-07-02T23:34:12.266636Z", "modified": "2024-07-02T23:34:12.266636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='166fd3bbfd9902d2e2a4f422a58faf24a457823930bcfe7bed24d9896a1c0225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.266636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77b5887a-7d20-4106-8136-1d7d4b4adc48", "created": "2024-07-02T23:34:12.267433Z", "modified": "2024-07-02T23:34:12.267433Z", "relationship_type": "indicates", "source_ref": "indicator--43bf5d36-b3ba-40e1-9a90-7df45b076f29", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50dc33c3-4dba-43fe-a353-18114f3faf20", "created": "2024-07-02T23:34:12.267605Z", "modified": "2024-07-02T23:34:12.267605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba667c1adb22fdfed6b08584297adb677d5b937478e3052c4ea879ca01663f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.267605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f091283a-c220-4442-8708-60319c6d94f1", "created": "2024-07-02T23:34:12.26853Z", "modified": "2024-07-02T23:34:12.26853Z", "relationship_type": "indicates", "source_ref": "indicator--50dc33c3-4dba-43fe-a353-18114f3faf20", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf6e9459-84d1-435d-973a-44f3f8f3f9da", "created": "2024-07-02T23:34:12.268708Z", "modified": "2024-07-02T23:34:12.268708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6d8eff1d75ef137a3375d2bee75e17a5a6a5903a243bb9d8739416ee35b4042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.268708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01d2d249-6435-4fd8-9289-0492a0d0b007", "created": "2024-07-02T23:34:12.269567Z", "modified": "2024-07-02T23:34:12.269567Z", "relationship_type": "indicates", "source_ref": "indicator--cf6e9459-84d1-435d-973a-44f3f8f3f9da", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38eb1f93-1b1e-461d-986b-9fde562a4e93", "created": "2024-07-02T23:34:12.269748Z", "modified": "2024-07-02T23:34:12.269748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23087de9decec4839758a8877d352c9607a8191724703f21cde6e6b2cb4cd04c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.269748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43ab617c-e4ae-4443-b0fc-1acb4835d222", "created": "2024-07-02T23:34:12.270545Z", "modified": "2024-07-02T23:34:12.270545Z", "relationship_type": "indicates", "source_ref": "indicator--38eb1f93-1b1e-461d-986b-9fde562a4e93", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db0343fe-68c7-4a13-8c55-5270b7bc1965", "created": "2024-07-02T23:34:12.270719Z", "modified": "2024-07-02T23:34:12.270719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='763ef45d3cc1f7197c1ea6f2300b170ea7847de590b991e5944b4f9af4e770ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.270719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a153866c-ee52-4acf-9b90-04f701a5d855", "created": "2024-07-02T23:34:12.27152Z", "modified": "2024-07-02T23:34:12.27152Z", "relationship_type": "indicates", "source_ref": "indicator--db0343fe-68c7-4a13-8c55-5270b7bc1965", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d4f6f25-cf94-4d7c-b200-ff5f4275bb7d", "created": "2024-07-02T23:34:12.271695Z", "modified": "2024-07-02T23:34:12.271695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bff05743c62f03c1483e454afb1fbefe31b79d18834435d61644b4138de0c50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.271695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a9ec50-d117-4cb9-bc49-915ccef76f76", "created": "2024-07-02T23:34:12.272494Z", "modified": "2024-07-02T23:34:12.272494Z", "relationship_type": "indicates", "source_ref": "indicator--6d4f6f25-cf94-4d7c-b200-ff5f4275bb7d", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b112b15-57a3-41e6-b093-f6f82659eec5", "created": "2024-07-02T23:34:12.272674Z", "modified": "2024-07-02T23:34:12.272674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.provider.mobile.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.272674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aef6130-4b07-455f-ae2d-97b7508f7e7a", "created": "2024-07-02T23:34:12.273351Z", "modified": "2024-07-02T23:34:12.273351Z", "relationship_type": "indicates", "source_ref": "indicator--4b112b15-57a3-41e6-b093-f6f82659eec5", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5ad6fdc-fca4-4cad-9786-16d6551f058a", "created": "2024-07-02T23:34:12.273534Z", "modified": "2024-07-02T23:34:12.273534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0DCD7C9CC6A76AD28D7D992C4EF3DF2F768EA473']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.273534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--858aa84d-30a1-4f34-80c2-d51cb10321c9", "created": "2024-07-02T23:34:12.274282Z", "modified": "2024-07-02T23:34:12.274282Z", "relationship_type": "indicates", "source_ref": "indicator--c5ad6fdc-fca4-4cad-9786-16d6551f058a", "target_ref": "malware--e938efe9-05e8-417c-a2a0-760e845f6659"}, {"type": "malware", "spec_version": "2.1", "id": "malware--94349107-1c52-486c-aa37-fe977b088d58", "created": "2024-07-02T23:34:12.274451Z", "modified": "2024-07-02T23:34:12.274451Z", "name": "SentryPC", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7548422a-dc47-41c3-ae26-9fd48b7ccbe9", "created": "2024-07-02T23:34:12.274623Z", "modified": "2024-07-02T23:34:12.274623Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.274623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ca38ee1-a2a6-48bc-b623-92ea7868ba26", "created": "2024-07-02T23:34:12.27528Z", "modified": "2024-07-02T23:34:12.27528Z", "relationship_type": "indicates", "source_ref": "indicator--7548422a-dc47-41c3-ae26-9fd48b7ccbe9", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa153c92-bef8-4719-91ee-a8b6f37cb330", "created": "2024-07-02T23:34:12.275451Z", "modified": "2024-07-02T23:34:12.275451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spc-runtimes.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.275451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43b22f9a-a5a2-43f1-8cb1-9812cec57a99", "created": "2024-07-02T23:34:12.276117Z", "modified": "2024-07-02T23:34:12.276117Z", "relationship_type": "indicates", "source_ref": "indicator--aa153c92-bef8-4719-91ee-a8b6f37cb330", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a81039f7-3d0c-40c0-af1e-8009dd4b54ca", "created": "2024-07-02T23:34:12.276297Z", "modified": "2024-07-02T23:34:12.276297Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypconline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.276297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--902d8c0e-d124-43b0-8c29-00a9647186a9", "created": "2024-07-02T23:34:12.2771Z", "modified": "2024-07-02T23:34:12.2771Z", "relationship_type": "indicates", "source_ref": "indicator--a81039f7-3d0c-40c0-af1e-8009dd4b54ca", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7d90118-313c-4692-8230-356b46d662b9", "created": "2024-07-02T23:34:12.277293Z", "modified": "2024-07-02T23:34:12.277293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.277293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c36b0d-f622-4d1d-9010-efd0bd36403e", "created": "2024-07-02T23:34:12.277955Z", "modified": "2024-07-02T23:34:12.277955Z", "relationship_type": "indicates", "source_ref": "indicator--d7d90118-313c-4692-8230-356b46d662b9", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5519418f-6107-43b4-a53f-227c975916ad", "created": "2024-07-02T23:34:12.27813Z", "modified": "2024-07-02T23:34:12.27813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spclogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.27813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff1b9205-0c1a-4ed9-9dab-70a6417593ba", "created": "2024-07-02T23:34:12.27878Z", "modified": "2024-07-02T23:34:12.27878Z", "relationship_type": "indicates", "source_ref": "indicator--5519418f-6107-43b4-a53f-227c975916ad", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30a927c6-76de-46f2-90c4-3ff92e15e4fa", "created": "2024-07-02T23:34:12.278952Z", "modified": "2024-07-02T23:34:12.278952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.278952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbb0c1cf-2154-4e8d-b087-60f65b0a44a3", "created": "2024-07-02T23:34:12.279611Z", "modified": "2024-07-02T23:34:12.279611Z", "relationship_type": "indicates", "source_ref": "indicator--30a927c6-76de-46f2-90c4-3ff92e15e4fa", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0c8b3a8-801b-4e80-9a97-1292735ca6b2", "created": "2024-07-02T23:34:12.27979Z", "modified": "2024-07-02T23:34:12.27979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.27979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eed3e01-5c60-48e9-b6f3-d0a50ea96412", "created": "2024-07-02T23:34:12.28044Z", "modified": "2024-07-02T23:34:12.28044Z", "relationship_type": "indicates", "source_ref": "indicator--b0c8b3a8-801b-4e80-9a97-1292735ca6b2", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--646565da-e196-4295-bbbe-bd198edd3f68", "created": "2024-07-02T23:34:12.280611Z", "modified": "2024-07-02T23:34:12.280611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.280611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d2bcc0e-476a-4658-9fd4-855dc49de0a9", "created": "2024-07-02T23:34:12.281285Z", "modified": "2024-07-02T23:34:12.281285Z", "relationship_type": "indicates", "source_ref": "indicator--646565da-e196-4295-bbbe-bd198edd3f68", "target_ref": "malware--94349107-1c52-486c-aa37-fe977b088d58"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5", "created": "2024-07-02T23:34:12.281463Z", "modified": "2024-07-02T23:34:12.281463Z", "name": "TheWiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--865718c6-087f-4955-bcd6-f5983de5cb96", "created": "2024-07-02T23:34:12.281633Z", "modified": "2024-07-02T23:34:12.281633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.281633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddc7737c-20e4-4d10-bd50-b567aca4db0a", "created": "2024-07-02T23:34:12.282291Z", "modified": "2024-07-02T23:34:12.282291Z", "relationship_type": "indicates", "source_ref": "indicator--865718c6-087f-4955-bcd6-f5983de5cb96", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0e44f75-dae3-40ae-938a-bf48eb30e6c5", "created": "2024-07-02T23:34:12.282468Z", "modified": "2024-07-02T23:34:12.282468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.282468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf11e521-4544-473d-a4f3-eed04b0f4745", "created": "2024-07-02T23:34:12.283132Z", "modified": "2024-07-02T23:34:12.283132Z", "relationship_type": "indicates", "source_ref": "indicator--c0e44f75-dae3-40ae-938a-bf48eb30e6c5", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6515bab-cd20-40dd-b1b3-8048eab95908", "created": "2024-07-02T23:34:12.28331Z", "modified": "2024-07-02T23:34:12.28331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childmonitoringsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.28331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4a77644-fad7-48d6-a1ce-81d7f32a4852", "created": "2024-07-02T23:34:12.283983Z", "modified": "2024-07-02T23:34:12.283983Z", "relationship_type": "indicates", "source_ref": "indicator--f6515bab-cd20-40dd-b1b3-8048eab95908", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad38978-0a3a-462f-9c75-6c0613a293f0", "created": "2024-07-02T23:34:12.284167Z", "modified": "2024-07-02T23:34:12.284167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1c210acafdae2b0ebbb4baf00d9ef523ed408c2fee782c91a0e3a63e7d3809d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.284167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbd00cd4-ac59-4c8e-92e9-572cb7dc0de5", "created": "2024-07-02T23:34:12.285096Z", "modified": "2024-07-02T23:34:12.285096Z", "relationship_type": "indicates", "source_ref": "indicator--4ad38978-0a3a-462f-9c75-6c0613a293f0", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a35879cd-2bd0-4df7-8e19-82e8af238410", "created": "2024-07-02T23:34:12.285291Z", "modified": "2024-07-02T23:34:12.285291Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thewispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.285291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7941635-3773-4d52-87e0-c56afb77fbfe", "created": "2024-07-02T23:34:12.285923Z", "modified": "2024-07-02T23:34:12.285923Z", "relationship_type": "indicates", "source_ref": "indicator--a35879cd-2bd0-4df7-8e19-82e8af238410", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c2a871f-805b-4d0b-8a50-6ce08d213fc7", "created": "2024-07-02T23:34:12.286098Z", "modified": "2024-07-02T23:34:12.286098Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFF94895A64AEB38B5278BC41B1DB242CD82DA62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.286098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed3cf8b-c5a8-4935-9c93-9f7d1a1e91ad", "created": "2024-07-02T23:34:12.286858Z", "modified": "2024-07-02T23:34:12.286858Z", "relationship_type": "indicates", "source_ref": "indicator--5c2a871f-805b-4d0b-8a50-6ce08d213fc7", "target_ref": "malware--3f00d98f-6b62-462b-8119-3c5144b1fea5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322", "created": "2024-07-02T23:34:12.287029Z", "modified": "2024-07-02T23:34:12.287029Z", "name": "Observer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e2cd85d-a044-4b75-a474-89121f96d59b", "created": "2024-07-02T23:34:12.287196Z", "modified": "2024-07-02T23:34:12.287196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='observer.back4app.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.287196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b70fa32d-0fa4-4105-a76f-7cc3aa03d823", "created": "2024-07-02T23:34:12.287856Z", "modified": "2024-07-02T23:34:12.287856Z", "relationship_type": "indicates", "source_ref": "indicator--7e2cd85d-a044-4b75-a474-89121f96d59b", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d8bf5b1-b08b-4fe9-9795-30b344b332c0", "created": "2024-07-02T23:34:12.288028Z", "modified": "2024-07-02T23:34:12.288028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.observer.pw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.288028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee884d8-66c3-497b-81ee-5d465ffae7e3", "created": "2024-07-02T23:34:12.288675Z", "modified": "2024-07-02T23:34:12.288675Z", "relationship_type": "indicates", "source_ref": "indicator--9d8bf5b1-b08b-4fe9-9795-30b344b332c0", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c53945d-6435-4db3-9897-d14fe61b3907", "created": "2024-07-02T23:34:12.288849Z", "modified": "2024-07-02T23:34:12.288849Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='YWZiZDFjZTg2NTZlOGI4NDkyYWJjZDJjZDE5ZTM0Mjk.MzkwMmNhZGFiZGZhMjMyZjQzNTJkYmQ1ODg1ZjI1NzA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.288849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e682ce-1642-453d-963d-e10aaa46b428", "created": "2024-07-02T23:34:12.290327Z", "modified": "2024-07-02T23:34:12.290327Z", "relationship_type": "indicates", "source_ref": "indicator--8c53945d-6435-4db3-9897-d14fe61b3907", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc5d2c8b-27cb-44a5-ba95-34bd6fe4fc9b", "created": "2024-07-02T23:34:12.29051Z", "modified": "2024-07-02T23:34:12.29051Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.29051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7e3a67c-7cca-4ad5-a4ff-f709a25674e6", "created": "2024-07-02T23:34:12.291173Z", "modified": "2024-07-02T23:34:12.291173Z", "relationship_type": "indicates", "source_ref": "indicator--dc5d2c8b-27cb-44a5-ba95-34bd6fe4fc9b", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a015bb4-8e87-4039-833d-4827eee24077", "created": "2024-07-02T23:34:12.291352Z", "modified": "2024-07-02T23:34:12.291352Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3D4D65F3584201E74B186A90C3333C468D3C6A09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.291352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8149ab72-2532-4901-b8d6-03c22b6f8d64", "created": "2024-07-02T23:34:12.292108Z", "modified": "2024-07-02T23:34:12.292108Z", "relationship_type": "indicates", "source_ref": "indicator--4a015bb4-8e87-4039-833d-4827eee24077", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53356167-ee4d-4d5f-b545-731e29b7713b", "created": "2024-07-02T23:34:12.29228Z", "modified": "2024-07-02T23:34:12.29228Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64AC17A447EB4BCAF556B57C5C66F232C489C7A7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.29228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d4ef2d2-c7e5-4b3b-8333-e7086613b23c", "created": "2024-07-02T23:34:12.293039Z", "modified": "2024-07-02T23:34:12.293039Z", "relationship_type": "indicates", "source_ref": "indicator--53356167-ee4d-4d5f-b545-731e29b7713b", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec5958f8-41e2-45b2-9752-2611667fb061", "created": "2024-07-02T23:34:12.293238Z", "modified": "2024-07-02T23:34:12.293238Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85AF7A95F8A95541F6B6DE88A8EBC24FF1658E98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.293238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a4f6273-cc11-4d97-99a2-8eee7a808649", "created": "2024-07-02T23:34:12.294136Z", "modified": "2024-07-02T23:34:12.294136Z", "relationship_type": "indicates", "source_ref": "indicator--ec5958f8-41e2-45b2-9752-2611667fb061", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8300de65-f70b-4fb7-8322-d62dda9fa5e9", "created": "2024-07-02T23:34:12.294314Z", "modified": "2024-07-02T23:34:12.294314Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D44524FA0D7866F1798C41C28953DA899B46BE65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.294314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ceaba99-31b0-4ddf-8ca6-b07d256d7e7b", "created": "2024-07-02T23:34:12.295066Z", "modified": "2024-07-02T23:34:12.295066Z", "relationship_type": "indicates", "source_ref": "indicator--8300de65-f70b-4fb7-8322-d62dda9fa5e9", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36fcdbe9-5b89-4f69-acee-dec15ae0b4d2", "created": "2024-07-02T23:34:12.295239Z", "modified": "2024-07-02T23:34:12.295239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E906D462FA05007DE06423A10539C7E7EAB041CD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.295239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b5828df-049d-4261-a1db-02e492349e4a", "created": "2024-07-02T23:34:12.295987Z", "modified": "2024-07-02T23:34:12.295987Z", "relationship_type": "indicates", "source_ref": "indicator--36fcdbe9-5b89-4f69-acee-dec15ae0b4d2", "target_ref": "malware--4dd47bc5-a7ac-4a78-b390-556855af2322"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b", "created": "2024-07-02T23:34:12.296158Z", "modified": "2024-07-02T23:34:12.296158Z", "name": "Mrecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b7793fe-3c0e-42d9-b426-b4dffdeffe97", "created": "2024-07-02T23:34:12.296328Z", "modified": "2024-07-02T23:34:12.296328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1gslyvqtipqvi.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.296328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d142898a-e768-49c4-b134-4d916647891b", "created": "2024-07-02T23:34:12.297021Z", "modified": "2024-07-02T23:34:12.297021Z", "relationship_type": "indicates", "source_ref": "indicator--8b7793fe-3c0e-42d9-b426-b4dffdeffe97", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee38787a-d7c3-4705-aa4c-f0608922accd", "created": "2024-07-02T23:34:12.297195Z", "modified": "2024-07-02T23:34:12.297195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d24lo6rmha82nf.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.297195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0e32a5-d30f-4ae0-9c96-da06eb509375", "created": "2024-07-02T23:34:12.297906Z", "modified": "2024-07-02T23:34:12.297906Z", "relationship_type": "indicates", "source_ref": "indicator--ee38787a-d7c3-4705-aa4c-f0608922accd", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77cd48aa-80c5-453d-8270-00e400da7ebc", "created": "2024-07-02T23:34:12.298081Z", "modified": "2024-07-02T23:34:12.298081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d3g4zswpacwtfb.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.298081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a5beae-2a5d-4065-9295-1ac3ccfe5601", "created": "2024-07-02T23:34:12.298761Z", "modified": "2024-07-02T23:34:12.298761Z", "relationship_type": "indicates", "source_ref": "indicator--77cd48aa-80c5-453d-8270-00e400da7ebc", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9063ebfc-57eb-486c-8b49-4f42d2331033", "created": "2024-07-02T23:34:12.298934Z", "modified": "2024-07-02T23:34:12.298934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data240.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.298934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398c03e4-dd6a-4719-9e20-6d1fb50cd405", "created": "2024-07-02T23:34:12.299594Z", "modified": "2024-07-02T23:34:12.299594Z", "relationship_type": "indicates", "source_ref": "indicator--9063ebfc-57eb-486c-8b49-4f42d2331033", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef6f3822-9f4a-4e86-9740-a2ad30b665b1", "created": "2024-07-02T23:34:12.299772Z", "modified": "2024-07-02T23:34:12.299772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data241.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.299772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39c80681-0ad1-480f-9d21-339122161bf7", "created": "2024-07-02T23:34:12.300424Z", "modified": "2024-07-02T23:34:12.300424Z", "relationship_type": "indicates", "source_ref": "indicator--ef6f3822-9f4a-4e86-9740-a2ad30b665b1", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e18a980c-b0c9-4909-b57f-536e08a0457c", "created": "2024-07-02T23:34:12.300594Z", "modified": "2024-07-02T23:34:12.300594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='disp2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.300594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eacf8c4-19c5-466e-96f6-29e9f59a210b", "created": "2024-07-02T23:34:12.30128Z", "modified": "2024-07-02T23:34:12.30128Z", "relationship_type": "indicates", "source_ref": "indicator--e18a980c-b0c9-4909-b57f-536e08a0457c", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a6fd98-df22-478e-a3aa-9ae6c3244e41", "created": "2024-07-02T23:34:12.301457Z", "modified": "2024-07-02T23:34:12.301457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dispatcher.mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.301457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3df88969-e22c-4e17-ae0e-1116576a996c", "created": "2024-07-02T23:34:12.302255Z", "modified": "2024-07-02T23:34:12.302255Z", "relationship_type": "indicates", "source_ref": "indicator--a0a6fd98-df22-478e-a3aa-9ae6c3244e41", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa6e276d-7461-42b7-bbb8-5a96d37aea8f", "created": "2024-07-02T23:34:12.302431Z", "modified": "2024-07-02T23:34:12.302431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobi22.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.302431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b020d07-89f4-407c-bb8f-2830b5f3aa1e", "created": "2024-07-02T23:34:12.303078Z", "modified": "2024-07-02T23:34:12.303078Z", "relationship_type": "indicates", "source_ref": "indicator--aa6e276d-7461-42b7-bbb8-5a96d37aea8f", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfa46b0c-4178-431a-a131-9682d3798d20", "created": "2024-07-02T23:34:12.303252Z", "modified": "2024-07-02T23:34:12.303252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder-1277.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.303252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7256bf3-0f77-4bc0-8409-062038f097f3", "created": "2024-07-02T23:34:12.303934Z", "modified": "2024-07-02T23:34:12.303934Z", "relationship_type": "indicates", "source_ref": "indicator--cfa46b0c-4178-431a-a131-9682d3798d20", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5512172c-fcea-4bb9-bc39-b8f4ef398458", "created": "2024-07-02T23:34:12.304117Z", "modified": "2024-07-02T23:34:12.304117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.304117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fa4eb2c-6803-454e-b086-173ddcc363a1", "created": "2024-07-02T23:34:12.304765Z", "modified": "2024-07-02T23:34:12.304765Z", "relationship_type": "indicates", "source_ref": "indicator--5512172c-fcea-4bb9-bc39-b8f4ef398458", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da03a852-4aa7-45e8-9819-837e72abdd65", "created": "2024-07-02T23:34:12.304937Z", "modified": "2024-07-02T23:34:12.304937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.304937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dee95768-05b1-444d-9be9-6a75833a9d6a", "created": "2024-07-02T23:34:12.305627Z", "modified": "2024-07-02T23:34:12.305627Z", "relationship_type": "indicates", "source_ref": "indicator--da03a852-4aa7-45e8-9819-837e72abdd65", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2437a75-fd4c-4f0e-a425-e2575f292690", "created": "2024-07-02T23:34:12.305803Z", "modified": "2024-07-02T23:34:12.305803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.305803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e87529e3-8005-4ff4-84a8-16bdb883e437", "created": "2024-07-02T23:34:12.306462Z", "modified": "2024-07-02T23:34:12.306462Z", "relationship_type": "indicates", "source_ref": "indicator--e2437a75-fd4c-4f0e-a425-e2575f292690", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f42c686-a429-4756-ab3e-cbca9d891196", "created": "2024-07-02T23:34:12.306637Z", "modified": "2024-07-02T23:34:12.306637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.306637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b16a5cf-c253-48f0-add4-da0bfae91655", "created": "2024-07-02T23:34:12.307294Z", "modified": "2024-07-02T23:34:12.307294Z", "relationship_type": "indicates", "source_ref": "indicator--9f42c686-a429-4756-ab3e-cbca9d891196", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--345971c2-2cb1-4cb4-845c-18ea789ea0e4", "created": "2024-07-02T23:34:12.307463Z", "modified": "2024-07-02T23:34:12.307463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-7991479181228723357.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.307463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f828862-6472-4228-8bd2-3a7718886013", "created": "2024-07-02T23:34:12.30816Z", "modified": "2024-07-02T23:34:12.30816Z", "relationship_type": "indicates", "source_ref": "indicator--345971c2-2cb1-4cb4-845c-18ea789ea0e4", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f01d74e-4dc8-4b0c-b41a-f71eea2744cf", "created": "2024-07-02T23:34:12.308332Z", "modified": "2024-07-02T23:34:12.308332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.308332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16a324c6-5a28-46b9-9759-9a147257d30d", "created": "2024-07-02T23:34:12.308998Z", "modified": "2024-07-02T23:34:12.308998Z", "relationship_type": "indicates", "source_ref": "indicator--9f01d74e-4dc8-4b0c-b41a-f71eea2744cf", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8691d04-d7a3-49c8-92a5-b557795e4226", "created": "2024-07-02T23:34:12.309172Z", "modified": "2024-07-02T23:34:12.309172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.309172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5b2c1f-a800-49e2-bb47-f71d3f641462", "created": "2024-07-02T23:34:12.309961Z", "modified": "2024-07-02T23:34:12.309961Z", "relationship_type": "indicates", "source_ref": "indicator--a8691d04-d7a3-49c8-92a5-b557795e4226", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af0e1e62-b473-4aef-9e26-185a3530c28c", "created": "2024-07-02T23:34:12.310137Z", "modified": "2024-07-02T23:34:12.310137Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservices2.synchronization']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.310137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848b6726-f9a4-4350-af5f-2c06ab33f71a", "created": "2024-07-02T23:34:12.3108Z", "modified": "2024-07-02T23:34:12.3108Z", "relationship_type": "indicates", "source_ref": "indicator--af0e1e62-b473-4aef-9e26-185a3530c28c", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06ff7a1f-d030-4fd5-b5d2-e594c1f7bdef", "created": "2024-07-02T23:34:12.310973Z", "modified": "2024-07-02T23:34:12.310973Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrecorder.callrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.310973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38054a29-13ac-42d5-9df9-04cd0be6177e", "created": "2024-07-02T23:34:12.311633Z", "modified": "2024-07-02T23:34:12.311633Z", "relationship_type": "indicates", "source_ref": "indicator--06ff7a1f-d030-4fd5-b5d2-e594c1f7bdef", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d400595-14ef-4cfc-8bc0-86a0945b6829", "created": "2024-07-02T23:34:12.311806Z", "modified": "2024-07-02T23:34:12.311806Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservice.sync']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.311806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89de97cd-f46d-4cb3-8b78-e50ab51713ba", "created": "2024-07-02T23:34:12.312444Z", "modified": "2024-07-02T23:34:12.312444Z", "relationship_type": "indicates", "source_ref": "indicator--8d400595-14ef-4cfc-8bc0-86a0945b6829", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5112db7-6eb0-4b16-b614-05de5f6e7940", "created": "2024-07-02T23:34:12.312617Z", "modified": "2024-07-02T23:34:12.312617Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.connection.manager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.312617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1a04a3f-85a8-4a3e-9d03-ad6a6ed96ad1", "created": "2024-07-02T23:34:12.313276Z", "modified": "2024-07-02T23:34:12.313276Z", "relationship_type": "indicates", "source_ref": "indicator--d5112db7-6eb0-4b16-b614-05de5f6e7940", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16b93ec5-b3d3-4164-937c-da48561a4bb3", "created": "2024-07-02T23:34:12.313451Z", "modified": "2024-07-02T23:34:12.313451Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='718F3191938DA39D3A4EAC0EF0F44C70F32B0989']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.313451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c9b0305-3a33-4d5c-8ba9-749722de41c5", "created": "2024-07-02T23:34:12.314207Z", "modified": "2024-07-02T23:34:12.314207Z", "relationship_type": "indicates", "source_ref": "indicator--16b93ec5-b3d3-4164-937c-da48561a4bb3", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb490c3-9b60-4da9-a9d2-dbaa7c5dfad1", "created": "2024-07-02T23:34:12.314381Z", "modified": "2024-07-02T23:34:12.314381Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77142DA3A865C256FCDD24E187FDCEBA1B4EC587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.314381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fb7ea7d-ae78-44e0-a61e-a5a2983d7723", "created": "2024-07-02T23:34:12.315146Z", "modified": "2024-07-02T23:34:12.315146Z", "relationship_type": "indicates", "source_ref": "indicator--deb490c3-9b60-4da9-a9d2-dbaa7c5dfad1", "target_ref": "malware--2e3cd419-bd34-4a2e-9729-096556b1bc7b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257", "created": "2024-07-02T23:34:12.315323Z", "modified": "2024-07-02T23:34:12.315323Z", "name": "PhoneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2789b4b1-5a54-4b2d-9602-6b6de693649b", "created": "2024-07-02T23:34:12.315497Z", "modified": "2024-07-02T23:34:12.315497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.315497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fdd0eb4-87a1-4328-b45e-722a7bf04b80", "created": "2024-07-02T23:34:12.316154Z", "modified": "2024-07-02T23:34:12.316154Z", "relationship_type": "indicates", "source_ref": "indicator--2789b4b1-5a54-4b2d-9602-6b6de693649b", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d607cfb-74e7-403d-9058-8ef8fe71e2bb", "created": "2024-07-02T23:34:12.316334Z", "modified": "2024-07-02T23:34:12.316334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.316334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d05df286-059c-4455-8abc-720f0c54b183", "created": "2024-07-02T23:34:12.317004Z", "modified": "2024-07-02T23:34:12.317004Z", "relationship_type": "indicates", "source_ref": "indicator--6d607cfb-74e7-403d-9058-8ef8fe71e2bb", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac5e2030-d654-472e-a2e7-8be07ae4a1e0", "created": "2024-07-02T23:34:12.317178Z", "modified": "2024-07-02T23:34:12.317178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aksoft.gq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.317178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9aa7657-dd26-46d9-acf5-e4540c37f326", "created": "2024-07-02T23:34:12.317979Z", "modified": "2024-07-02T23:34:12.317979Z", "relationship_type": "indicates", "source_ref": "indicator--ac5e2030-d654-472e-a2e7-8be07ae4a1e0", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83d01a46-affd-4ea8-b574-1540ba7eaaf1", "created": "2024-07-02T23:34:12.318153Z", "modified": "2024-07-02T23:34:12.318153Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.popo.analyse']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.318153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df6a1935-27f6-4154-8e61-f3e6774ed852", "created": "2024-07-02T23:34:12.318791Z", "modified": "2024-07-02T23:34:12.318791Z", "relationship_type": "indicates", "source_ref": "indicator--83d01a46-affd-4ea8-b574-1540ba7eaaf1", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c41addb7-be21-4498-8957-4a2e319bf644", "created": "2024-07-02T23:34:12.318966Z", "modified": "2024-07-02T23:34:12.318966Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wlset.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.318966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07516055-d28f-4e96-9da8-d31e7a283a9e", "created": "2024-07-02T23:34:12.319598Z", "modified": "2024-07-02T23:34:12.319598Z", "relationship_type": "indicates", "source_ref": "indicator--c41addb7-be21-4498-8957-4a2e319bf644", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c445aab4-803f-44b8-9876-fedd0ff14913", "created": "2024-07-02T23:34:12.319771Z", "modified": "2024-07-02T23:34:12.319771Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EC970BC602D0EBB2F3C7A5135E24C330B71DE59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.319771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41f5298d-7d3b-4983-896f-ed32ecc8697a", "created": "2024-07-02T23:34:12.320538Z", "modified": "2024-07-02T23:34:12.320538Z", "relationship_type": "indicates", "source_ref": "indicator--c445aab4-803f-44b8-9876-fedd0ff14913", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4b2cad0-3d72-4bdc-b1e0-9f9182e963be", "created": "2024-07-02T23:34:12.320711Z", "modified": "2024-07-02T23:34:12.320711Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FBC83FD67E3B534B8B03D3B341249DB3186374E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.320711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4165a20d-22eb-40ab-99a0-f9a2f089d35c", "created": "2024-07-02T23:34:12.321494Z", "modified": "2024-07-02T23:34:12.321494Z", "relationship_type": "indicates", "source_ref": "indicator--b4b2cad0-3d72-4bdc-b1e0-9f9182e963be", "target_ref": "malware--82e9ebd1-ca20-4cba-b484-27ad214e1257"}, {"type": "malware", "spec_version": "2.1", "id": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e", "created": "2024-07-02T23:34:12.321669Z", "modified": "2024-07-02T23:34:12.321669Z", "name": "ShadySpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49c7d317-1c01-49e2-be84-5d4fdc61591c", "created": "2024-07-02T23:34:12.321839Z", "modified": "2024-07-02T23:34:12.321839Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.321839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f33feee0-5676-4bfd-95b0-162d9aad0d3f", "created": "2024-07-02T23:34:12.322504Z", "modified": "2024-07-02T23:34:12.322504Z", "relationship_type": "indicates", "source_ref": "indicator--49c7d317-1c01-49e2-be84-5d4fdc61591c", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab6bf4ba-cfdf-4d61-8c6d-139e6818ba79", "created": "2024-07-02T23:34:12.322677Z", "modified": "2024-07-02T23:34:12.322677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.322677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b394a3c2-ec6e-4db6-883c-c5ce1e79986e", "created": "2024-07-02T23:34:12.323322Z", "modified": "2024-07-02T23:34:12.323322Z", "relationship_type": "indicates", "source_ref": "indicator--ab6bf4ba-cfdf-4d61-8c6d-139e6818ba79", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0c6ab1e-9b61-456b-84fc-a4e9a12ce9d5", "created": "2024-07-02T23:34:12.323494Z", "modified": "2024-07-02T23:34:12.323494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.323494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--058ed3c9-71e2-432b-8329-0827abf6c07a", "created": "2024-07-02T23:34:12.324155Z", "modified": "2024-07-02T23:34:12.324155Z", "relationship_type": "indicates", "source_ref": "indicator--e0c6ab1e-9b61-456b-84fc-a4e9a12ce9d5", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04cfd92c-83b5-4b57-809b-67b812a2bf5b", "created": "2024-07-02T23:34:12.324331Z", "modified": "2024-07-02T23:34:12.324331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.324331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76787e85-f6f8-4113-bf60-45912c523cbf", "created": "2024-07-02T23:34:12.324978Z", "modified": "2024-07-02T23:34:12.324978Z", "relationship_type": "indicates", "source_ref": "indicator--04cfd92c-83b5-4b57-809b-67b812a2bf5b", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2274e704-4081-4147-8ecb-19b08576ac26", "created": "2024-07-02T23:34:12.325147Z", "modified": "2024-07-02T23:34:12.325147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d2e139facfd7a455a7ae23db67b47e694e42db21bd7a4538b5f44a0a919058d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.325147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa1efed-fd09-4f67-a0b9-d95dca430fde", "created": "2024-07-02T23:34:12.326097Z", "modified": "2024-07-02T23:34:12.326097Z", "relationship_type": "indicates", "source_ref": "indicator--2274e704-4081-4147-8ecb-19b08576ac26", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07393ed1-8f17-421f-a569-f52188ae3ff4", "created": "2024-07-02T23:34:12.326277Z", "modified": "2024-07-02T23:34:12.326277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d43ecaadc57910cd8df8ee7c280e411dba3089efe760cd5d001098e3e052cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.326277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52a73b66-7355-49c7-a568-386fa7aad354", "created": "2024-07-02T23:34:12.327084Z", "modified": "2024-07-02T23:34:12.327084Z", "relationship_type": "indicates", "source_ref": "indicator--07393ed1-8f17-421f-a569-f52188ae3ff4", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee0710c8-1dfa-41e9-a270-ef1ee526c5f2", "created": "2024-07-02T23:34:12.327257Z", "modified": "2024-07-02T23:34:12.327257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e13d5848d621627dc6ca7b0194265cfc4e506860492747f08e853530443a54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.327257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8df79a14-9e8e-4f6d-9cbc-830c287330c8", "created": "2024-07-02T23:34:12.328055Z", "modified": "2024-07-02T23:34:12.328055Z", "relationship_type": "indicates", "source_ref": "indicator--ee0710c8-1dfa-41e9-a270-ef1ee526c5f2", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afbcb39e-29b9-4bdc-9978-bca782fcd0c3", "created": "2024-07-02T23:34:12.328227Z", "modified": "2024-07-02T23:34:12.328227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e65a703f4d43dcabbe902e991fbad02b3eb4cd0e741528b1b50cc47347305103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.328227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9625a3fa-8ed1-4630-9296-d98ebfdeccaa", "created": "2024-07-02T23:34:12.329027Z", "modified": "2024-07-02T23:34:12.329027Z", "relationship_type": "indicates", "source_ref": "indicator--afbcb39e-29b9-4bdc-9978-bca782fcd0c3", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69ada056-a919-4daf-93ce-6750103eaea5", "created": "2024-07-02T23:34:12.329201Z", "modified": "2024-07-02T23:34:12.329201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='144e86d35eb8d5f8d56dbb7a29d5d9c17726425bc639dec91c8ebaa80c15b120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.329201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d661b163-b4af-4d9b-a84e-30e229fd7d7c", "created": "2024-07-02T23:34:12.330016Z", "modified": "2024-07-02T23:34:12.330016Z", "relationship_type": "indicates", "source_ref": "indicator--69ada056-a919-4daf-93ce-6750103eaea5", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bdc7093-ff58-4f62-ac6a-36b10b03e1ce", "created": "2024-07-02T23:34:12.330188Z", "modified": "2024-07-02T23:34:12.330188Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadyspy.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.330188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da038523-3bd2-40ee-b9fc-8b20beec4b32", "created": "2024-07-02T23:34:12.330823Z", "modified": "2024-07-02T23:34:12.330823Z", "relationship_type": "indicates", "source_ref": "indicator--6bdc7093-ff58-4f62-ac6a-36b10b03e1ce", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a8852aa-1994-4da8-8caa-7b8446d16058", "created": "2024-07-02T23:34:12.330995Z", "modified": "2024-07-02T23:34:12.330995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='91ED4F75A763A63471E1D1D39BA012DF867550D4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.330995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cda39db3-6f19-4027-bddf-e1aede0e8d79", "created": "2024-07-02T23:34:12.331749Z", "modified": "2024-07-02T23:34:12.331749Z", "relationship_type": "indicates", "source_ref": "indicator--6a8852aa-1994-4da8-8caa-7b8446d16058", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--831ec806-18b2-4b5b-81f8-a3f1c4d124b5", "created": "2024-07-02T23:34:12.33192Z", "modified": "2024-07-02T23:34:12.33192Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C44894EE63F2E861A6960834A21EB27169150722']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.33192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19726574-dc29-4e1d-aa34-2b210248bbf8", "created": "2024-07-02T23:34:12.332696Z", "modified": "2024-07-02T23:34:12.332696Z", "relationship_type": "indicates", "source_ref": "indicator--831ec806-18b2-4b5b-81f8-a3f1c4d124b5", "target_ref": "malware--18724f14-7891-4f68-838d-a0fa38d35e5e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d", "created": "2024-07-02T23:34:12.332868Z", "modified": "2024-07-02T23:34:12.332868Z", "name": "AbsoluTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce93c9d2-c7f8-4dbc-8448-78590552d113", "created": "2024-07-02T23:34:12.333042Z", "modified": "2024-07-02T23:34:12.333042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.333042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca7ce2fb-865c-4199-bced-9dbfc6462acb", "created": "2024-07-02T23:34:12.333735Z", "modified": "2024-07-02T23:34:12.333735Z", "relationship_type": "indicates", "source_ref": "indicator--ce93c9d2-c7f8-4dbc-8448-78590552d113", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ed43e71-c6b0-491f-bfbe-844260cf15af", "created": "2024-07-02T23:34:12.33391Z", "modified": "2024-07-02T23:34:12.33391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.33391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33d989a5-1116-4165-879b-8fbc9c392895", "created": "2024-07-02T23:34:12.3347Z", "modified": "2024-07-02T23:34:12.3347Z", "relationship_type": "indicates", "source_ref": "indicator--0ed43e71-c6b0-491f-bfbe-844260cf15af", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c464d4b-b9ec-478a-8854-74d0002c4914", "created": "2024-07-02T23:34:12.334872Z", "modified": "2024-07-02T23:34:12.334872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.334872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed73ee2e-af87-4df1-b168-4e897d3cb8cd", "created": "2024-07-02T23:34:12.335525Z", "modified": "2024-07-02T23:34:12.335525Z", "relationship_type": "indicates", "source_ref": "indicator--8c464d4b-b9ec-478a-8854-74d0002c4914", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38230d2c-9f01-489d-bb47-27e4f951e0ef", "created": "2024-07-02T23:34:12.335699Z", "modified": "2024-07-02T23:34:12.335699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antitheft-88554.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.335699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf49f0af-490a-4a80-a32d-11c0ef41c661", "created": "2024-07-02T23:34:12.336376Z", "modified": "2024-07-02T23:34:12.336376Z", "relationship_type": "indicates", "source_ref": "indicator--38230d2c-9f01-489d-bb47-27e4f951e0ef", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39bead39-025c-4b99-8e42-6ec41f3c7ab4", "created": "2024-07-02T23:34:12.336561Z", "modified": "2024-07-02T23:34:12.336561Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurity-629f2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.336561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54b95c99-9d7c-4766-93cc-991cc0fdf999", "created": "2024-07-02T23:34:12.337264Z", "modified": "2024-07-02T23:34:12.337264Z", "relationship_type": "indicates", "source_ref": "indicator--39bead39-025c-4b99-8e42-6ec41f3c7ab4", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a9acb5f-e0fb-4cbf-b35e-c0cbd1e572aa", "created": "2024-07-02T23:34:12.337449Z", "modified": "2024-07-02T23:34:12.337449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.337449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--819f87df-f834-44fa-9a45-8fd4518c5b6f", "created": "2024-07-02T23:34:12.338121Z", "modified": "2024-07-02T23:34:12.338121Z", "relationship_type": "indicates", "source_ref": "indicator--2a9acb5f-e0fb-4cbf-b35e-c0cbd1e572aa", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64373851-1c57-4a5e-a5bf-b6895c88e943", "created": "2024-07-02T23:34:12.338293Z", "modified": "2024-07-02T23:34:12.338293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurityots.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.338293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d650916-9934-4e52-8f8b-f5b7268215c9", "created": "2024-07-02T23:34:12.338974Z", "modified": "2024-07-02T23:34:12.338974Z", "relationship_type": "indicates", "source_ref": "indicator--64373851-1c57-4a5e-a5bf-b6895c88e943", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c820356a-e18b-43d7-ac6f-6ae346b522e3", "created": "2024-07-02T23:34:12.339154Z", "modified": "2024-07-02T23:34:12.339154Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.339154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a7b59ec-a59d-4ca7-8e8a-22d144e411f2", "created": "2024-07-02T23:34:12.339825Z", "modified": "2024-07-02T23:34:12.339825Z", "relationship_type": "indicates", "source_ref": "indicator--c820356a-e18b-43d7-ac6f-6ae346b522e3", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98d23a60-f259-4b86-bf75-26eb4e20859f", "created": "2024-07-02T23:34:12.339998Z", "modified": "2024-07-02T23:34:12.339998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutestoreindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.339998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8149e77-318b-4aa8-bb1f-6402d15872ec", "created": "2024-07-02T23:34:12.340662Z", "modified": "2024-07-02T23:34:12.340662Z", "relationship_type": "indicates", "source_ref": "indicator--98d23a60-f259-4b86-bf75-26eb4e20859f", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61929cac-a0e9-4a2a-8bf2-42c02512b859", "created": "2024-07-02T23:34:12.340839Z", "modified": "2024-07-02T23:34:12.340839Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.340839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--306f7254-a5c5-4460-b550-beb9f0704ba6", "created": "2024-07-02T23:34:12.341555Z", "modified": "2024-07-02T23:34:12.341555Z", "relationship_type": "indicates", "source_ref": "indicator--61929cac-a0e9-4a2a-8bf2-42c02512b859", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09012349-bb46-4810-b8ab-b08552d8efc7", "created": "2024-07-02T23:34:12.341731Z", "modified": "2024-07-02T23:34:12.341731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geniesoftsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.341731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e4095b1-6644-42bf-8aba-5313819d6c5e", "created": "2024-07-02T23:34:12.342511Z", "modified": "2024-07-02T23:34:12.342511Z", "relationship_type": "indicates", "source_ref": "indicator--09012349-bb46-4810-b8ab-b08552d8efc7", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86c328b8-a5a2-488d-a107-4c8ff68c61ff", "created": "2024-07-02T23:34:12.342685Z", "modified": "2024-07-02T23:34:12.342685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.342685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afcf3cee-bd08-44aa-8cdb-40ca339060da", "created": "2024-07-02T23:34:12.343347Z", "modified": "2024-07-02T23:34:12.343347Z", "relationship_type": "indicates", "source_ref": "indicator--86c328b8-a5a2-488d-a107-4c8ff68c61ff", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dedcad5f-7ef4-4089-b0ec-0f50c96f8442", "created": "2024-07-02T23:34:12.343521Z", "modified": "2024-07-02T23:34:12.343521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.343521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01a074a4-3e56-45c1-89ba-67e37131c0ad", "created": "2024-07-02T23:34:12.344175Z", "modified": "2024-07-02T23:34:12.344175Z", "relationship_type": "indicates", "source_ref": "indicator--dedcad5f-7ef4-4089-b0ec-0f50c96f8442", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f82b3f3-3e4a-4c10-866d-c91f12d3c0f6", "created": "2024-07-02T23:34:12.344347Z", "modified": "2024-07-02T23:34:12.344347Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.344347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a143650e-ddd0-44cb-9933-28974e181958", "created": "2024-07-02T23:34:12.344992Z", "modified": "2024-07-02T23:34:12.344992Z", "relationship_type": "indicates", "source_ref": "indicator--9f82b3f3-3e4a-4c10-866d-c91f12d3c0f6", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9678d585-2a37-429c-b635-5d35a5fd66ee", "created": "2024-07-02T23:34:12.345161Z", "modified": "2024-07-02T23:34:12.345161Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.345161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d168c5d4-dd25-4299-82cd-788db2515b55", "created": "2024-07-02T23:34:12.345856Z", "modified": "2024-07-02T23:34:12.345856Z", "relationship_type": "indicates", "source_ref": "indicator--9678d585-2a37-429c-b635-5d35a5fd66ee", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4fae812-eaa3-49d1-b0f8-bb66c01abd7a", "created": "2024-07-02T23:34:12.346031Z", "modified": "2024-07-02T23:34:12.346031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc4e9ceea8d398f051fbd2deb3fc2e7936b607ccb18cc940a526eb8cb5060e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.346031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f362ce0-bc2b-44bc-b063-2d1abfc88b1b", "created": "2024-07-02T23:34:12.34685Z", "modified": "2024-07-02T23:34:12.34685Z", "relationship_type": "indicates", "source_ref": "indicator--d4fae812-eaa3-49d1-b0f8-bb66c01abd7a", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a33c693-d611-476d-9750-03624bc0a8b5", "created": "2024-07-02T23:34:12.347022Z", "modified": "2024-07-02T23:34:12.347022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce1632fe353d6e17e263378b4148308c5853e59813cd02a72c6eb54ab814a4c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.347022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ae3323d-7db7-46b8-b925-bab88458b7e4", "created": "2024-07-02T23:34:12.347817Z", "modified": "2024-07-02T23:34:12.347817Z", "relationship_type": "indicates", "source_ref": "indicator--8a33c693-d611-476d-9750-03624bc0a8b5", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5462fb-8646-41ee-b7fb-a432b843e330", "created": "2024-07-02T23:34:12.347994Z", "modified": "2024-07-02T23:34:12.347994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a27fac8b598f6e7bc79eabdc960c29290db1872fdc04319e7947e9f5661af7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.347994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90454764-527b-4c90-9a73-09cd768056d8", "created": "2024-07-02T23:34:12.348794Z", "modified": "2024-07-02T23:34:12.348794Z", "relationship_type": "indicates", "source_ref": "indicator--5f5462fb-8646-41ee-b7fb-a432b843e330", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3311f1ff-f4fc-4170-aa77-306cd36a5dce", "created": "2024-07-02T23:34:12.348971Z", "modified": "2024-07-02T23:34:12.348971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1256b972e981c110499005408a3c958f2dc384acc550ae41a4975e4ba845c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.348971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d90b792-0729-4adf-8e4a-cfcefd7fc173", "created": "2024-07-02T23:34:12.3498Z", "modified": "2024-07-02T23:34:12.3498Z", "relationship_type": "indicates", "source_ref": "indicator--3311f1ff-f4fc-4170-aa77-306cd36a5dce", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c49f5f3-30ac-41d7-aff1-75d30ccc019b", "created": "2024-07-02T23:34:12.349977Z", "modified": "2024-07-02T23:34:12.349977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fd194b70894584bbb2d9f727663c29ab703a4dcb1eaff91e35af3817fe51dc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.349977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68a69bb9-e651-4a3c-966e-62dadcfa2ef5", "created": "2024-07-02T23:34:12.350913Z", "modified": "2024-07-02T23:34:12.350913Z", "relationship_type": "indicates", "source_ref": "indicator--7c49f5f3-30ac-41d7-aff1-75d30ccc019b", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de74f24b-83f6-41ca-9334-aa5e64f1a65f", "created": "2024-07-02T23:34:12.351089Z", "modified": "2024-07-02T23:34:12.351089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a36637a317d9d927ba6e784592d1da974a07d82d168b4cbc82d6c0b718278060']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.351089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bafbc136-8b01-4db5-88a3-64117b798a1d", "created": "2024-07-02T23:34:12.351892Z", "modified": "2024-07-02T23:34:12.351892Z", "relationship_type": "indicates", "source_ref": "indicator--de74f24b-83f6-41ca-9334-aa5e64f1a65f", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b043e97e-bb4d-4610-bac6-eaf5392c4a0f", "created": "2024-07-02T23:34:12.352066Z", "modified": "2024-07-02T23:34:12.352066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605964ddbaa59bf4953d7ae8b8ce247b0654694f12af99652fee824e21be8b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.352066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29c2981b-185b-490d-bdab-e22c765cc521", "created": "2024-07-02T23:34:12.35287Z", "modified": "2024-07-02T23:34:12.35287Z", "relationship_type": "indicates", "source_ref": "indicator--b043e97e-bb4d-4610-bac6-eaf5392c4a0f", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aa532da-a59b-4702-b8fb-4e7b2e0b9c23", "created": "2024-07-02T23:34:12.353044Z", "modified": "2024-07-02T23:34:12.353044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2833eff791982dbcd38cea8b68cb54f04b96a6842796727ad9f359cd86937e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.353044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--362bf76f-7d47-4e35-8b03-7118e498ed4c", "created": "2024-07-02T23:34:12.35387Z", "modified": "2024-07-02T23:34:12.35387Z", "relationship_type": "indicates", "source_ref": "indicator--6aa532da-a59b-4702-b8fb-4e7b2e0b9c23", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cd3873b-18d9-4d8e-8fef-28bc09735236", "created": "2024-07-02T23:34:12.354047Z", "modified": "2024-07-02T23:34:12.354047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9c69ce4363f62b3255bffbd6872de9856d654994c10e5a75da517f68742561e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.354047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1879a0b-260c-4a04-b115-b2ab46b4e565", "created": "2024-07-02T23:34:12.354847Z", "modified": "2024-07-02T23:34:12.354847Z", "relationship_type": "indicates", "source_ref": "indicator--6cd3873b-18d9-4d8e-8fef-28bc09735236", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75819060-7898-4504-a346-13777e9645cb", "created": "2024-07-02T23:34:12.355019Z", "modified": "2024-07-02T23:34:12.355019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8f53b99ff5159699e47ca6d4344866e249887326d5ee19360dfe9ee820a44c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.355019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb121b6-6930-4d01-bb87-37375c96a43c", "created": "2024-07-02T23:34:12.35582Z", "modified": "2024-07-02T23:34:12.35582Z", "relationship_type": "indicates", "source_ref": "indicator--75819060-7898-4504-a346-13777e9645cb", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--990120f2-0a3e-4743-a225-d6425ba50bc4", "created": "2024-07-02T23:34:12.355993Z", "modified": "2024-07-02T23:34:12.355993Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.355993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4aaf844-1b2d-4a81-84cf-32b7670144fa", "created": "2024-07-02T23:34:12.356635Z", "modified": "2024-07-02T23:34:12.356635Z", "relationship_type": "indicates", "source_ref": "indicator--990120f2-0a3e-4743-a225-d6425ba50bc4", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5809c96d-0752-4249-88dd-31ff927ccfc8", "created": "2024-07-02T23:34:12.356807Z", "modified": "2024-07-02T23:34:12.356807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.356807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--088b4060-a60f-4871-9cf3-f0afaba87e04", "created": "2024-07-02T23:34:12.357476Z", "modified": "2024-07-02T23:34:12.357476Z", "relationship_type": "indicates", "source_ref": "indicator--5809c96d-0752-4249-88dd-31ff927ccfc8", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b9ef3e8-a189-4345-9e43-9f592e78851e", "created": "2024-07-02T23:34:12.357652Z", "modified": "2024-07-02T23:34:12.357652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.357652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9778f143-673a-4c33-b096-3e857630ad90", "created": "2024-07-02T23:34:12.358317Z", "modified": "2024-07-02T23:34:12.358317Z", "relationship_type": "indicates", "source_ref": "indicator--2b9ef3e8-a189-4345-9e43-9f592e78851e", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea782476-05ea-4e02-93dc-f79ac6e7753a", "created": "2024-07-02T23:34:12.358495Z", "modified": "2024-07-02T23:34:12.358495Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.358495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f050a8cd-4f00-4de2-affc-198565685115", "created": "2024-07-02T23:34:12.359624Z", "modified": "2024-07-02T23:34:12.359624Z", "relationship_type": "indicates", "source_ref": "indicator--ea782476-05ea-4e02-93dc-f79ac6e7753a", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2946b404-66b4-41f8-b18c-0ff9e547ccd3", "created": "2024-07-02T23:34:12.359799Z", "modified": "2024-07-02T23:34:12.359799Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.359799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4521c532-dbec-4240-8ee0-918178abe636", "created": "2024-07-02T23:34:12.36045Z", "modified": "2024-07-02T23:34:12.36045Z", "relationship_type": "indicates", "source_ref": "indicator--2946b404-66b4-41f8-b18c-0ff9e547ccd3", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--894a5c99-222a-46d2-9dd5-275d8020bf51", "created": "2024-07-02T23:34:12.360624Z", "modified": "2024-07-02T23:34:12.360624Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.360624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3847d7c2-42f3-42be-8e8b-1f6766801291", "created": "2024-07-02T23:34:12.361281Z", "modified": "2024-07-02T23:34:12.361281Z", "relationship_type": "indicates", "source_ref": "indicator--894a5c99-222a-46d2-9dd5-275d8020bf51", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67c01a2c-6b29-443b-a19b-06204afa4c4e", "created": "2024-07-02T23:34:12.361459Z", "modified": "2024-07-02T23:34:12.361459Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.softalogy.thiefguard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.361459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7556203-fa80-4014-8f3e-943572c74200", "created": "2024-07-02T23:34:12.362104Z", "modified": "2024-07-02T23:34:12.362104Z", "relationship_type": "indicates", "source_ref": "indicator--67c01a2c-6b29-443b-a19b-06204afa4c4e", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45a08235-f648-4b40-9c34-cc8a5e0ba96b", "created": "2024-07-02T23:34:12.362275Z", "modified": "2024-07-02T23:34:12.362275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.womenchildsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.362275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1154d02-905f-4b77-b52f-ae911f088cc3", "created": "2024-07-02T23:34:12.363017Z", "modified": "2024-07-02T23:34:12.363017Z", "relationship_type": "indicates", "source_ref": "indicator--45a08235-f648-4b40-9c34-cc8a5e0ba96b", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--554ad054-e803-499e-b268-9d4269c8dcb4", "created": "2024-07-02T23:34:12.363201Z", "modified": "2024-07-02T23:34:12.363201Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gss.whereismyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.363201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e08dec5-a4d7-4dae-b696-1f602f747cb2", "created": "2024-07-02T23:34:12.363851Z", "modified": "2024-07-02T23:34:12.363851Z", "relationship_type": "indicates", "source_ref": "indicator--554ad054-e803-499e-b268-9d4269c8dcb4", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbec5f07-e804-460c-85bd-ff3314420b8d", "created": "2024-07-02T23:34:12.364026Z", "modified": "2024-07-02T23:34:12.364026Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart.guardoffline']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.364026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--937c631e-1609-422c-9910-2c9046507892", "created": "2024-07-02T23:34:12.364677Z", "modified": "2024-07-02T23:34:12.364677Z", "relationship_type": "indicates", "source_ref": "indicator--fbec5f07-e804-460c-85bd-ff3314420b8d", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--346c0197-a0fd-4cb2-843d-26121bdfa418", "created": "2024-07-02T23:34:12.36485Z", "modified": "2024-07-02T23:34:12.36485Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8851279B5177EF52B0B8540EE1FCED4BABDFB318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.36485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ea562fb-0517-41a5-90d3-053f6d0829a0", "created": "2024-07-02T23:34:12.365632Z", "modified": "2024-07-02T23:34:12.365632Z", "relationship_type": "indicates", "source_ref": "indicator--346c0197-a0fd-4cb2-843d-26121bdfa418", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5ad3db6-954b-4e4e-b749-d85126840b57", "created": "2024-07-02T23:34:12.365809Z", "modified": "2024-07-02T23:34:12.365809Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D655F30DE8B8BDABCCDF660582C6369145E7A5A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.365809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34fdc968-ba5b-409f-9581-bdc47ba2403b", "created": "2024-07-02T23:34:12.366576Z", "modified": "2024-07-02T23:34:12.366576Z", "relationship_type": "indicates", "source_ref": "indicator--f5ad3db6-954b-4e4e-b749-d85126840b57", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff14d318-e0da-45d0-b3bb-79a39e2c3fe5", "created": "2024-07-02T23:34:12.366751Z", "modified": "2024-07-02T23:34:12.366751Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='28393DBA55F5B08294D1E54962BE1648C1EFB4A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.366751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c0c26d8-e4d5-434c-8b54-0195228a783c", "created": "2024-07-02T23:34:12.367618Z", "modified": "2024-07-02T23:34:12.367618Z", "relationship_type": "indicates", "source_ref": "indicator--ff14d318-e0da-45d0-b3bb-79a39e2c3fe5", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--763bc5d4-7987-4da7-ba7c-bd4fa5bc04cb", "created": "2024-07-02T23:34:12.367795Z", "modified": "2024-07-02T23:34:12.367795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='40159690AF08A01670E3FA07A021F7B1C1437042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.367795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e443e508-68df-4f05-a85c-1a47977f62d7", "created": "2024-07-02T23:34:12.368548Z", "modified": "2024-07-02T23:34:12.368548Z", "relationship_type": "indicates", "source_ref": "indicator--763bc5d4-7987-4da7-ba7c-bd4fa5bc04cb", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51abe931-b0da-4ecd-b63e-9a299324bb1d", "created": "2024-07-02T23:34:12.368723Z", "modified": "2024-07-02T23:34:12.368723Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C9BE6C42B975258DEA10EB6946A7986E4FE955E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.368723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6411e1c8-063b-4830-8088-ade275019695", "created": "2024-07-02T23:34:12.369495Z", "modified": "2024-07-02T23:34:12.369495Z", "relationship_type": "indicates", "source_ref": "indicator--51abe931-b0da-4ecd-b63e-9a299324bb1d", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--695bf0c2-2180-4bde-af6b-d11f9038ead5", "created": "2024-07-02T23:34:12.36967Z", "modified": "2024-07-02T23:34:12.36967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D1BB66A93F621A66094F28856988C7A2AE9972D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.36967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0d1b3d0-95c5-4e95-b6d9-56e0943f6ed4", "created": "2024-07-02T23:34:12.370411Z", "modified": "2024-07-02T23:34:12.370411Z", "relationship_type": "indicates", "source_ref": "indicator--695bf0c2-2180-4bde-af6b-d11f9038ead5", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ffcc859-7ff3-49d0-be7e-2754b150a174", "created": "2024-07-02T23:34:12.370582Z", "modified": "2024-07-02T23:34:12.370582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1C6E171D3A6E51947DF9E83946BB115ED4A41C6A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.370582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da3781e3-2c1f-4d13-a893-628b9d0658a0", "created": "2024-07-02T23:34:12.371324Z", "modified": "2024-07-02T23:34:12.371324Z", "relationship_type": "indicates", "source_ref": "indicator--1ffcc859-7ff3-49d0-be7e-2754b150a174", "target_ref": "malware--ab900988-3b9a-4f47-a2d1-f747f46ab80d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b899d22f-f5b7-479e-9098-9b7fcfcfbb71", "created": "2024-07-02T23:34:12.371493Z", "modified": "2024-07-02T23:34:12.371493Z", "name": "SmartKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3a30c84-4e71-4ea2-9906-159852dabd37", "created": "2024-07-02T23:34:12.371672Z", "modified": "2024-07-02T23:34:12.371672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.371672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94d94fc5-be0f-4a93-a778-cb759a564a8f", "created": "2024-07-02T23:34:12.372327Z", "modified": "2024-07-02T23:34:12.372327Z", "relationship_type": "indicates", "source_ref": "indicator--d3a30c84-4e71-4ea2-9906-159852dabd37", "target_ref": "malware--b899d22f-f5b7-479e-9098-9b7fcfcfbb71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f05d5b57-a5a5-4a70-b627-37d997890c5a", "created": "2024-07-02T23:34:12.372507Z", "modified": "2024-07-02T23:34:12.372507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.372507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e6ef7b6-c8b4-43f2-a081-aaa2dc3209be", "created": "2024-07-02T23:34:12.37317Z", "modified": "2024-07-02T23:34:12.37317Z", "relationship_type": "indicates", "source_ref": "indicator--f05d5b57-a5a5-4a70-b627-37d997890c5a", "target_ref": "malware--b899d22f-f5b7-479e-9098-9b7fcfcfbb71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--655c6b9e-5ec0-49c5-b9e9-6559cb304257", "created": "2024-07-02T23:34:12.373362Z", "modified": "2024-07-02T23:34:12.373362Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.AwamiSolution.smartkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.373362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c517d2ff-180a-491f-bd31-4fa9d579c409", "created": "2024-07-02T23:34:12.37402Z", "modified": "2024-07-02T23:34:12.37402Z", "relationship_type": "indicates", "source_ref": "indicator--655c6b9e-5ec0-49c5-b9e9-6559cb304257", "target_ref": "malware--b899d22f-f5b7-479e-9098-9b7fcfcfbb71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--344daaa1-65d5-43fe-9191-885526ce94ac", "created": "2024-07-02T23:34:12.374192Z", "modified": "2024-07-02T23:34:12.374192Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842676B67005E6561808B650152F598035D12800']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.374192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5573cc94-8172-488e-a84a-d4764204b2e2", "created": "2024-07-02T23:34:12.374938Z", "modified": "2024-07-02T23:34:12.374938Z", "relationship_type": "indicates", "source_ref": "indicator--344daaa1-65d5-43fe-9191-885526ce94ac", "target_ref": "malware--b899d22f-f5b7-479e-9098-9b7fcfcfbb71"}, {"type": "malware", "spec_version": "2.1", "id": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f", "created": "2024-07-02T23:34:12.375107Z", "modified": "2024-07-02T23:34:12.375107Z", "name": "Traccar", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1eb345-6ef1-45ef-b7b2-5657c6b59611", "created": "2024-07-02T23:34:12.375273Z", "modified": "2024-07-02T23:34:12.375273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar-client-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.375273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--468dc0ed-ca13-42f5-8bb6-80c76a1f3371", "created": "2024-07-02T23:34:12.37608Z", "modified": "2024-07-02T23:34:12.37608Z", "relationship_type": "indicates", "source_ref": "indicator--2e1eb345-6ef1-45ef-b7b2-5657c6b59611", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1f9add3-7255-4eed-9364-a2bac110b539", "created": "2024-07-02T23:34:12.376254Z", "modified": "2024-07-02T23:34:12.376254Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.376254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ebf974-9275-4ea1-843a-f3a62876d054", "created": "2024-07-02T23:34:12.376912Z", "modified": "2024-07-02T23:34:12.376912Z", "relationship_type": "indicates", "source_ref": "indicator--a1f9add3-7255-4eed-9364-a2bac110b539", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7fb1ed2-19cc-41c9-90af-800da4f2a60c", "created": "2024-07-02T23:34:12.37709Z", "modified": "2024-07-02T23:34:12.37709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.37709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--283787c0-cc8e-4c32-9eb2-f7cdf73fcd6d", "created": "2024-07-02T23:34:12.377785Z", "modified": "2024-07-02T23:34:12.377785Z", "relationship_type": "indicates", "source_ref": "indicator--e7fb1ed2-19cc-41c9-90af-800da4f2a60c", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5170caa-624e-4406-88bf-d10fd0c65e1e", "created": "2024-07-02T23:34:12.377961Z", "modified": "2024-07-02T23:34:12.377961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.377961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95c3748a-d84d-4273-93e0-b5a0b7fd1f0e", "created": "2024-07-02T23:34:12.37862Z", "modified": "2024-07-02T23:34:12.37862Z", "relationship_type": "indicates", "source_ref": "indicator--d5170caa-624e-4406-88bf-d10fd0c65e1e", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef03d26a-099f-4741-9315-af03bf7365c7", "created": "2024-07-02T23:34:12.378792Z", "modified": "2024-07-02T23:34:12.378792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.378792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e155857-d331-46aa-a983-e7553a7477c5", "created": "2024-07-02T23:34:12.379439Z", "modified": "2024-07-02T23:34:12.379439Z", "relationship_type": "indicates", "source_ref": "indicator--ef03d26a-099f-4741-9315-af03bf7365c7", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03f7aa56-f0ca-4a6b-9bcf-baf046f18c9c", "created": "2024-07-02T23:34:12.379613Z", "modified": "2024-07-02T23:34:12.379613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42ed66d273af5dc96b305f761ad51cfda62e97c1bbc2daee812d75d8379aef25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.379613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbd4d499-a645-4539-aa3b-07d2aa2c11bc", "created": "2024-07-02T23:34:12.380419Z", "modified": "2024-07-02T23:34:12.380419Z", "relationship_type": "indicates", "source_ref": "indicator--03f7aa56-f0ca-4a6b-9bcf-baf046f18c9c", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4fa8d63-176f-40ab-a003-3cbb4e7797b7", "created": "2024-07-02T23:34:12.380591Z", "modified": "2024-07-02T23:34:12.380591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4c657112fd4ee0d790d3b0426612d595b3a37ceb969e3f0257d7dcf7681bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.380591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7686f5d9-4685-4038-b219-24fac8b2463d", "created": "2024-07-02T23:34:12.381405Z", "modified": "2024-07-02T23:34:12.381405Z", "relationship_type": "indicates", "source_ref": "indicator--a4fa8d63-176f-40ab-a003-3cbb4e7797b7", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a20c274-a4e8-4f60-b1c2-bc4d48a70b20", "created": "2024-07-02T23:34:12.381578Z", "modified": "2024-07-02T23:34:12.381578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92494377b8e0d98530be32d58e35e8c0dd43b28a9774669adb852e84332a4aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.381578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93f543a8-9768-48a6-a7e7-b31c0c340cae", "created": "2024-07-02T23:34:12.382372Z", "modified": "2024-07-02T23:34:12.382372Z", "relationship_type": "indicates", "source_ref": "indicator--2a20c274-a4e8-4f60-b1c2-bc4d48a70b20", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45ad718e-b307-427a-b920-224d9d72e6f1", "created": "2024-07-02T23:34:12.382549Z", "modified": "2024-07-02T23:34:12.382549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b03ccd61218fe12013836e7eea0363b33ba0436c3319f04afd92ec807fa2e390']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.382549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8d5b9e2-0232-4905-be07-9950bd31010b", "created": "2024-07-02T23:34:12.383361Z", "modified": "2024-07-02T23:34:12.383361Z", "relationship_type": "indicates", "source_ref": "indicator--45ad718e-b307-427a-b920-224d9d72e6f1", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3aefe998-d282-4ce6-b586-66750ad764b4", "created": "2024-07-02T23:34:12.383542Z", "modified": "2024-07-02T23:34:12.383542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c464086f6e97b76aba19703fafb6b97adb3aaff5663ce8b766c6951f8cd0d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.383542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5db7e35f-959d-4df6-9b63-e9deccd06ec5", "created": "2024-07-02T23:34:12.384466Z", "modified": "2024-07-02T23:34:12.384466Z", "relationship_type": "indicates", "source_ref": "indicator--3aefe998-d282-4ce6-b586-66750ad764b4", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04a88f4c-e339-4e9a-8066-72a8f61a2c24", "created": "2024-07-02T23:34:12.38464Z", "modified": "2024-07-02T23:34:12.38464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8a8cd0dc022ad8b36d2c474d12aa1fa07ded7e601ec0aaa38a2aba9c23c73e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.38464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b92be28-4ad6-4ea7-bc23-f020764b2ed7", "created": "2024-07-02T23:34:12.385489Z", "modified": "2024-07-02T23:34:12.385489Z", "relationship_type": "indicates", "source_ref": "indicator--04a88f4c-e339-4e9a-8066-72a8f61a2c24", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e09cb1c-b946-4ea7-a2c7-6976e7c1e9b7", "created": "2024-07-02T23:34:12.38567Z", "modified": "2024-07-02T23:34:12.38567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c23dbb945d27b2f60d1c68f51337fd3b155e97ff623dab884918866858403c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.38567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bd2d2d2-d566-428c-ae0d-4aa0221d0015", "created": "2024-07-02T23:34:12.38647Z", "modified": "2024-07-02T23:34:12.38647Z", "relationship_type": "indicates", "source_ref": "indicator--0e09cb1c-b946-4ea7-a2c7-6976e7c1e9b7", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a450e343-3335-46bf-a4dc-0e883fd75409", "created": "2024-07-02T23:34:12.386692Z", "modified": "2024-07-02T23:34:12.386692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f24c673cfefd9d4e6a3ff578b4d27ef5d0e61e200d70df178e5f1903bccdda9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.386692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--834c9712-f8a5-4ea4-be03-ba9c8f930b1e", "created": "2024-07-02T23:34:12.387564Z", "modified": "2024-07-02T23:34:12.387564Z", "relationship_type": "indicates", "source_ref": "indicator--a450e343-3335-46bf-a4dc-0e883fd75409", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--934e6f8d-dd02-4d9d-a0b8-bc5cd84478b4", "created": "2024-07-02T23:34:12.387743Z", "modified": "2024-07-02T23:34:12.387743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d4d4b4b9ad189292154f5e6fd4b0760c44d7241d1bbd5a1e179431e8919755b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.387743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d93a5521-2baf-42c2-abb2-24faa76ede29", "created": "2024-07-02T23:34:12.38856Z", "modified": "2024-07-02T23:34:12.38856Z", "relationship_type": "indicates", "source_ref": "indicator--934e6f8d-dd02-4d9d-a0b8-bc5cd84478b4", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02199611-0b64-40e2-8e33-84589fc4fcd9", "created": "2024-07-02T23:34:12.388734Z", "modified": "2024-07-02T23:34:12.388734Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.388734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e6ec169-36ab-4b0c-96bb-2ee16d919b97", "created": "2024-07-02T23:34:12.389397Z", "modified": "2024-07-02T23:34:12.389397Z", "relationship_type": "indicates", "source_ref": "indicator--02199611-0b64-40e2-8e33-84589fc4fcd9", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4b99b1c-ac36-44fe-ba3e-6eae147615e7", "created": "2024-07-02T23:34:12.38957Z", "modified": "2024-07-02T23:34:12.38957Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client.hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.38957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e353182-395a-4a75-9c41-94530ab3f0e3", "created": "2024-07-02T23:34:12.390225Z", "modified": "2024-07-02T23:34:12.390225Z", "relationship_type": "indicates", "source_ref": "indicator--e4b99b1c-ac36-44fe-ba3e-6eae147615e7", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95608010-d1bb-4be3-80ea-514123211f48", "created": "2024-07-02T23:34:12.390397Z", "modified": "2024-07-02T23:34:12.390397Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA752803419B66BC6D5CFCD61A7C88935FFE5511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.390397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0376aa0-1005-4c82-986d-6598aa55487e", "created": "2024-07-02T23:34:12.391159Z", "modified": "2024-07-02T23:34:12.391159Z", "relationship_type": "indicates", "source_ref": "indicator--95608010-d1bb-4be3-80ea-514123211f48", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc53ddba-db23-4d89-9c4f-cdd444b06484", "created": "2024-07-02T23:34:12.391332Z", "modified": "2024-07-02T23:34:12.391332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4F16BDEB31AED018276B47CAD9007063029FD22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.391332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3bf4dc7-ded2-4136-bff5-6c91ceae1b10", "created": "2024-07-02T23:34:12.392083Z", "modified": "2024-07-02T23:34:12.392083Z", "relationship_type": "indicates", "source_ref": "indicator--fc53ddba-db23-4d89-9c4f-cdd444b06484", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c189029-fc49-4470-b395-c6a846a1ef3e", "created": "2024-07-02T23:34:12.392253Z", "modified": "2024-07-02T23:34:12.392253Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DAE17DA900E269741688CEA3DAF929A8D896536D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.392253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f3db2c7-424b-48ad-875f-366ef3477e29", "created": "2024-07-02T23:34:12.393122Z", "modified": "2024-07-02T23:34:12.393122Z", "relationship_type": "indicates", "source_ref": "indicator--5c189029-fc49-4470-b395-c6a846a1ef3e", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71245924-f01a-4d71-8362-206aeed4ad5e", "created": "2024-07-02T23:34:12.39332Z", "modified": "2024-07-02T23:34:12.39332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A759EC34A1144DC3443A9D4C3286F9F3A4F23FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.39332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc98f15c-fb35-4e53-9f13-c0bff91996c9", "created": "2024-07-02T23:34:12.394067Z", "modified": "2024-07-02T23:34:12.394067Z", "relationship_type": "indicates", "source_ref": "indicator--71245924-f01a-4d71-8362-206aeed4ad5e", "target_ref": "malware--63e58206-8e28-4504-9a32-cb5b9026e21f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51", "created": "2024-07-02T23:34:12.39424Z", "modified": "2024-07-02T23:34:12.39424Z", "name": "SpyNote", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5998c573-a074-4c5f-a00a-f2e814b3f2a7", "created": "2024-07-02T23:34:12.394416Z", "modified": "2024-07-02T23:34:12.394416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.394416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f92e0da5-7f17-4d55-b5cf-e2295bee0717", "created": "2024-07-02T23:34:12.395062Z", "modified": "2024-07-02T23:34:12.395062Z", "relationship_type": "indicates", "source_ref": "indicator--5998c573-a074-4c5f-a00a-f2e814b3f2a7", "target_ref": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9599a670-cceb-465a-b693-2f0b16ce8fd9", "created": "2024-07-02T23:34:12.395234Z", "modified": "2024-07-02T23:34:12.395234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.395234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d53eb2da-13f0-450f-b69b-36ceced47abd", "created": "2024-07-02T23:34:12.395885Z", "modified": "2024-07-02T23:34:12.395885Z", "relationship_type": "indicates", "source_ref": "indicator--9599a670-cceb-465a-b693-2f0b16ce8fd9", "target_ref": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0146dd1d-41e3-4524-9055-c47aafc22ad1", "created": "2024-07-02T23:34:12.396056Z", "modified": "2024-07-02T23:34:12.396056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.396056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--badc9dc4-9a21-4c75-bb53-f57a57ca2f8e", "created": "2024-07-02T23:34:12.396708Z", "modified": "2024-07-02T23:34:12.396708Z", "relationship_type": "indicates", "source_ref": "indicator--0146dd1d-41e3-4524-9055-c47aafc22ad1", "target_ref": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3535256e-6e15-4465-a6be-3ac0dbd9c210", "created": "2024-07-02T23:34:12.396881Z", "modified": "2024-07-02T23:34:12.396881Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='dell.scream.application']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.396881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18fba299-82d7-4783-bc6c-08f55dc44600", "created": "2024-07-02T23:34:12.397558Z", "modified": "2024-07-02T23:34:12.397558Z", "relationship_type": "indicates", "source_ref": "indicator--3535256e-6e15-4465-a6be-3ac0dbd9c210", "target_ref": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89c8be85-0a81-47b9-9a98-c740150c8a20", "created": "2024-07-02T23:34:12.397733Z", "modified": "2024-07-02T23:34:12.397733Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spynote.software.stubspynote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.397733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aabf46e6-7b1d-4d9a-acae-40cc183cd4fd", "created": "2024-07-02T23:34:12.398406Z", "modified": "2024-07-02T23:34:12.398406Z", "relationship_type": "indicates", "source_ref": "indicator--89c8be85-0a81-47b9-9a98-c740150c8a20", "target_ref": "malware--c12e0a53-c5c9-49ae-8e2a-2c74abbb4e51"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd", "created": "2024-07-02T23:34:12.398579Z", "modified": "2024-07-02T23:34:12.398579Z", "name": "FlashKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29313940-c7a6-433f-ac0f-611a34e9b8ae", "created": "2024-07-02T23:34:12.398746Z", "modified": "2024-07-02T23:34:12.398746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flashkeylogger.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.398746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f432ad9-94e0-4de4-a307-6f489e8034c5", "created": "2024-07-02T23:34:12.399406Z", "modified": "2024-07-02T23:34:12.399406Z", "relationship_type": "indicates", "source_ref": "indicator--29313940-c7a6-433f-ac0f-611a34e9b8ae", "target_ref": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d12ae7f9-a161-49ca-b683-eb60c316ce5d", "created": "2024-07-02T23:34:12.399584Z", "modified": "2024-07-02T23:34:12.399584Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.399584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c97051cc-d5e4-4596-b102-c5841e613cc1", "created": "2024-07-02T23:34:12.400226Z", "modified": "2024-07-02T23:34:12.400226Z", "relationship_type": "indicates", "source_ref": "indicator--d12ae7f9-a161-49ca-b683-eb60c316ce5d", "target_ref": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--983ce5b8-a10e-4373-af58-c8e7ac7d26d0", "created": "2024-07-02T23:34:12.400397Z", "modified": "2024-07-02T23:34:12.400397Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeyloggerpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.400397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b57c5f5-b030-4d0f-ad17-e61fa026efd2", "created": "2024-07-02T23:34:12.401167Z", "modified": "2024-07-02T23:34:12.401167Z", "relationship_type": "indicates", "source_ref": "indicator--983ce5b8-a10e-4373-af58-c8e7ac7d26d0", "target_ref": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf7be435-a3f1-4a02-a3be-9bb5085edb21", "created": "2024-07-02T23:34:12.401362Z", "modified": "2024-07-02T23:34:12.401362Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogges']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.401362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9f8e469-6b1e-4867-bcbb-451eaa9d5b73", "created": "2024-07-02T23:34:12.401998Z", "modified": "2024-07-02T23:34:12.401998Z", "relationship_type": "indicates", "source_ref": "indicator--bf7be435-a3f1-4a02-a3be-9bb5085edb21", "target_ref": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--091a6e08-ab15-4f1c-8572-34503041b4bd", "created": "2024-07-02T23:34:12.40217Z", "modified": "2024-07-02T23:34:12.40217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340FE1F4AA4A401AD8E326907E35FB9E0C2486BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.40217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cae74f65-4f5f-4a5c-8d04-602f9baec5d8", "created": "2024-07-02T23:34:12.402919Z", "modified": "2024-07-02T23:34:12.402919Z", "relationship_type": "indicates", "source_ref": "indicator--091a6e08-ab15-4f1c-8572-34503041b4bd", "target_ref": "malware--4351880c-f2f3-49c2-9131-289e19df1ddd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03", "created": "2024-07-02T23:34:12.40309Z", "modified": "2024-07-02T23:34:12.40309Z", "name": "MobiStealth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--175ede6d-c219-4fe7-bd60-317cd6b397d2", "created": "2024-07-02T23:34:12.403263Z", "modified": "2024-07-02T23:34:12.403263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.403263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--784d5cf7-52a7-4823-a969-02ae3c2c53bc", "created": "2024-07-02T23:34:12.403923Z", "modified": "2024-07-02T23:34:12.403923Z", "relationship_type": "indicates", "source_ref": "indicator--175ede6d-c219-4fe7-bd60-317cd6b397d2", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90241a69-345f-4bba-bd9c-a3750c6ff8b9", "created": "2024-07-02T23:34:12.404099Z", "modified": "2024-07-02T23:34:12.404099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.404099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0018316d-0fc5-45fd-8693-4b80cdfbef0c", "created": "2024-07-02T23:34:12.404769Z", "modified": "2024-07-02T23:34:12.404769Z", "relationship_type": "indicates", "source_ref": "indicator--90241a69-345f-4bba-bd9c-a3750c6ff8b9", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--910cf7fc-9d9c-489a-8d26-069123a035d1", "created": "2024-07-02T23:34:12.404943Z", "modified": "2024-07-02T23:34:12.404943Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dwn.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.404943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f90af745-fce2-45da-9c28-f76f0bc6efd8", "created": "2024-07-02T23:34:12.40561Z", "modified": "2024-07-02T23:34:12.40561Z", "relationship_type": "indicates", "source_ref": "indicator--910cf7fc-9d9c-489a-8d26-069123a035d1", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8da96525-3ab2-477f-9d8e-469fd2bde69f", "created": "2024-07-02T23:34:12.405783Z", "modified": "2024-07-02T23:34:12.405783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.405783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06e817f4-3c42-4458-8834-98800bc396ff", "created": "2024-07-02T23:34:12.406423Z", "modified": "2024-07-02T23:34:12.406423Z", "relationship_type": "indicates", "source_ref": "indicator--8da96525-3ab2-477f-9d8e-469fd2bde69f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--056b4d81-7024-4a91-995b-2a067bc32759", "created": "2024-07-02T23:34:12.406604Z", "modified": "2024-07-02T23:34:12.406604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.406604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2f1f5f4-5704-4be3-9c0f-5ac61c6f90b2", "created": "2024-07-02T23:34:12.40724Z", "modified": "2024-07-02T23:34:12.40724Z", "relationship_type": "indicates", "source_ref": "indicator--056b4d81-7024-4a91-995b-2a067bc32759", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75f71707-dbb2-4870-9bc2-67d105446535", "created": "2024-07-02T23:34:12.407411Z", "modified": "2024-07-02T23:34:12.407411Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.407411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6533a16-cc4e-4b56-99d7-2f3db376ac2d", "created": "2024-07-02T23:34:12.408067Z", "modified": "2024-07-02T23:34:12.408067Z", "relationship_type": "indicates", "source_ref": "indicator--75f71707-dbb2-4870-9bc2-67d105446535", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c778bb3-f630-4b3e-b62c-ad72422d122a", "created": "2024-07-02T23:34:12.408239Z", "modified": "2024-07-02T23:34:12.408239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.408239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--145ed220-a37e-4ce5-bd81-ec4139c8c6c7", "created": "2024-07-02T23:34:12.409026Z", "modified": "2024-07-02T23:34:12.409026Z", "relationship_type": "indicates", "source_ref": "indicator--7c778bb3-f630-4b3e-b62c-ad72422d122a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce73bd6e-300c-4de5-a8df-b0e91cd774f2", "created": "2024-07-02T23:34:12.409198Z", "modified": "2024-07-02T23:34:12.409198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilestealthreview.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.409198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8822e6-d139-40da-add6-48e36efd1637", "created": "2024-07-02T23:34:12.409905Z", "modified": "2024-07-02T23:34:12.409905Z", "relationship_type": "indicates", "source_ref": "indicator--ce73bd6e-300c-4de5-a8df-b0e91cd774f2", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a63f2656-7973-47aa-9892-8ed2e1cc9506", "created": "2024-07-02T23:34:12.410076Z", "modified": "2024-07-02T23:34:12.410076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e70e1418d27d53424a72f0d464eb264378d4f345668e81beca03cb05514e7b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.410076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c386764e-b719-44c0-a7d1-e7c200c50bc1", "created": "2024-07-02T23:34:12.410884Z", "modified": "2024-07-02T23:34:12.410884Z", "relationship_type": "indicates", "source_ref": "indicator--a63f2656-7973-47aa-9892-8ed2e1cc9506", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c42dc898-a02c-4c77-b60b-d0b9c7f6d5cf", "created": "2024-07-02T23:34:12.411056Z", "modified": "2024-07-02T23:34:12.411056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42f8d5e4af0003abf615ec37eb1134eaa71fb3c2876e705caaf29d58d5ea7143']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.411056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bce44e1-86d6-44d4-820b-21f8d65e75ee", "created": "2024-07-02T23:34:12.411852Z", "modified": "2024-07-02T23:34:12.411852Z", "relationship_type": "indicates", "source_ref": "indicator--c42dc898-a02c-4c77-b60b-d0b9c7f6d5cf", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1932c42b-7d75-48b1-a70a-322db1995c9f", "created": "2024-07-02T23:34:12.412023Z", "modified": "2024-07-02T23:34:12.412023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a35e2f0e9abc25ce043e5e28e70ef733b6434748198ddf6227adb2444b2540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.412023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--778837a3-8c4f-42f9-a038-352141ba32e8", "created": "2024-07-02T23:34:12.412815Z", "modified": "2024-07-02T23:34:12.412815Z", "relationship_type": "indicates", "source_ref": "indicator--1932c42b-7d75-48b1-a70a-322db1995c9f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9cad04-6ca2-4481-87e7-bbfea1c4e8f9", "created": "2024-07-02T23:34:12.412986Z", "modified": "2024-07-02T23:34:12.412986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e36a1f41f52bcf3b3c9e8f036ffc9498f3354e4e8746cf731a3d123f58d3575']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.412986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e5d687d-fe34-4c50-8c64-419c6f614246", "created": "2024-07-02T23:34:12.413824Z", "modified": "2024-07-02T23:34:12.413824Z", "relationship_type": "indicates", "source_ref": "indicator--5e9cad04-6ca2-4481-87e7-bbfea1c4e8f9", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6666102-1ba1-47d6-8e34-d8c09a2ce91c", "created": "2024-07-02T23:34:12.413999Z", "modified": "2024-07-02T23:34:12.413999Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcb3e8db1ac94aa2894515b9b6c235cdff1e81356e0b58407a90f15321b5443f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.413999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7984cde9-57bc-40be-893f-3997892c5917", "created": "2024-07-02T23:34:12.414799Z", "modified": "2024-07-02T23:34:12.414799Z", "relationship_type": "indicates", "source_ref": "indicator--f6666102-1ba1-47d6-8e34-d8c09a2ce91c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e68132ac-f544-44ba-8588-3696fc1ba5c9", "created": "2024-07-02T23:34:12.414971Z", "modified": "2024-07-02T23:34:12.414971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef7d83ff850c592de5f1ef893a0cbcc9bce856abcb6ae0afc3e05b679e64a2d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.414971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53376419-1b8c-4451-ac2b-944cb63894ac", "created": "2024-07-02T23:34:12.415794Z", "modified": "2024-07-02T23:34:12.415794Z", "relationship_type": "indicates", "source_ref": "indicator--e68132ac-f544-44ba-8588-3696fc1ba5c9", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83becb0d-5622-43c4-8896-12109f2b1d06", "created": "2024-07-02T23:34:12.415975Z", "modified": "2024-07-02T23:34:12.415975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fec4804ff1d4500c0429c0fa827246bce09582bbf4a6cf2bd8a89f545a1214c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.415975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--936e4f4f-3471-42d0-a194-78ee0c8124aa", "created": "2024-07-02T23:34:12.416792Z", "modified": "2024-07-02T23:34:12.416792Z", "relationship_type": "indicates", "source_ref": "indicator--83becb0d-5622-43c4-8896-12109f2b1d06", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecb39459-37b1-49a2-9072-9363703c0bcf", "created": "2024-07-02T23:34:12.41697Z", "modified": "2024-07-02T23:34:12.41697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc8049029b36b762334de8e6afb0c1a8cbcbed4d00cd6a77f23a005bea01e72d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.41697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a330d431-9364-47c3-ba50-56254fe172d0", "created": "2024-07-02T23:34:12.417926Z", "modified": "2024-07-02T23:34:12.417926Z", "relationship_type": "indicates", "source_ref": "indicator--ecb39459-37b1-49a2-9072-9363703c0bcf", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e8d4e32-2dac-48c3-a713-f54572048a45", "created": "2024-07-02T23:34:12.418135Z", "modified": "2024-07-02T23:34:12.418135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fae40c8221cf47b6f276bef1da30954ea9032d3d6e1afd421ac3561860e92cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.418135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9234e89-7d2c-4d54-bc79-9b9cd53d9ea6", "created": "2024-07-02T23:34:12.418948Z", "modified": "2024-07-02T23:34:12.418948Z", "relationship_type": "indicates", "source_ref": "indicator--3e8d4e32-2dac-48c3-a713-f54572048a45", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9247204-a3d3-409c-a01a-0863109b5366", "created": "2024-07-02T23:34:12.419159Z", "modified": "2024-07-02T23:34:12.419159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a1fd731cce7447ec58bb3c1e40a5a00175216937af204b1bcdfe91303401dae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.419159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96df5a73-48dc-44b3-bc78-0776f910ebf4", "created": "2024-07-02T23:34:12.419974Z", "modified": "2024-07-02T23:34:12.419974Z", "relationship_type": "indicates", "source_ref": "indicator--e9247204-a3d3-409c-a01a-0863109b5366", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f872f636-1967-4116-8283-f11156f39fee", "created": "2024-07-02T23:34:12.420149Z", "modified": "2024-07-02T23:34:12.420149Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f4a4ca3595235960cd81b2947cb70377dfcd8a22e462b927681e14734b6e31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.420149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a48baf8d-46af-4c12-92b5-7566e04dbd31", "created": "2024-07-02T23:34:12.42099Z", "modified": "2024-07-02T23:34:12.42099Z", "relationship_type": "indicates", "source_ref": "indicator--f872f636-1967-4116-8283-f11156f39fee", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--601fd10d-185d-4556-afaf-89a8b9f870ec", "created": "2024-07-02T23:34:12.421171Z", "modified": "2024-07-02T23:34:12.421171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed3bc485f3466b3fadf62ec1e933d89239864bd72f005ebaa333e501a550bcb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.421171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3909a479-f933-48ab-92e7-35ddf13e41d6", "created": "2024-07-02T23:34:12.422006Z", "modified": "2024-07-02T23:34:12.422006Z", "relationship_type": "indicates", "source_ref": "indicator--601fd10d-185d-4556-afaf-89a8b9f870ec", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef6fce99-0898-4e5b-9360-5169df6cc0fb", "created": "2024-07-02T23:34:12.422181Z", "modified": "2024-07-02T23:34:12.422181Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c21a9c8b0bb3142e8251c9d43c36f5f47f2a3faef6419c76ee20240dcf9bda8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.422181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8c75a83-cd0b-466b-9c76-545620b8aa38", "created": "2024-07-02T23:34:12.42299Z", "modified": "2024-07-02T23:34:12.42299Z", "relationship_type": "indicates", "source_ref": "indicator--ef6fce99-0898-4e5b-9360-5169df6cc0fb", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--255d071e-6247-4f82-a603-53a46f8b8523", "created": "2024-07-02T23:34:12.423164Z", "modified": "2024-07-02T23:34:12.423164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62234915547a111afc76c6ddce5fa0e9c83a25ab1fea3fbf104fd9578de0c3f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.423164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5956a38b-ec72-416c-9b29-96e2a39b794a", "created": "2024-07-02T23:34:12.423979Z", "modified": "2024-07-02T23:34:12.423979Z", "relationship_type": "indicates", "source_ref": "indicator--255d071e-6247-4f82-a603-53a46f8b8523", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c2e2244-1fcc-4029-8cb5-709ede954b90", "created": "2024-07-02T23:34:12.424156Z", "modified": "2024-07-02T23:34:12.424156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac39bde3df354194d4b7bed69e3854daf849eec06cea34d6eb2e857a42e6259']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.424156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33ac64dc-8bfb-44ac-a1be-8c5d663258dc", "created": "2024-07-02T23:34:12.424967Z", "modified": "2024-07-02T23:34:12.424967Z", "relationship_type": "indicates", "source_ref": "indicator--0c2e2244-1fcc-4029-8cb5-709ede954b90", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5976dad4-58b4-4e3a-b0bc-bef082c79a4e", "created": "2024-07-02T23:34:12.425142Z", "modified": "2024-07-02T23:34:12.425142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b89ca1f7fb4dd05cd2715a521d580a1ec88869aa20365aaa652cc1cabdce077']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.425142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71603a5f-131b-4805-9993-cb031c46ad34", "created": "2024-07-02T23:34:12.425964Z", "modified": "2024-07-02T23:34:12.425964Z", "relationship_type": "indicates", "source_ref": "indicator--5976dad4-58b4-4e3a-b0bc-bef082c79a4e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35d49fb2-5623-4be5-83e9-5c773d71ee88", "created": "2024-07-02T23:34:12.426136Z", "modified": "2024-07-02T23:34:12.426136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e746c7d526ecabd08bbf448fa49890a6bbb054d04b669723159de819a11ed43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.426136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e29ae55d-3a44-4d0c-9550-604a9c33a51b", "created": "2024-07-02T23:34:12.427081Z", "modified": "2024-07-02T23:34:12.427081Z", "relationship_type": "indicates", "source_ref": "indicator--35d49fb2-5623-4be5-83e9-5c773d71ee88", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bed92fc3-7c79-4e53-b8cb-f62f7dc4716b", "created": "2024-07-02T23:34:12.427256Z", "modified": "2024-07-02T23:34:12.427256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9376ce2ecba8a4686f495460af029bb3f26f5146c275a7608269bc4ffbe25f08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.427256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd99710e-1f61-431f-b11d-4812d3035814", "created": "2024-07-02T23:34:12.428059Z", "modified": "2024-07-02T23:34:12.428059Z", "relationship_type": "indicates", "source_ref": "indicator--bed92fc3-7c79-4e53-b8cb-f62f7dc4716b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--117e66e8-e5ed-46fd-b704-70ce73c619ac", "created": "2024-07-02T23:34:12.428234Z", "modified": "2024-07-02T23:34:12.428234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dab6ff78a8c7783c5bf283bce6e151a25fdd518913d2756401b0808edbf8de47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.428234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fb8f520-af91-4d34-841b-0341b608eacb", "created": "2024-07-02T23:34:12.429032Z", "modified": "2024-07-02T23:34:12.429032Z", "relationship_type": "indicates", "source_ref": "indicator--117e66e8-e5ed-46fd-b704-70ce73c619ac", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94b9d490-bdb9-4a41-92e6-ed962192c47e", "created": "2024-07-02T23:34:12.429234Z", "modified": "2024-07-02T23:34:12.429234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f57f85a76d1128fbbc00c8b62cd2ea0529b52f38ae044ce5d425666766b5fffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.429234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4903ef1b-fecf-44f6-90f4-ccac129f2268", "created": "2024-07-02T23:34:12.430033Z", "modified": "2024-07-02T23:34:12.430033Z", "relationship_type": "indicates", "source_ref": "indicator--94b9d490-bdb9-4a41-92e6-ed962192c47e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c1d5a3-5721-4262-9c3b-d18a52dd0f37", "created": "2024-07-02T23:34:12.430202Z", "modified": "2024-07-02T23:34:12.430202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6b6c5dcd9586cb6cefd72ad5e1c54b2e2a65eb4b025a71430903b21c3795a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.430202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ab3a2a8-1321-49db-9664-d08e0fd03dd5", "created": "2024-07-02T23:34:12.431007Z", "modified": "2024-07-02T23:34:12.431007Z", "relationship_type": "indicates", "source_ref": "indicator--a8c1d5a3-5721-4262-9c3b-d18a52dd0f37", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a6789d8-dfd1-4651-a40d-8a43a1191799", "created": "2024-07-02T23:34:12.431182Z", "modified": "2024-07-02T23:34:12.431182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f92ad41e779cd16862f42b982d6f97a19e5ab4d3ca773c8c1a0b1fd895c2510']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.431182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03e1d083-eb1e-4297-8a9e-e232456f3c1c", "created": "2024-07-02T23:34:12.431981Z", "modified": "2024-07-02T23:34:12.431981Z", "relationship_type": "indicates", "source_ref": "indicator--9a6789d8-dfd1-4651-a40d-8a43a1191799", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f57f9d7a-5db3-4405-9883-63ed3c9da394", "created": "2024-07-02T23:34:12.432154Z", "modified": "2024-07-02T23:34:12.432154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='619b7b9d4f66ab57f0261169070ccd14241d38290661d8f19fe1822b7f7ae49f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.432154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--578d067f-9d1e-4882-9416-a013bb6722bd", "created": "2024-07-02T23:34:12.432966Z", "modified": "2024-07-02T23:34:12.432966Z", "relationship_type": "indicates", "source_ref": "indicator--f57f9d7a-5db3-4405-9883-63ed3c9da394", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8fa63bb-3583-48bf-9b73-dab8b33845ee", "created": "2024-07-02T23:34:12.433139Z", "modified": "2024-07-02T23:34:12.433139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d94e063f50cbc0424fdadfb268e42173e3b7d3aca3cc5f35c0829526858f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.433139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56d556d2-4689-473f-995c-ccfc0c8e009e", "created": "2024-07-02T23:34:12.433977Z", "modified": "2024-07-02T23:34:12.433977Z", "relationship_type": "indicates", "source_ref": "indicator--f8fa63bb-3583-48bf-9b73-dab8b33845ee", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16a85908-375a-4c70-aa58-e14c175bce69", "created": "2024-07-02T23:34:12.434152Z", "modified": "2024-07-02T23:34:12.434152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89183614a06829b441d1cc67584fc9016610e99ee583770dd3b17c4a2ed3163d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.434152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03e1275d-f9ea-4bbb-886c-3e8d0fb458a1", "created": "2024-07-02T23:34:12.435092Z", "modified": "2024-07-02T23:34:12.435092Z", "relationship_type": "indicates", "source_ref": "indicator--16a85908-375a-4c70-aa58-e14c175bce69", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e197bdfe-a3ae-4ecc-a260-49c5c0daf832", "created": "2024-07-02T23:34:12.43527Z", "modified": "2024-07-02T23:34:12.43527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94488499541aeee1e3a84688ef9a6250e3bf9e70673b2a264f3bd45bfe7ed2f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.43527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a372da0f-fb07-4cc9-80d4-37f9433ae633", "created": "2024-07-02T23:34:12.436071Z", "modified": "2024-07-02T23:34:12.436071Z", "relationship_type": "indicates", "source_ref": "indicator--e197bdfe-a3ae-4ecc-a260-49c5c0daf832", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b45870d3-311b-4baf-8c6f-79bed83de3d7", "created": "2024-07-02T23:34:12.436246Z", "modified": "2024-07-02T23:34:12.436246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c41581a7ba551478330d8e02bf9ca20a36dec11a873d7152f75cbf00d3969445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.436246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43b45bb3-72c7-4390-8569-aef4642d0a6d", "created": "2024-07-02T23:34:12.437059Z", "modified": "2024-07-02T23:34:12.437059Z", "relationship_type": "indicates", "source_ref": "indicator--b45870d3-311b-4baf-8c6f-79bed83de3d7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23889e96-00c6-4077-835f-61c0372b0df3", "created": "2024-07-02T23:34:12.437254Z", "modified": "2024-07-02T23:34:12.437254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2082d20db8c967d692aa0abb53ee3a7a65ae5ae542eebd3ac9648dc0699aa547']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.437254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25f375e7-f72c-40b4-9c83-6ad9f4b1f998", "created": "2024-07-02T23:34:12.438067Z", "modified": "2024-07-02T23:34:12.438067Z", "relationship_type": "indicates", "source_ref": "indicator--23889e96-00c6-4077-835f-61c0372b0df3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af00007-0336-4ce1-951b-ede0a4b78663", "created": "2024-07-02T23:34:12.438242Z", "modified": "2024-07-02T23:34:12.438242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5803d4bd7e01794ca825879290bcbaf80666740e87291492488323103dd4a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.438242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de510db-d92c-4030-9ef9-2031cae5abe3", "created": "2024-07-02T23:34:12.43905Z", "modified": "2024-07-02T23:34:12.43905Z", "relationship_type": "indicates", "source_ref": "indicator--5af00007-0336-4ce1-951b-ede0a4b78663", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e4273c4-7198-486f-a63e-66a4bc1f7190", "created": "2024-07-02T23:34:12.439224Z", "modified": "2024-07-02T23:34:12.439224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aebc540710c552acc164e9d541a7501aca52288e6c899b177740e8443175f225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.439224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--237fbfe8-7ff4-46ec-9d25-ad82b79dadf7", "created": "2024-07-02T23:34:12.440022Z", "modified": "2024-07-02T23:34:12.440022Z", "relationship_type": "indicates", "source_ref": "indicator--7e4273c4-7198-486f-a63e-66a4bc1f7190", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d439e885-dc8b-4c04-9a7b-8061a8ba384b", "created": "2024-07-02T23:34:12.440192Z", "modified": "2024-07-02T23:34:12.440192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02d909650e87eeeff91218253b479b1022b7f97672010237b1f781d4590c3bf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.440192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--638c4ed4-e667-4574-ab84-7b3857e2173b", "created": "2024-07-02T23:34:12.44099Z", "modified": "2024-07-02T23:34:12.44099Z", "relationship_type": "indicates", "source_ref": "indicator--d439e885-dc8b-4c04-9a7b-8061a8ba384b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f945dd37-2630-4e6f-9509-2a7c803e236b", "created": "2024-07-02T23:34:12.441161Z", "modified": "2024-07-02T23:34:12.441161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd88169e73938238c4146b045ba6bd4b7121035acb602b11b3891957f6ae4dbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.441161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a369f8d8-4d18-4421-b80a-8e8f455a6497", "created": "2024-07-02T23:34:12.441973Z", "modified": "2024-07-02T23:34:12.441973Z", "relationship_type": "indicates", "source_ref": "indicator--f945dd37-2630-4e6f-9509-2a7c803e236b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--291738cd-7b34-40ea-957b-db8be3f0c3ad", "created": "2024-07-02T23:34:12.442154Z", "modified": "2024-07-02T23:34:12.442154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9573484507fb9a7954ef776dcd3b2639745c796a0a6f348d57b6833fa2b8e720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.442154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f812c43-dd8d-4329-9054-6a06fd6092e5", "created": "2024-07-02T23:34:12.442952Z", "modified": "2024-07-02T23:34:12.442952Z", "relationship_type": "indicates", "source_ref": "indicator--291738cd-7b34-40ea-957b-db8be3f0c3ad", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a83de3a-04d6-475e-8dcd-6685cec6dfd2", "created": "2024-07-02T23:34:12.443123Z", "modified": "2024-07-02T23:34:12.443123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d66e89e09078b2db97292b0130b7bd54aca345a29f2eb0758c02198271b887e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.443123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9afe1e9-b110-41c5-8173-1a5a22761eaa", "created": "2024-07-02T23:34:12.444059Z", "modified": "2024-07-02T23:34:12.444059Z", "relationship_type": "indicates", "source_ref": "indicator--8a83de3a-04d6-475e-8dcd-6685cec6dfd2", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e9c66ca-b31e-4a75-b95d-d54facfb3839", "created": "2024-07-02T23:34:12.444233Z", "modified": "2024-07-02T23:34:12.444233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b8c17f8a4efc4a67197379e9b15a937e437bd21a6324e7e32f314646630a6fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.444233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3a07670-3e0b-4da4-81a5-4cdf0140c31e", "created": "2024-07-02T23:34:12.445026Z", "modified": "2024-07-02T23:34:12.445026Z", "relationship_type": "indicates", "source_ref": "indicator--7e9c66ca-b31e-4a75-b95d-d54facfb3839", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd7a4808-0498-4ef8-b4ce-84e03624fee7", "created": "2024-07-02T23:34:12.445197Z", "modified": "2024-07-02T23:34:12.445197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da839fa8a780941e5f82a1d0e7d4029507a459c7b29cf52c26131107683fce55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.445197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--808ec1a1-184b-4f2d-9465-55fc4b105813", "created": "2024-07-02T23:34:12.446012Z", "modified": "2024-07-02T23:34:12.446012Z", "relationship_type": "indicates", "source_ref": "indicator--dd7a4808-0498-4ef8-b4ce-84e03624fee7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46bcc05c-39f6-45ed-a211-76eb0c00f8d7", "created": "2024-07-02T23:34:12.446185Z", "modified": "2024-07-02T23:34:12.446185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42a32d0735629c8864099c6113612b1fc939cce8f809ad20d9077e852f9dc008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.446185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f287f26c-c809-4f36-bed1-521b03b27bfe", "created": "2024-07-02T23:34:12.446983Z", "modified": "2024-07-02T23:34:12.446983Z", "relationship_type": "indicates", "source_ref": "indicator--46bcc05c-39f6-45ed-a211-76eb0c00f8d7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0acc5b-287c-4dc8-aeb3-d6dce0d6ed14", "created": "2024-07-02T23:34:12.447155Z", "modified": "2024-07-02T23:34:12.447155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f8a004013dc2ba44a1a55c2636147d4d856650eb0a0416a72d13070624b7114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.447155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bffccee-dd95-4354-a370-157712b997e1", "created": "2024-07-02T23:34:12.447943Z", "modified": "2024-07-02T23:34:12.447943Z", "relationship_type": "indicates", "source_ref": "indicator--4e0acc5b-287c-4dc8-aeb3-d6dce0d6ed14", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0d62976-595a-42be-8538-ac00fbe27829", "created": "2024-07-02T23:34:12.448113Z", "modified": "2024-07-02T23:34:12.448113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2e0e707697b9c66d7b1d633588cf5e3d30adbb09d33bc93315be0e296c82900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.448113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c9fcf8b-eb16-4a1a-ab07-0942c5a70be9", "created": "2024-07-02T23:34:12.448902Z", "modified": "2024-07-02T23:34:12.448902Z", "relationship_type": "indicates", "source_ref": "indicator--b0d62976-595a-42be-8538-ac00fbe27829", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d67d482b-1525-4a04-ba1d-1aa4b586e962", "created": "2024-07-02T23:34:12.44907Z", "modified": "2024-07-02T23:34:12.44907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97723b6f8726a267bf50c13975407bf5efa3317d10d375591de3277956810107']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.44907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34153d90-e5fc-4363-a564-057d5766fb9f", "created": "2024-07-02T23:34:12.449941Z", "modified": "2024-07-02T23:34:12.449941Z", "relationship_type": "indicates", "source_ref": "indicator--d67d482b-1525-4a04-ba1d-1aa4b586e962", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a11871c-eb45-4d0c-af1c-6a260a7df736", "created": "2024-07-02T23:34:12.450122Z", "modified": "2024-07-02T23:34:12.450122Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9af386acac64a16445a43fb00eba535f95fc84fd39cec02fea64664dc50e645']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.450122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a49eb468-3c76-47e0-897c-68b6b38acd4c", "created": "2024-07-02T23:34:12.450942Z", "modified": "2024-07-02T23:34:12.450942Z", "relationship_type": "indicates", "source_ref": "indicator--3a11871c-eb45-4d0c-af1c-6a260a7df736", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0766201-0ab7-4819-ad46-4e8873ac2281", "created": "2024-07-02T23:34:12.451118Z", "modified": "2024-07-02T23:34:12.451118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f9806c4cb8644a45ab2c3a55458702a81323bc85cf2c1c8c09b87997fa8c7cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.451118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c44cd1db-b990-44af-b462-c1c4936ce542", "created": "2024-07-02T23:34:12.451922Z", "modified": "2024-07-02T23:34:12.451922Z", "relationship_type": "indicates", "source_ref": "indicator--f0766201-0ab7-4819-ad46-4e8873ac2281", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3123f54-c8dd-49c7-81a9-f1fca4d97d29", "created": "2024-07-02T23:34:12.452093Z", "modified": "2024-07-02T23:34:12.452093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b469c26e1f03ea047376436cae5faed402cd0a0bc06272f6c7b738e60a7ea30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.452093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ecfabed-b6f5-478a-8d25-b299ccacbd72", "created": "2024-07-02T23:34:12.453012Z", "modified": "2024-07-02T23:34:12.453012Z", "relationship_type": "indicates", "source_ref": "indicator--e3123f54-c8dd-49c7-81a9-f1fca4d97d29", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f37b040f-8fc4-4237-b025-9927a81a4f96", "created": "2024-07-02T23:34:12.453186Z", "modified": "2024-07-02T23:34:12.453186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53eca50f066c8895996681c8c22f7092f58b4d1f5416fe071fe5e743ea50ee75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.453186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c614677-eaae-41b9-8919-dd626154842c", "created": "2024-07-02T23:34:12.454069Z", "modified": "2024-07-02T23:34:12.454069Z", "relationship_type": "indicates", "source_ref": "indicator--f37b040f-8fc4-4237-b025-9927a81a4f96", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d46458-31f7-4cce-b172-d08fb0bcd7f0", "created": "2024-07-02T23:34:12.454249Z", "modified": "2024-07-02T23:34:12.454249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e42ced33b8cc44e94d1c77b6c24dae1909add8b7d81b5112d1934f79ec648492']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.454249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e78f5ab-edc2-43a2-beb6-091fa2c043b1", "created": "2024-07-02T23:34:12.455052Z", "modified": "2024-07-02T23:34:12.455052Z", "relationship_type": "indicates", "source_ref": "indicator--22d46458-31f7-4cce-b172-d08fb0bcd7f0", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61fb847c-1f58-4f54-a761-60a30c7c0df6", "created": "2024-07-02T23:34:12.455231Z", "modified": "2024-07-02T23:34:12.455231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2b7535cdeaadb603ed040a097ae0f3dc339a8d9f12d7af9609b2dd51888174c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.455231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--351b80ea-c395-4809-bfed-3aa9eacdbbe6", "created": "2024-07-02T23:34:12.45603Z", "modified": "2024-07-02T23:34:12.45603Z", "relationship_type": "indicates", "source_ref": "indicator--61fb847c-1f58-4f54-a761-60a30c7c0df6", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91f74987-754a-4723-9cc4-f295355debfb", "created": "2024-07-02T23:34:12.456202Z", "modified": "2024-07-02T23:34:12.456202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55197138654e103b332aae809eee71dc862572b627a06a7082e24653046106fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.456202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba4ff36e-9634-4418-9505-8bb07ce3cad8", "created": "2024-07-02T23:34:12.457009Z", "modified": "2024-07-02T23:34:12.457009Z", "relationship_type": "indicates", "source_ref": "indicator--91f74987-754a-4723-9cc4-f295355debfb", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfb404ff-1438-495a-a84c-a9189c1a2eb0", "created": "2024-07-02T23:34:12.457181Z", "modified": "2024-07-02T23:34:12.457181Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f805068b5b8535ff9357058425c8f6e0136bfddf772f138f52973b1b9b4db8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.457181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2e8fc05-4a08-40d6-95c5-abd6859e85de", "created": "2024-07-02T23:34:12.458009Z", "modified": "2024-07-02T23:34:12.458009Z", "relationship_type": "indicates", "source_ref": "indicator--dfb404ff-1438-495a-a84c-a9189c1a2eb0", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3008bbb-1d3c-4564-a969-d193a5371826", "created": "2024-07-02T23:34:12.458186Z", "modified": "2024-07-02T23:34:12.458186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a23587c909211bca255285d3dd5047a37b4745293751ec38ac026d78f71c6f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.458186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da31769b-64b3-4bad-be39-26dd6eb799fa", "created": "2024-07-02T23:34:12.458998Z", "modified": "2024-07-02T23:34:12.458998Z", "relationship_type": "indicates", "source_ref": "indicator--e3008bbb-1d3c-4564-a969-d193a5371826", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad35234a-906b-4263-ac08-4fc67405556b", "created": "2024-07-02T23:34:12.459174Z", "modified": "2024-07-02T23:34:12.459174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86eab90fcdc1fa37a66bd6849153c38545f193fffac56c710d6177b8e8c948a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.459174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbe84b31-733e-4b3d-b776-e5f73b2e3f8d", "created": "2024-07-02T23:34:12.459985Z", "modified": "2024-07-02T23:34:12.459985Z", "relationship_type": "indicates", "source_ref": "indicator--ad35234a-906b-4263-ac08-4fc67405556b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a18a031c-a92f-476c-9a8f-ef89b70b7f63", "created": "2024-07-02T23:34:12.46016Z", "modified": "2024-07-02T23:34:12.46016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5726e65dad1d88a3cd4401bb379ae3a6fcaef342f7cabcd639be5f04d6521693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.46016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3614ac35-8dfa-4374-a2b5-829d635744b7", "created": "2024-07-02T23:34:12.461478Z", "modified": "2024-07-02T23:34:12.461478Z", "relationship_type": "indicates", "source_ref": "indicator--a18a031c-a92f-476c-9a8f-ef89b70b7f63", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24b08f74-77ab-4028-98b2-452e61411b49", "created": "2024-07-02T23:34:12.461659Z", "modified": "2024-07-02T23:34:12.461659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2009719145d8d9508f70327d52e58a7eb3905fe33068595aaf51f8df3ca35aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.461659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--881ba493-0e01-46c2-9059-600702dae22c", "created": "2024-07-02T23:34:12.462461Z", "modified": "2024-07-02T23:34:12.462461Z", "relationship_type": "indicates", "source_ref": "indicator--24b08f74-77ab-4028-98b2-452e61411b49", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dab7bc7-d325-4a7f-a0b7-56f02f851d2d", "created": "2024-07-02T23:34:12.462637Z", "modified": "2024-07-02T23:34:12.462637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e44c57d4e5ddf49d935931e5dd4eca065984280aa5ae263eb04bfcf2cb599a90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.462637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cc95a68-f82b-42f1-b795-2b41193e8a3b", "created": "2024-07-02T23:34:12.463434Z", "modified": "2024-07-02T23:34:12.463434Z", "relationship_type": "indicates", "source_ref": "indicator--4dab7bc7-d325-4a7f-a0b7-56f02f851d2d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cf2122a-2b78-4e55-af69-1b0db5b7b29a", "created": "2024-07-02T23:34:12.463607Z", "modified": "2024-07-02T23:34:12.463607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a4f7036d2dc15c98364836e9f45e5c7433242965b9562717a53f07c776c64e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.463607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8980618e-68a6-4077-934f-69984db88378", "created": "2024-07-02T23:34:12.464401Z", "modified": "2024-07-02T23:34:12.464401Z", "relationship_type": "indicates", "source_ref": "indicator--7cf2122a-2b78-4e55-af69-1b0db5b7b29a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7829f843-07ad-43f5-bcd9-973118a518ee", "created": "2024-07-02T23:34:12.464573Z", "modified": "2024-07-02T23:34:12.464573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='212573c9d8dc7045861365ab4b4d9badd8161ced31e8ef7a3780e86783b80ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.464573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2887bae-7b71-4014-bfc8-ebabab554050", "created": "2024-07-02T23:34:12.465396Z", "modified": "2024-07-02T23:34:12.465396Z", "relationship_type": "indicates", "source_ref": "indicator--7829f843-07ad-43f5-bcd9-973118a518ee", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--938155a5-dd26-4cfa-a879-78a5ef667367", "created": "2024-07-02T23:34:12.465571Z", "modified": "2024-07-02T23:34:12.465571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87c6cbf2f06305f484a46393aacaaf77e28e7f7f4e65d559f0f0eaf540582370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.465571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfe3178a-48ff-48a1-bef8-243539660cfe", "created": "2024-07-02T23:34:12.46637Z", "modified": "2024-07-02T23:34:12.46637Z", "relationship_type": "indicates", "source_ref": "indicator--938155a5-dd26-4cfa-a879-78a5ef667367", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24e4b19f-780a-4dae-973b-d0d504d2f3d1", "created": "2024-07-02T23:34:12.466545Z", "modified": "2024-07-02T23:34:12.466545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d1e83dce0a7f285f0205183771def06d61a7e0015e6c7af77ed640cff2e7887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.466545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ef655b3-4c62-4552-b86d-40f67573ca89", "created": "2024-07-02T23:34:12.467341Z", "modified": "2024-07-02T23:34:12.467341Z", "relationship_type": "indicates", "source_ref": "indicator--24e4b19f-780a-4dae-973b-d0d504d2f3d1", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9808aa87-ab4a-4fe6-9a18-0dbdc67f070b", "created": "2024-07-02T23:34:12.467514Z", "modified": "2024-07-02T23:34:12.467514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a3839006ca1fc37002e7b6c81d578ce793d00dedae5d5c9b1259daed5591d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.467514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c9a794c-8636-45a9-8689-5e539a80c9be", "created": "2024-07-02T23:34:12.468314Z", "modified": "2024-07-02T23:34:12.468314Z", "relationship_type": "indicates", "source_ref": "indicator--9808aa87-ab4a-4fe6-9a18-0dbdc67f070b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca87b949-aa3b-4606-a709-23694d418c5d", "created": "2024-07-02T23:34:12.468491Z", "modified": "2024-07-02T23:34:12.468491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46fe30db0adf5870e4b2e1432bd6d04214cd31e972a81bc08b8f237243c44243']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.468491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26d3f14c-09ba-4d57-8f40-4bee1a7dab03", "created": "2024-07-02T23:34:12.469312Z", "modified": "2024-07-02T23:34:12.469312Z", "relationship_type": "indicates", "source_ref": "indicator--ca87b949-aa3b-4606-a709-23694d418c5d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88e1af5c-4a95-4c13-a52d-eb421cefcead", "created": "2024-07-02T23:34:12.469487Z", "modified": "2024-07-02T23:34:12.469487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40b56c303f4553df549795ebd8f814b433eaa50db65cc0dc37a192e8a4157cec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.469487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fa60362-33fc-4dea-9900-e97c47017bb0", "created": "2024-07-02T23:34:12.470441Z", "modified": "2024-07-02T23:34:12.470441Z", "relationship_type": "indicates", "source_ref": "indicator--88e1af5c-4a95-4c13-a52d-eb421cefcead", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c80c4b0f-00b3-4a48-a276-26caccf1f81a", "created": "2024-07-02T23:34:12.47062Z", "modified": "2024-07-02T23:34:12.47062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35b95246b1b65d1c0d883575dda84ba72e7f639085866e9f912e3c104ddf9958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.47062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7db55fde-2af7-4c78-ae3c-34b02b8efd90", "created": "2024-07-02T23:34:12.47143Z", "modified": "2024-07-02T23:34:12.47143Z", "relationship_type": "indicates", "source_ref": "indicator--c80c4b0f-00b3-4a48-a276-26caccf1f81a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abbdda5b-ccb9-47ad-ab65-25251f825961", "created": "2024-07-02T23:34:12.471605Z", "modified": "2024-07-02T23:34:12.471605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05e1e81aee6529fca4d5f51ab1e8cb0789c797e23edc51ee6fe14136830ee56f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.471605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68fd0082-9e07-4019-8219-7bf56bceabde", "created": "2024-07-02T23:34:12.472401Z", "modified": "2024-07-02T23:34:12.472401Z", "relationship_type": "indicates", "source_ref": "indicator--abbdda5b-ccb9-47ad-ab65-25251f825961", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d16a1fb6-b55f-481a-bfbb-5fb8c1cc842a", "created": "2024-07-02T23:34:12.472575Z", "modified": "2024-07-02T23:34:12.472575Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='487d068394836dffde78b7fec59f2e32d483cf00123e9af56b81e6d974b62bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.472575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--841dbd8d-4680-4fc9-af38-ca0e435d7b7b", "created": "2024-07-02T23:34:12.47339Z", "modified": "2024-07-02T23:34:12.47339Z", "relationship_type": "indicates", "source_ref": "indicator--d16a1fb6-b55f-481a-bfbb-5fb8c1cc842a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a7758a5-19ea-4dab-b3fd-59d6dbb6d273", "created": "2024-07-02T23:34:12.473565Z", "modified": "2024-07-02T23:34:12.473565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef7743b2a7db2e593d179d2aaeb0f5a695186141797895c96eaa52c96fdeb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.473565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--529d60ba-1e70-4998-bbef-40be27d8de9d", "created": "2024-07-02T23:34:12.474371Z", "modified": "2024-07-02T23:34:12.474371Z", "relationship_type": "indicates", "source_ref": "indicator--7a7758a5-19ea-4dab-b3fd-59d6dbb6d273", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4eab46c7-3a15-4cda-b8cf-952320292795", "created": "2024-07-02T23:34:12.474551Z", "modified": "2024-07-02T23:34:12.474551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39ff0f6c144f05c7fcfc590580e20597d7d9cc1eff35e2be0aad425c22e8cc38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.474551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--359edbee-88ff-4342-aebb-8288d2ca3244", "created": "2024-07-02T23:34:12.475355Z", "modified": "2024-07-02T23:34:12.475355Z", "relationship_type": "indicates", "source_ref": "indicator--4eab46c7-3a15-4cda-b8cf-952320292795", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c6c8266-8e25-47d3-bced-d720e9e1642b", "created": "2024-07-02T23:34:12.475528Z", "modified": "2024-07-02T23:34:12.475528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8962633bb862732c8a0ab5ea9c2f0ca03732c949d278087cc1362954e7ecb5c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.475528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60fae316-bdfc-4c83-ab8a-a2b0afa4e695", "created": "2024-07-02T23:34:12.476324Z", "modified": "2024-07-02T23:34:12.476324Z", "relationship_type": "indicates", "source_ref": "indicator--0c6c8266-8e25-47d3-bced-d720e9e1642b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ad45364-6608-4923-be30-b8d8a275bfd3", "created": "2024-07-02T23:34:12.476497Z", "modified": "2024-07-02T23:34:12.476497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5cc9f127b01ee15ebb980d96008133ddfbdeaebd3d67bd35f0d4ba9c53d17dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.476497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--575ca5ab-479b-42a4-985e-a86e33c6ad24", "created": "2024-07-02T23:34:12.47733Z", "modified": "2024-07-02T23:34:12.47733Z", "relationship_type": "indicates", "source_ref": "indicator--1ad45364-6608-4923-be30-b8d8a275bfd3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3369268f-7e1d-4e18-97a1-de1ce5c0a2f5", "created": "2024-07-02T23:34:12.477505Z", "modified": "2024-07-02T23:34:12.477505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d87c82f013ac77ad1a1b87e9d850f9ba148c4f486bad33bcacd80c3a3b661357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.477505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03090a17-65eb-422c-ab54-76dfc3db8814", "created": "2024-07-02T23:34:12.478311Z", "modified": "2024-07-02T23:34:12.478311Z", "relationship_type": "indicates", "source_ref": "indicator--3369268f-7e1d-4e18-97a1-de1ce5c0a2f5", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96c7e3e7-e69c-4055-b017-d3ca06ff153a", "created": "2024-07-02T23:34:12.478487Z", "modified": "2024-07-02T23:34:12.478487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca806078bcf4f2380bb65a81a27d0eec67a5a4cc789c1f3bf19129fc2ccb465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.478487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--234c5e55-7a08-4d1c-9b12-aae81f65c04e", "created": "2024-07-02T23:34:12.479425Z", "modified": "2024-07-02T23:34:12.479425Z", "relationship_type": "indicates", "source_ref": "indicator--96c7e3e7-e69c-4055-b017-d3ca06ff153a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a528320f-1a57-4927-bae4-c73786abe43f", "created": "2024-07-02T23:34:12.479598Z", "modified": "2024-07-02T23:34:12.479598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2f253726ccb1efa7141111d18b20aebbda7b3236a376d91ecb21b75f45c5205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.479598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--565b6287-3460-412b-a5ad-a4e382719439", "created": "2024-07-02T23:34:12.480405Z", "modified": "2024-07-02T23:34:12.480405Z", "relationship_type": "indicates", "source_ref": "indicator--a528320f-1a57-4927-bae4-c73786abe43f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d8cc39-a10e-4544-963c-502d2f0953ef", "created": "2024-07-02T23:34:12.480578Z", "modified": "2024-07-02T23:34:12.480578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb8860d45dc4e47247bac1adf123d825f873e8ce89b0480fdf0b1da69fe21d99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.480578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e12816d-fe4d-4d07-832a-0b5e6f7b3d6b", "created": "2024-07-02T23:34:12.481482Z", "modified": "2024-07-02T23:34:12.481482Z", "relationship_type": "indicates", "source_ref": "indicator--55d8cc39-a10e-4544-963c-502d2f0953ef", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38e14d77-5dc3-42fb-af25-32fe6d0c9b03", "created": "2024-07-02T23:34:12.48168Z", "modified": "2024-07-02T23:34:12.48168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec846312963d9e8410cc341dc50fabe8aad278d4f46126a567e7da7a93469f7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.48168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0334364f-77fd-435a-b14a-0abaf0572e78", "created": "2024-07-02T23:34:12.482499Z", "modified": "2024-07-02T23:34:12.482499Z", "relationship_type": "indicates", "source_ref": "indicator--38e14d77-5dc3-42fb-af25-32fe6d0c9b03", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--967722c6-c2ff-4a21-8ed4-0e54cb470000", "created": "2024-07-02T23:34:12.482682Z", "modified": "2024-07-02T23:34:12.482682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c9e37bf7ad20b65368ad366c635185fc77ad39af7214b7f21615c1d429f7b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.482682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da4c0cb8-a5cf-4596-986f-defab60335f9", "created": "2024-07-02T23:34:12.483487Z", "modified": "2024-07-02T23:34:12.483487Z", "relationship_type": "indicates", "source_ref": "indicator--967722c6-c2ff-4a21-8ed4-0e54cb470000", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c25698cb-3422-4b4d-8dda-4edfcda9d70e", "created": "2024-07-02T23:34:12.483662Z", "modified": "2024-07-02T23:34:12.483662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b8ee1bcd52e3be5e4832586be978f8e75389a6eb81f0311ca67ddeafb7acf1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.483662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0f274ae-0feb-41f9-84d7-3a471e300437", "created": "2024-07-02T23:34:12.484463Z", "modified": "2024-07-02T23:34:12.484463Z", "relationship_type": "indicates", "source_ref": "indicator--c25698cb-3422-4b4d-8dda-4edfcda9d70e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c97d7afd-1211-49f7-b12d-cef15e5e194d", "created": "2024-07-02T23:34:12.484634Z", "modified": "2024-07-02T23:34:12.484634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f2bd63dd65dddfeec879ae566d45ba9226f4b8c866a2f0667398616899dbe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.484634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23870f44-3133-42c0-a246-0e230be9adb4", "created": "2024-07-02T23:34:12.485458Z", "modified": "2024-07-02T23:34:12.485458Z", "relationship_type": "indicates", "source_ref": "indicator--c97d7afd-1211-49f7-b12d-cef15e5e194d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91429b25-2ae3-4174-a59c-0ce640e03831", "created": "2024-07-02T23:34:12.485631Z", "modified": "2024-07-02T23:34:12.485631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca508ee54a8eaaf20e615472816f7b74e9a0a7cfe59f403f33afd34c5a58cda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.485631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b466b4f-459f-4458-b789-081e648b9a9f", "created": "2024-07-02T23:34:12.486438Z", "modified": "2024-07-02T23:34:12.486438Z", "relationship_type": "indicates", "source_ref": "indicator--91429b25-2ae3-4174-a59c-0ce640e03831", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce3a65cf-2d91-4436-b1ea-82453b97db20", "created": "2024-07-02T23:34:12.486616Z", "modified": "2024-07-02T23:34:12.486616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59c633e5af9131192935b9c6fdcb106ccec85b6cb6a85bef3193f70a467ae2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.486616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfd4f582-538a-4a4d-a99f-6f509b5fd6c5", "created": "2024-07-02T23:34:12.487423Z", "modified": "2024-07-02T23:34:12.487423Z", "relationship_type": "indicates", "source_ref": "indicator--ce3a65cf-2d91-4436-b1ea-82453b97db20", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d067bd3-9ef2-4c09-8a69-1d22c13b3b66", "created": "2024-07-02T23:34:12.487598Z", "modified": "2024-07-02T23:34:12.487598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b97f36f2b1df735022edf5053750ea5410536d6cf4b752820134378cf7115e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.487598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc82366-d382-4fed-b092-768ed21bcaab", "created": "2024-07-02T23:34:12.488521Z", "modified": "2024-07-02T23:34:12.488521Z", "relationship_type": "indicates", "source_ref": "indicator--9d067bd3-9ef2-4c09-8a69-1d22c13b3b66", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2d8ae13-bd3c-442a-a1ac-7071a94a60e2", "created": "2024-07-02T23:34:12.488696Z", "modified": "2024-07-02T23:34:12.488696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0d27661442767811bb5a12166fd192b2015efc74bfae1a933fc9d2396ac843f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.488696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d44b4e-6b69-4f0c-a57d-183b3d8872c9", "created": "2024-07-02T23:34:12.489521Z", "modified": "2024-07-02T23:34:12.489521Z", "relationship_type": "indicates", "source_ref": "indicator--f2d8ae13-bd3c-442a-a1ac-7071a94a60e2", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--622c5a79-d036-4d88-9a6c-c86bdee0f993", "created": "2024-07-02T23:34:12.489697Z", "modified": "2024-07-02T23:34:12.489697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a27af8aa0c9355f9c53f59999a1d1b55ad8eb478afafba8b0495746b292300c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.489697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d160eb2-ef17-4e3f-a58e-e77045a15935", "created": "2024-07-02T23:34:12.490513Z", "modified": "2024-07-02T23:34:12.490513Z", "relationship_type": "indicates", "source_ref": "indicator--622c5a79-d036-4d88-9a6c-c86bdee0f993", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a70cc4a6-a70c-412e-9217-df020428c76c", "created": "2024-07-02T23:34:12.490687Z", "modified": "2024-07-02T23:34:12.490687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa65ae9da86e240782ceeb0abea6bd448f7eb58bbae2e2fc242d0ce62207bf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.490687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a38ec77-6807-44ec-9c73-401459e3c9b8", "created": "2024-07-02T23:34:12.491485Z", "modified": "2024-07-02T23:34:12.491485Z", "relationship_type": "indicates", "source_ref": "indicator--a70cc4a6-a70c-412e-9217-df020428c76c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--540c4ec5-de30-4cb0-b0c4-48acdc7a4a89", "created": "2024-07-02T23:34:12.491656Z", "modified": "2024-07-02T23:34:12.491656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b2f13281356f9ef1173c7e2bace68b631506bde63aa7e9c485ac89f6e0cc560']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.491656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fec1798-4187-43a4-b949-3f9882d76dec", "created": "2024-07-02T23:34:12.492451Z", "modified": "2024-07-02T23:34:12.492451Z", "relationship_type": "indicates", "source_ref": "indicator--540c4ec5-de30-4cb0-b0c4-48acdc7a4a89", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a133bd7-7fbc-46cd-aa1b-48d4ff144239", "created": "2024-07-02T23:34:12.492623Z", "modified": "2024-07-02T23:34:12.492623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74ae41799b502ad76825176208eb159eff9a58370414b66b01cade92756b6cc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.492623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8dbe044-3547-4755-a46e-247bbb85f1f8", "created": "2024-07-02T23:34:12.493442Z", "modified": "2024-07-02T23:34:12.493442Z", "relationship_type": "indicates", "source_ref": "indicator--0a133bd7-7fbc-46cd-aa1b-48d4ff144239", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4c0e22f-5096-424b-8785-1f0f44b820dc", "created": "2024-07-02T23:34:12.493618Z", "modified": "2024-07-02T23:34:12.493618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb490b114b1c961768c7da892830e9387ac2b921587d6af6c3ecb509049bb4dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.493618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6415578-a639-4014-87e5-ead939a68cce", "created": "2024-07-02T23:34:12.494429Z", "modified": "2024-07-02T23:34:12.494429Z", "relationship_type": "indicates", "source_ref": "indicator--b4c0e22f-5096-424b-8785-1f0f44b820dc", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e97c9b36-8688-4e1b-90d1-a8bac8659646", "created": "2024-07-02T23:34:12.49461Z", "modified": "2024-07-02T23:34:12.49461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4931f82fdc668e11301d47092a83570606d7f32f24218241303a9adc6eb6eb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.49461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53c94331-fdf0-499b-b8a7-5bedea6a2b84", "created": "2024-07-02T23:34:12.495405Z", "modified": "2024-07-02T23:34:12.495405Z", "relationship_type": "indicates", "source_ref": "indicator--e97c9b36-8688-4e1b-90d1-a8bac8659646", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3bb86fe-7af5-4e04-8aab-edce338d76d8", "created": "2024-07-02T23:34:12.495584Z", "modified": "2024-07-02T23:34:12.495584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b2d78b5ffed6c7f45d254acc3f06c7a56b8f84862610387fc26b881f4a88c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.495584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b2329d-42cc-478a-9174-850e061366f7", "created": "2024-07-02T23:34:12.496502Z", "modified": "2024-07-02T23:34:12.496502Z", "relationship_type": "indicates", "source_ref": "indicator--a3bb86fe-7af5-4e04-8aab-edce338d76d8", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--131ce7cf-b395-422f-9a20-ea5681cc416f", "created": "2024-07-02T23:34:12.496683Z", "modified": "2024-07-02T23:34:12.496683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb98d2afa9a4f08a0f96f1333208de14af5672cac958dffc784183b1c69e0c78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.496683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35d4a974-c4c3-42f4-914d-b7972cc75cfa", "created": "2024-07-02T23:34:12.497534Z", "modified": "2024-07-02T23:34:12.497534Z", "relationship_type": "indicates", "source_ref": "indicator--131ce7cf-b395-422f-9a20-ea5681cc416f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8378d20-2866-4804-a8e4-09f3ff439e26", "created": "2024-07-02T23:34:12.497714Z", "modified": "2024-07-02T23:34:12.497714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac6aa0c781092fc4bb21b71de52085c3cb55a273be648635c0c676a9252b8919']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.497714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b33afa2-8933-4318-8cd0-9d2221052cc5", "created": "2024-07-02T23:34:12.498518Z", "modified": "2024-07-02T23:34:12.498518Z", "relationship_type": "indicates", "source_ref": "indicator--b8378d20-2866-4804-a8e4-09f3ff439e26", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--150b4e68-1edf-4d1d-9028-c3bdb73a673e", "created": "2024-07-02T23:34:12.498692Z", "modified": "2024-07-02T23:34:12.498692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2fddd99327d8d855e8bbece9a4bb617fbb9fa0f67bdd032fee95512011d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.498692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--119b58fd-bb45-4914-8c15-ed8747a70a46", "created": "2024-07-02T23:34:12.499488Z", "modified": "2024-07-02T23:34:12.499488Z", "relationship_type": "indicates", "source_ref": "indicator--150b4e68-1edf-4d1d-9028-c3bdb73a673e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df74cb28-c96f-4142-81cd-74a2355b0eaf", "created": "2024-07-02T23:34:12.499661Z", "modified": "2024-07-02T23:34:12.499661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f7165f25d25e31b86c4dcea75b3bf36fcf8661427ba388e2818352338ec1c21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.499661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92e52c9c-0e8d-4880-a80b-8ea478c80b05", "created": "2024-07-02T23:34:12.500457Z", "modified": "2024-07-02T23:34:12.500457Z", "relationship_type": "indicates", "source_ref": "indicator--df74cb28-c96f-4142-81cd-74a2355b0eaf", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5f3388a-c16b-4b3f-b4e6-8e49f27f8133", "created": "2024-07-02T23:34:12.50063Z", "modified": "2024-07-02T23:34:12.50063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82081d5f96d0ac7a3755cadb9d116fc5c857a0ed7aac78aed82ceeca1dbebde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.50063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--409f6f15-5725-46aa-9ccc-1b17406b4013", "created": "2024-07-02T23:34:12.501461Z", "modified": "2024-07-02T23:34:12.501461Z", "relationship_type": "indicates", "source_ref": "indicator--a5f3388a-c16b-4b3f-b4e6-8e49f27f8133", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5360679-6b5f-4822-8da1-72dfc703f27e", "created": "2024-07-02T23:34:12.501637Z", "modified": "2024-07-02T23:34:12.501637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96aa75912e8c91d54cb97cba3035ee488df30794f4a49d71db20120a833eacfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.501637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e10dcfa-9fe2-4009-92ff-add43d00b0d1", "created": "2024-07-02T23:34:12.502442Z", "modified": "2024-07-02T23:34:12.502442Z", "relationship_type": "indicates", "source_ref": "indicator--c5360679-6b5f-4822-8da1-72dfc703f27e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39644360-58bd-427b-b4fb-e4ad66aa7f41", "created": "2024-07-02T23:34:12.502622Z", "modified": "2024-07-02T23:34:12.502622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1294018fb376aa29456b6e5c9f0018719e16aafe9f665344e5aeecdb6703fdff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.502622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e352301f-57e4-468d-8644-112a31123b82", "created": "2024-07-02T23:34:12.503439Z", "modified": "2024-07-02T23:34:12.503439Z", "relationship_type": "indicates", "source_ref": "indicator--39644360-58bd-427b-b4fb-e4ad66aa7f41", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf5ccf6b-e2e8-4a63-ad28-b9ed30874e22", "created": "2024-07-02T23:34:12.503614Z", "modified": "2024-07-02T23:34:12.503614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe0720bd6cbddb84f7f059e120444f69aede18c30527a62c057e50d547f6b34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.503614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24efaa25-687c-4a88-a0c5-263690900afd", "created": "2024-07-02T23:34:12.504411Z", "modified": "2024-07-02T23:34:12.504411Z", "relationship_type": "indicates", "source_ref": "indicator--bf5ccf6b-e2e8-4a63-ad28-b9ed30874e22", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b6266ce-6d46-4d90-b7c5-b8edaa331521", "created": "2024-07-02T23:34:12.504586Z", "modified": "2024-07-02T23:34:12.504586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d1a07e3b5d5411a8f949cab6038d49a07414c46a164e76fd3eaf0e25498fd7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.504586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4892b092-24ca-452a-b7a6-298add74baf4", "created": "2024-07-02T23:34:12.505609Z", "modified": "2024-07-02T23:34:12.505609Z", "relationship_type": "indicates", "source_ref": "indicator--5b6266ce-6d46-4d90-b7c5-b8edaa331521", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14cbbc07-58ed-416e-b958-5a7aa19145a3", "created": "2024-07-02T23:34:12.50579Z", "modified": "2024-07-02T23:34:12.50579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='065c32cf3486b599a6b99ef4dae4526189fff45c5ae65b3b5114777c2eec91d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.50579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d21a38ef-5a85-4183-b2e7-f44031414958", "created": "2024-07-02T23:34:12.506604Z", "modified": "2024-07-02T23:34:12.506604Z", "relationship_type": "indicates", "source_ref": "indicator--14cbbc07-58ed-416e-b958-5a7aa19145a3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59817786-baa6-4bcc-a366-d4e22a24e4af", "created": "2024-07-02T23:34:12.506783Z", "modified": "2024-07-02T23:34:12.506783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f0ec11df70521de1fb4a963eddc6a5c4840a4282630c0a6244bd86e1fc27ee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.506783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47362bcb-be67-4ac8-982b-9bcbd0490421", "created": "2024-07-02T23:34:12.507576Z", "modified": "2024-07-02T23:34:12.507576Z", "relationship_type": "indicates", "source_ref": "indicator--59817786-baa6-4bcc-a366-d4e22a24e4af", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba922450-208f-4c57-a509-0726bd91de47", "created": "2024-07-02T23:34:12.507759Z", "modified": "2024-07-02T23:34:12.507759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023db8aa4bb4e96eb268f6e99f4afb99c2e132b8ec4558bd6e5748322d4424a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.507759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9108b185-b817-431a-a86a-96246337d1bc", "created": "2024-07-02T23:34:12.508556Z", "modified": "2024-07-02T23:34:12.508556Z", "relationship_type": "indicates", "source_ref": "indicator--ba922450-208f-4c57-a509-0726bd91de47", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e434095e-e045-46ec-9b8b-908e7f3d4414", "created": "2024-07-02T23:34:12.508726Z", "modified": "2024-07-02T23:34:12.508726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='803993173cd19c0db5915ea0b93fbe3ab7b28eb7434f62dca40333377254d4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.508726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b472aaf1-e4a4-4695-9b4e-3caa7713ccf2", "created": "2024-07-02T23:34:12.509547Z", "modified": "2024-07-02T23:34:12.509547Z", "relationship_type": "indicates", "source_ref": "indicator--e434095e-e045-46ec-9b8b-908e7f3d4414", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f36af1ed-f2ef-4c4d-81e9-c3425f6507a9", "created": "2024-07-02T23:34:12.509725Z", "modified": "2024-07-02T23:34:12.509725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba0dd886275dacdcb1d937776b7e52818f02a809d5150f4b91762c813cde4b65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.509725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8c67ce6-d729-4ce4-af98-71465fe5285f", "created": "2024-07-02T23:34:12.510553Z", "modified": "2024-07-02T23:34:12.510553Z", "relationship_type": "indicates", "source_ref": "indicator--f36af1ed-f2ef-4c4d-81e9-c3425f6507a9", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16bf4b57-5b14-429e-9795-01b5e4bc6357", "created": "2024-07-02T23:34:12.510727Z", "modified": "2024-07-02T23:34:12.510727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='439829b3aa52e3ef750a3981889db5dfc78ec3205b529e9154b013c11db19256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.510727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d0d696a-5c8f-4021-89f4-bfd0ae068d38", "created": "2024-07-02T23:34:12.511524Z", "modified": "2024-07-02T23:34:12.511524Z", "relationship_type": "indicates", "source_ref": "indicator--16bf4b57-5b14-429e-9795-01b5e4bc6357", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5de12e-75ef-4166-a414-7667ea940f2d", "created": "2024-07-02T23:34:12.511699Z", "modified": "2024-07-02T23:34:12.511699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e0a8bff4cb66473024c798b3a9b184b4e58a54e554762134512f1c3582133c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.511699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f3b9e57-a7b3-45b4-8f7c-eaa5e2c7fc24", "created": "2024-07-02T23:34:12.512487Z", "modified": "2024-07-02T23:34:12.512487Z", "relationship_type": "indicates", "source_ref": "indicator--2b5de12e-75ef-4166-a414-7667ea940f2d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd92f23a-cfd0-4177-b8f9-4a2e33a89f6c", "created": "2024-07-02T23:34:12.512663Z", "modified": "2024-07-02T23:34:12.512663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133bdea6358a7bcbb4a47e051597ad7c1e445df6622a8ffbb7b19333bccfd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.512663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf6ee889-c250-4275-9295-c2a48135e5a1", "created": "2024-07-02T23:34:12.51349Z", "modified": "2024-07-02T23:34:12.51349Z", "relationship_type": "indicates", "source_ref": "indicator--bd92f23a-cfd0-4177-b8f9-4a2e33a89f6c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9be8112-89d1-4e71-95ff-7bf94438553f", "created": "2024-07-02T23:34:12.513663Z", "modified": "2024-07-02T23:34:12.513663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca51f2cdc954f7c977e549c8c0263c75fd2313cd96dc951143181d35296213af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.513663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dac92a8-8d51-48e3-a148-ac483e769447", "created": "2024-07-02T23:34:12.514586Z", "modified": "2024-07-02T23:34:12.514586Z", "relationship_type": "indicates", "source_ref": "indicator--c9be8112-89d1-4e71-95ff-7bf94438553f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3f8826a-ec98-4ded-b166-cd579872b123", "created": "2024-07-02T23:34:12.514762Z", "modified": "2024-07-02T23:34:12.514762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6ed6b4a74716c16aef189990c273404df1a60500f865dfbd052c7141be0a972']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.514762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8b31ac4-d2b2-4c52-8b7d-c9475c05782c", "created": "2024-07-02T23:34:12.515555Z", "modified": "2024-07-02T23:34:12.515555Z", "relationship_type": "indicates", "source_ref": "indicator--e3f8826a-ec98-4ded-b166-cd579872b123", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84db122c-5d21-474a-8b87-585c51a38dce", "created": "2024-07-02T23:34:12.515728Z", "modified": "2024-07-02T23:34:12.515728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ba6660fbbb34ed4458503cb52e351293a9e085385bd2fb513d734b0e37b3206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.515728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e653fbe-2128-46bb-8edc-30d221e2130c", "created": "2024-07-02T23:34:12.516519Z", "modified": "2024-07-02T23:34:12.516519Z", "relationship_type": "indicates", "source_ref": "indicator--84db122c-5d21-474a-8b87-585c51a38dce", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a287df5-6d84-4e2c-94ef-1868fd19e34c", "created": "2024-07-02T23:34:12.516698Z", "modified": "2024-07-02T23:34:12.516698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd313516cbe2cd992a33569a0063bc4764ab774e03c3653e0be459682a5bce4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.516698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8101766-10fd-431c-a28e-11143e788ebb", "created": "2024-07-02T23:34:12.517539Z", "modified": "2024-07-02T23:34:12.517539Z", "relationship_type": "indicates", "source_ref": "indicator--3a287df5-6d84-4e2c-94ef-1868fd19e34c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36f6d23f-ca89-4c35-80b8-0bd91579a8b3", "created": "2024-07-02T23:34:12.517719Z", "modified": "2024-07-02T23:34:12.517719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc7b2ce39505b94cc00362fbe98f41ed2726d84c29f6a06c6610878034d05115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.517719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b812d9f-92d0-4712-a064-64b80d105b43", "created": "2024-07-02T23:34:12.518512Z", "modified": "2024-07-02T23:34:12.518512Z", "relationship_type": "indicates", "source_ref": "indicator--36f6d23f-ca89-4c35-80b8-0bd91579a8b3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4ccd811-6f1c-495b-9118-03b81a78ea96", "created": "2024-07-02T23:34:12.518685Z", "modified": "2024-07-02T23:34:12.518685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ef82d4a5e712a7464826569980b21179a3ff9b309ea5f40d085bb9ff33510c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.518685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c04c3b85-1ad3-45db-830c-56752777dbe5", "created": "2024-07-02T23:34:12.519473Z", "modified": "2024-07-02T23:34:12.519473Z", "relationship_type": "indicates", "source_ref": "indicator--c4ccd811-6f1c-495b-9118-03b81a78ea96", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0519121-eb3a-4815-84c6-a92787d90dc3", "created": "2024-07-02T23:34:12.519651Z", "modified": "2024-07-02T23:34:12.519651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da467971701a943824456ce02f2bc1a8cce4db22bef1fc24982d62021467fdc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.519651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00d6806e-cca2-4c95-83d7-0db0cadf685a", "created": "2024-07-02T23:34:12.520448Z", "modified": "2024-07-02T23:34:12.520448Z", "relationship_type": "indicates", "source_ref": "indicator--b0519121-eb3a-4815-84c6-a92787d90dc3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba4ad68a-89b9-4d4d-b80f-d6e2ab9e43cd", "created": "2024-07-02T23:34:12.520619Z", "modified": "2024-07-02T23:34:12.520619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33dc2bac3daaff1c39d2392167dd6d9992f2c2baa7bf0dd9df6d2cf245e743a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.520619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae872131-2db6-4d00-9060-fdc14db1320e", "created": "2024-07-02T23:34:12.521439Z", "modified": "2024-07-02T23:34:12.521439Z", "relationship_type": "indicates", "source_ref": "indicator--ba4ad68a-89b9-4d4d-b80f-d6e2ab9e43cd", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--991d18b6-115b-4c2b-ba9f-8d1d93c4a6d3", "created": "2024-07-02T23:34:12.521664Z", "modified": "2024-07-02T23:34:12.521664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fcf3f41a0e83494af7288d8669ea951bdeb1eaf78abf835f89c4d067cf6af1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.521664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--457f1edb-83ae-4baf-847e-377d86a089c8", "created": "2024-07-02T23:34:12.522606Z", "modified": "2024-07-02T23:34:12.522606Z", "relationship_type": "indicates", "source_ref": "indicator--991d18b6-115b-4c2b-ba9f-8d1d93c4a6d3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5baf3a19-b08b-4b87-bf9d-3fd2026f8d59", "created": "2024-07-02T23:34:12.522783Z", "modified": "2024-07-02T23:34:12.522783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec3b03c349309ce281df25f733ad565271fbbdc6b61ae857a4f5cb482c75a423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.522783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--958b3881-589f-4f73-9d92-8fe8d42d5a22", "created": "2024-07-02T23:34:12.52358Z", "modified": "2024-07-02T23:34:12.52358Z", "relationship_type": "indicates", "source_ref": "indicator--5baf3a19-b08b-4b87-bf9d-3fd2026f8d59", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f121623-baf5-4f88-9970-7b1bd21d28da", "created": "2024-07-02T23:34:12.523751Z", "modified": "2024-07-02T23:34:12.523751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ce0613500e7085083ed62504612d40f804aa38c22bd7b532e1ffead88af047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.523751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0b5ba64-cb6d-4012-8ff2-77610e74c5ce", "created": "2024-07-02T23:34:12.524542Z", "modified": "2024-07-02T23:34:12.524542Z", "relationship_type": "indicates", "source_ref": "indicator--8f121623-baf5-4f88-9970-7b1bd21d28da", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7590ed90-e1d8-45e1-a33f-434ef3b2daf5", "created": "2024-07-02T23:34:12.524718Z", "modified": "2024-07-02T23:34:12.524718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b2a137f57d30eef11c7ea58103227cd4d7bc8be0efb09319533de474e5e690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.524718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--746fd2a8-53b5-457e-a98a-fea3e4c667a4", "created": "2024-07-02T23:34:12.525546Z", "modified": "2024-07-02T23:34:12.525546Z", "relationship_type": "indicates", "source_ref": "indicator--7590ed90-e1d8-45e1-a33f-434ef3b2daf5", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bffcbb79-a9b0-407b-b36a-06aa5b6239fa", "created": "2024-07-02T23:34:12.52572Z", "modified": "2024-07-02T23:34:12.52572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2718ef39c28304d0b5e5373bf5a1d64128fe009419b12b313fd28af6c5439db9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.52572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6343b929-cfc7-4527-a7fd-93596702dd20", "created": "2024-07-02T23:34:12.526515Z", "modified": "2024-07-02T23:34:12.526515Z", "relationship_type": "indicates", "source_ref": "indicator--bffcbb79-a9b0-407b-b36a-06aa5b6239fa", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e7cf06-089b-4f03-89d6-86fbdd3ffb84", "created": "2024-07-02T23:34:12.526692Z", "modified": "2024-07-02T23:34:12.526692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f695a0034456be78f6389dd7d9927852d1e1153dec1acfc874719fa6ecf4325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.526692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0553f528-a099-42c6-9d3e-459314b234e3", "created": "2024-07-02T23:34:12.527489Z", "modified": "2024-07-02T23:34:12.527489Z", "relationship_type": "indicates", "source_ref": "indicator--29e7cf06-089b-4f03-89d6-86fbdd3ffb84", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30c69494-511e-416c-85d4-fb4249e0b077", "created": "2024-07-02T23:34:12.527661Z", "modified": "2024-07-02T23:34:12.527661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='508a7276c8dbe45f8c6849172cc722bcf23efb4d222a18e36bf4cddf389c8a23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.527661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56470620-d731-4487-b3a2-5491e15e6a84", "created": "2024-07-02T23:34:12.528454Z", "modified": "2024-07-02T23:34:12.528454Z", "relationship_type": "indicates", "source_ref": "indicator--30c69494-511e-416c-85d4-fb4249e0b077", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bb7293c-ca46-4065-914e-46dea783e821", "created": "2024-07-02T23:34:12.528624Z", "modified": "2024-07-02T23:34:12.528624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f01d7c39506e79979bece4274d37d2eea57d1e7f069cce03ee622b91225ce581']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.528624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ef557d9-1059-44d6-aae3-a217b79fdb4f", "created": "2024-07-02T23:34:12.529447Z", "modified": "2024-07-02T23:34:12.529447Z", "relationship_type": "indicates", "source_ref": "indicator--6bb7293c-ca46-4065-914e-46dea783e821", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0e1745-f9a9-4591-baf8-d6a50580a18f", "created": "2024-07-02T23:34:12.529622Z", "modified": "2024-07-02T23:34:12.529622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13053401242406612abbac3d435581b977d909c9079570c487e2fe5a31ffbe5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.529622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ee5bda9-3695-4fa5-801e-740433660cf2", "created": "2024-07-02T23:34:12.530422Z", "modified": "2024-07-02T23:34:12.530422Z", "relationship_type": "indicates", "source_ref": "indicator--4e0e1745-f9a9-4591-baf8-d6a50580a18f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49958afe-8c52-411f-b356-d4bf63d6672d", "created": "2024-07-02T23:34:12.530595Z", "modified": "2024-07-02T23:34:12.530595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9220a673e0103f208337ba2aa0c5b49f86d45834c37c5922921a67a980e6c35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.530595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17c1b3fe-6256-46de-a093-a436fe65323e", "created": "2024-07-02T23:34:12.531521Z", "modified": "2024-07-02T23:34:12.531521Z", "relationship_type": "indicates", "source_ref": "indicator--49958afe-8c52-411f-b356-d4bf63d6672d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f78d8b49-b6f8-4e18-88fc-55858aac6b2b", "created": "2024-07-02T23:34:12.531695Z", "modified": "2024-07-02T23:34:12.531695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09ea0d11b737db47d05235fedc2a2abed82a283f8102f99774267fee58cb2ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.531695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1884eab-d4be-4e7c-bc9c-e0a9a934ebc5", "created": "2024-07-02T23:34:12.532488Z", "modified": "2024-07-02T23:34:12.532488Z", "relationship_type": "indicates", "source_ref": "indicator--f78d8b49-b6f8-4e18-88fc-55858aac6b2b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bcd7d4c-d084-4927-ad26-4ae28ed797d8", "created": "2024-07-02T23:34:12.532659Z", "modified": "2024-07-02T23:34:12.532659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a51e1feacc6460b235b8ccfc66a882c91ee18d42f7b422a0bd8fdc6357e95fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.532659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47fdd8b4-5547-4c75-a7ad-318ffc888b01", "created": "2024-07-02T23:34:12.53348Z", "modified": "2024-07-02T23:34:12.53348Z", "relationship_type": "indicates", "source_ref": "indicator--6bcd7d4c-d084-4927-ad26-4ae28ed797d8", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2974b41b-8c17-4168-bfd1-1e586dbd732d", "created": "2024-07-02T23:34:12.533661Z", "modified": "2024-07-02T23:34:12.533661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec7e8846a82b1d8f7837b20968ce5f5afa8cc84bf335ddbd73f7bb3469a85029']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.533661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1414e1b4-1802-45bc-aa65-1e7488408aae", "created": "2024-07-02T23:34:12.534461Z", "modified": "2024-07-02T23:34:12.534461Z", "relationship_type": "indicates", "source_ref": "indicator--2974b41b-8c17-4168-bfd1-1e586dbd732d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b64fd41e-aef8-4895-9e5f-463e466bb1dc", "created": "2024-07-02T23:34:12.534635Z", "modified": "2024-07-02T23:34:12.534635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8dad00bf7fdfca8f0782cb0290dc2843925771f6cffa9e139523607e46df99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.534635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c7c991f-34ee-4399-a10c-6e52b0f933b0", "created": "2024-07-02T23:34:12.535425Z", "modified": "2024-07-02T23:34:12.535425Z", "relationship_type": "indicates", "source_ref": "indicator--b64fd41e-aef8-4895-9e5f-463e466bb1dc", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--225891dc-d268-4909-8eb3-58b5dfc35bb4", "created": "2024-07-02T23:34:12.535598Z", "modified": "2024-07-02T23:34:12.535598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ee4ad6ff547757ec6e4b7ce06aa6c916d2d8e9e3c657f609363b5582c80beb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.535598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f508edb8-252f-47b4-bb44-f0725022af65", "created": "2024-07-02T23:34:12.536395Z", "modified": "2024-07-02T23:34:12.536395Z", "relationship_type": "indicates", "source_ref": "indicator--225891dc-d268-4909-8eb3-58b5dfc35bb4", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ed5c76c-cf2b-4b87-9156-fbf053b7c87d", "created": "2024-07-02T23:34:12.536572Z", "modified": "2024-07-02T23:34:12.536572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='310dd7c5ca5dcbc51dd33b20d451d26834aca8d0cddf9e94bb667bb3fff54882']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.536572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6207809-998e-4f5a-aed7-ebc4c275d49a", "created": "2024-07-02T23:34:12.537396Z", "modified": "2024-07-02T23:34:12.537396Z", "relationship_type": "indicates", "source_ref": "indicator--1ed5c76c-cf2b-4b87-9156-fbf053b7c87d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e06200f-3b08-4eb8-96e7-543437a3c43c", "created": "2024-07-02T23:34:12.537572Z", "modified": "2024-07-02T23:34:12.537572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa4c92b3a1c75813662cbc9a58f03d0b430567a27a0b3d159850e809f3fa21e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.537572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ea34f2b-0283-4d62-85dc-09883856ac4a", "created": "2024-07-02T23:34:12.538374Z", "modified": "2024-07-02T23:34:12.538374Z", "relationship_type": "indicates", "source_ref": "indicator--9e06200f-3b08-4eb8-96e7-543437a3c43c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d17ac281-1282-4279-8851-040a54c24125", "created": "2024-07-02T23:34:12.538545Z", "modified": "2024-07-02T23:34:12.538545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cefd61f2f26ff4c40baf00713a8d37d71fba6c75f5c92699d8c617a61a570c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.538545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd131cfa-19a3-4d48-8058-858ca3890974", "created": "2024-07-02T23:34:12.539343Z", "modified": "2024-07-02T23:34:12.539343Z", "relationship_type": "indicates", "source_ref": "indicator--d17ac281-1282-4279-8851-040a54c24125", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--274c6368-a1dc-4e2b-b90f-3342dc98443e", "created": "2024-07-02T23:34:12.539518Z", "modified": "2024-07-02T23:34:12.539518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60614ce4bad3438b5c3dcca29f436e8a1d9108145b3634ebc1b2cdb13fbe7342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.539518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c521c822-5f7c-45f4-a26f-742737e486a6", "created": "2024-07-02T23:34:12.540435Z", "modified": "2024-07-02T23:34:12.540435Z", "relationship_type": "indicates", "source_ref": "indicator--274c6368-a1dc-4e2b-b90f-3342dc98443e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb792d4f-c1de-46d3-937c-d8df0865d118", "created": "2024-07-02T23:34:12.540608Z", "modified": "2024-07-02T23:34:12.540608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb6a4f3623ecbbc455fe2f1ceea164e51a21fddc5769f58a9947306117d8c8b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.540608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ef7c8b-dd12-43d8-8329-28b58b405465", "created": "2024-07-02T23:34:12.541429Z", "modified": "2024-07-02T23:34:12.541429Z", "relationship_type": "indicates", "source_ref": "indicator--cb792d4f-c1de-46d3-937c-d8df0865d118", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4028598e-5a01-4cbb-9168-eec1d78ebaf7", "created": "2024-07-02T23:34:12.541605Z", "modified": "2024-07-02T23:34:12.541605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d128f084615f874cfd5a70176ad22d960d92b0a44b5e32a27f89d0e23fc313ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.541605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d21ab14c-d973-4016-8d18-cc222101b006", "created": "2024-07-02T23:34:12.542398Z", "modified": "2024-07-02T23:34:12.542398Z", "relationship_type": "indicates", "source_ref": "indicator--4028598e-5a01-4cbb-9168-eec1d78ebaf7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9487c6-4905-49e6-aeae-bf5d2c755e10", "created": "2024-07-02T23:34:12.542569Z", "modified": "2024-07-02T23:34:12.542569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e586ae1084da20562d7a336e1a292200d62db0b1c92d9db9eb2f2e15bb79de43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.542569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c501738d-d582-4450-8023-69ec5cf46778", "created": "2024-07-02T23:34:12.54337Z", "modified": "2024-07-02T23:34:12.54337Z", "relationship_type": "indicates", "source_ref": "indicator--5e9487c6-4905-49e6-aeae-bf5d2c755e10", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70f9827d-1145-4f22-9782-ce6619242b70", "created": "2024-07-02T23:34:12.543541Z", "modified": "2024-07-02T23:34:12.543541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='351b5342415cc45ae78bac877da294600eb91338278fa05205c5cc300167a28f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.543541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f248cb3-8803-400c-ab8f-e7d3aa00fbfc", "created": "2024-07-02T23:34:12.544332Z", "modified": "2024-07-02T23:34:12.544332Z", "relationship_type": "indicates", "source_ref": "indicator--70f9827d-1145-4f22-9782-ce6619242b70", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--742e29e4-e284-4653-890b-8956ec96ab0b", "created": "2024-07-02T23:34:12.544502Z", "modified": "2024-07-02T23:34:12.544502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d76df89b110fd71b292b20a833c1baef5621d80f6ae6196bca8f1d89b70412b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.544502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b7a8afb-ff4b-4c09-bfff-b299dfab1d1a", "created": "2024-07-02T23:34:12.545356Z", "modified": "2024-07-02T23:34:12.545356Z", "relationship_type": "indicates", "source_ref": "indicator--742e29e4-e284-4653-890b-8956ec96ab0b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a433e53-c277-4b2f-aab3-8c75f26d1cf9", "created": "2024-07-02T23:34:12.545548Z", "modified": "2024-07-02T23:34:12.545548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1d73a257632805272c4dd03ff3386b8c1b15df20d82ca072e13340308d75ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.545548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08b97164-4096-4d91-8c7e-0e0cdf77228e", "created": "2024-07-02T23:34:12.546353Z", "modified": "2024-07-02T23:34:12.546353Z", "relationship_type": "indicates", "source_ref": "indicator--7a433e53-c277-4b2f-aab3-8c75f26d1cf9", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f87802-a181-47bc-9bb7-7a34a52229f0", "created": "2024-07-02T23:34:12.546532Z", "modified": "2024-07-02T23:34:12.546532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='732c5e573002949e44066a8eb683de447ed1d34420f42852bcd927d59066cc57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.546532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--912e86c0-622e-4462-8319-f21ef065c842", "created": "2024-07-02T23:34:12.547341Z", "modified": "2024-07-02T23:34:12.547341Z", "relationship_type": "indicates", "source_ref": "indicator--25f87802-a181-47bc-9bb7-7a34a52229f0", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee00b189-c937-4194-b44f-0fc40b66df1a", "created": "2024-07-02T23:34:12.547524Z", "modified": "2024-07-02T23:34:12.547524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='280cc93c36c7ddc4e7974753d244b8ac29af79991610159839f1d42470360efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.547524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97bb16a2-da3d-417f-a25c-b104d46861cb", "created": "2024-07-02T23:34:12.548456Z", "modified": "2024-07-02T23:34:12.548456Z", "relationship_type": "indicates", "source_ref": "indicator--ee00b189-c937-4194-b44f-0fc40b66df1a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd310a75-918f-4ef2-800d-ad2555e52d8d", "created": "2024-07-02T23:34:12.548634Z", "modified": "2024-07-02T23:34:12.548634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba4bbe3d6b3aad516bb6b1acea8b7d39dc62a2a78f571edf3c0a00b2d1cff44d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.548634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8c9bb7-c0f4-42e4-b9c6-c6ccf99d27c0", "created": "2024-07-02T23:34:12.549457Z", "modified": "2024-07-02T23:34:12.549457Z", "relationship_type": "indicates", "source_ref": "indicator--cd310a75-918f-4ef2-800d-ad2555e52d8d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df7c6ff5-8a6c-4ffd-b57c-9ebaa3ed202d", "created": "2024-07-02T23:34:12.549632Z", "modified": "2024-07-02T23:34:12.549632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b1c19ea4074276c96331f0af1d409b4bd3feb31b740f70541554f8f9c5daf37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.549632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3702235-6bd9-44bb-b3e4-e2b09868e347", "created": "2024-07-02T23:34:12.550425Z", "modified": "2024-07-02T23:34:12.550425Z", "relationship_type": "indicates", "source_ref": "indicator--df7c6ff5-8a6c-4ffd-b57c-9ebaa3ed202d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae7a0a79-7658-4e53-b0b4-a266671650a3", "created": "2024-07-02T23:34:12.550595Z", "modified": "2024-07-02T23:34:12.550595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdd24731bdc47f6796269f5d81c97e8f3102f44186c0e171150c4d7c652de0df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.550595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21c798ed-5473-4f10-8aee-732ab7e45ce8", "created": "2024-07-02T23:34:12.551389Z", "modified": "2024-07-02T23:34:12.551389Z", "relationship_type": "indicates", "source_ref": "indicator--ae7a0a79-7658-4e53-b0b4-a266671650a3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed2f8fbb-ef7f-478a-90dc-2e5b59e1a3ec", "created": "2024-07-02T23:34:12.551559Z", "modified": "2024-07-02T23:34:12.551559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1070a2d2bb5c040ba77157efc79182bd5056ddc4ce3ffabebeaa1949d6981287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.551559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9221eb80-2b4b-44e3-b865-53bc04b271a7", "created": "2024-07-02T23:34:12.552359Z", "modified": "2024-07-02T23:34:12.552359Z", "relationship_type": "indicates", "source_ref": "indicator--ed2f8fbb-ef7f-478a-90dc-2e5b59e1a3ec", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af18db43-b7ee-4019-91e0-1e9da89f4170", "created": "2024-07-02T23:34:12.552532Z", "modified": "2024-07-02T23:34:12.552532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01590736453758009daa16435db295b4f8115fef428eb72444e06920d1bd1216']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.552532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2684e1e0-7584-40a0-8994-adffc098eb54", "created": "2024-07-02T23:34:12.55337Z", "modified": "2024-07-02T23:34:12.55337Z", "relationship_type": "indicates", "source_ref": "indicator--af18db43-b7ee-4019-91e0-1e9da89f4170", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2df01076-0ff6-4b1c-911b-1641ae8b13c7", "created": "2024-07-02T23:34:12.553548Z", "modified": "2024-07-02T23:34:12.553548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0dc4ccfa15a2e2a1ddccf5d2148ef660431be975a46378e0123f435ec4f92e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.553548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5419e032-5083-4b12-8d50-c6fd17aff1a8", "created": "2024-07-02T23:34:12.554344Z", "modified": "2024-07-02T23:34:12.554344Z", "relationship_type": "indicates", "source_ref": "indicator--2df01076-0ff6-4b1c-911b-1641ae8b13c7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9869dbce-9863-446f-9d7c-15244417ef93", "created": "2024-07-02T23:34:12.554523Z", "modified": "2024-07-02T23:34:12.554523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1dc2be1a7cd625b14a7c727e0aec381d89fd8a2b95c98624b6ea666120a9a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.554523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b23c09f-cd56-4ebb-9f1c-d96fd78e456f", "created": "2024-07-02T23:34:12.555315Z", "modified": "2024-07-02T23:34:12.555315Z", "relationship_type": "indicates", "source_ref": "indicator--9869dbce-9863-446f-9d7c-15244417ef93", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e0bb8a-83db-4d9a-8d9d-7842cae876a4", "created": "2024-07-02T23:34:12.555487Z", "modified": "2024-07-02T23:34:12.555487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e04821934d23308447b119152457aae9b9aa2cfeb4f1f9f9bec41a649397ae9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.555487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2abb1fcb-5133-4cdc-b5aa-cd7f20d454dc", "created": "2024-07-02T23:34:12.55628Z", "modified": "2024-07-02T23:34:12.55628Z", "relationship_type": "indicates", "source_ref": "indicator--97e0bb8a-83db-4d9a-8d9d-7842cae876a4", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eba21005-de74-47a1-ab7e-ecdc907952a8", "created": "2024-07-02T23:34:12.556451Z", "modified": "2024-07-02T23:34:12.556451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8eb011d34209f016937309e1fe557fd38a0626f3b836063eba8049a6559059b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.556451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8603c25f-756d-42bc-8419-f3ad4b8c6a13", "created": "2024-07-02T23:34:12.55741Z", "modified": "2024-07-02T23:34:12.55741Z", "relationship_type": "indicates", "source_ref": "indicator--eba21005-de74-47a1-ab7e-ecdc907952a8", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3613a2c-21c2-4e11-bc58-bbe6d12bcd9f", "created": "2024-07-02T23:34:12.557587Z", "modified": "2024-07-02T23:34:12.557587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72e02401bc6edadae314141dddd2612a1d1d05a8164796259e030d1a8dd52319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.557587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77104afe-3384-4b70-a638-f5f2cac21174", "created": "2024-07-02T23:34:12.558387Z", "modified": "2024-07-02T23:34:12.558387Z", "relationship_type": "indicates", "source_ref": "indicator--b3613a2c-21c2-4e11-bc58-bbe6d12bcd9f", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--412e2315-fbcf-45f1-8420-aabb2a27b23b", "created": "2024-07-02T23:34:12.55856Z", "modified": "2024-07-02T23:34:12.55856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06bde5dca392176a7e6c346e5f6b9f0e42c61aefb1990ca51a3b7ca61f8c3a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.55856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--354c4ea2-d9c8-4e3d-b1f9-08b258ebf290", "created": "2024-07-02T23:34:12.559355Z", "modified": "2024-07-02T23:34:12.559355Z", "relationship_type": "indicates", "source_ref": "indicator--412e2315-fbcf-45f1-8420-aabb2a27b23b", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31896dc6-ab57-41a4-884e-2e951aaf07b0", "created": "2024-07-02T23:34:12.559532Z", "modified": "2024-07-02T23:34:12.559532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f498c98a0b886fb1c9d995348703e3a94acc9e41c6bfb226d98a0708929cde6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.559532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73644ce2-6233-46da-8dc1-143d20924d77", "created": "2024-07-02T23:34:12.560322Z", "modified": "2024-07-02T23:34:12.560322Z", "relationship_type": "indicates", "source_ref": "indicator--31896dc6-ab57-41a4-884e-2e951aaf07b0", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--451328b8-c3ec-4ddb-bd2d-b683590af3b7", "created": "2024-07-02T23:34:12.560498Z", "modified": "2024-07-02T23:34:12.560498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46450d286ca22d24c7496e67d457e6ee689a14461dc07bb503910c99f980f531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.560498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f0567c-0f4c-403d-b20b-beccb89446b8", "created": "2024-07-02T23:34:12.561313Z", "modified": "2024-07-02T23:34:12.561313Z", "relationship_type": "indicates", "source_ref": "indicator--451328b8-c3ec-4ddb-bd2d-b683590af3b7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c100398b-172a-4ef3-b624-35fce78c7753", "created": "2024-07-02T23:34:12.561489Z", "modified": "2024-07-02T23:34:12.561489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51883046b0984c9e9831dfc885fc2e8db0c42c101c154991ca09b1bb72913e36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.561489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b75eaf40-5b7a-4f41-a53a-051d522c3871", "created": "2024-07-02T23:34:12.562279Z", "modified": "2024-07-02T23:34:12.562279Z", "relationship_type": "indicates", "source_ref": "indicator--c100398b-172a-4ef3-b624-35fce78c7753", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--232b7d18-3129-4d59-b58a-c27fd09c8c96", "created": "2024-07-02T23:34:12.562456Z", "modified": "2024-07-02T23:34:12.562456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba01eb1290b81e921f8e438f40c5c7b11409789176d54c35ef8556bd5ba48484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.562456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8508e5f-5567-4607-ba6d-6a7f45547202", "created": "2024-07-02T23:34:12.563248Z", "modified": "2024-07-02T23:34:12.563248Z", "relationship_type": "indicates", "source_ref": "indicator--232b7d18-3129-4d59-b58a-c27fd09c8c96", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a61e983-4384-4fe4-9f5c-a101a6f7f6f6", "created": "2024-07-02T23:34:12.563419Z", "modified": "2024-07-02T23:34:12.563419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3bdf1fd4bafbfdf8addb575e79e464013ce5d68e897015a08877a6a1e1639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.563419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76ff2852-5676-4224-9d4c-38d3c18d4769", "created": "2024-07-02T23:34:12.564221Z", "modified": "2024-07-02T23:34:12.564221Z", "relationship_type": "indicates", "source_ref": "indicator--2a61e983-4384-4fe4-9f5c-a101a6f7f6f6", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c18c336-e466-4fbc-a122-283c000d9a02", "created": "2024-07-02T23:34:12.564394Z", "modified": "2024-07-02T23:34:12.564394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee68df82caf9b45e8964f5ff5f4aab45a54f41b01a2d64644ccadfdf9ed05f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.564394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47070380-f942-4aee-ac78-d4fdbc0cc348", "created": "2024-07-02T23:34:12.565239Z", "modified": "2024-07-02T23:34:12.565239Z", "relationship_type": "indicates", "source_ref": "indicator--0c18c336-e466-4fbc-a122-283c000d9a02", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f7cf702-f2c7-476a-a3bb-9dde9f824d0d", "created": "2024-07-02T23:34:12.565417Z", "modified": "2024-07-02T23:34:12.565417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4924da1b4bfd715a903741fb2c944c77a1eda8399185ab85097b50bdf880229']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.565417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14657d2f-a789-4682-86e0-a658af806f44", "created": "2024-07-02T23:34:12.566711Z", "modified": "2024-07-02T23:34:12.566711Z", "relationship_type": "indicates", "source_ref": "indicator--9f7cf702-f2c7-476a-a3bb-9dde9f824d0d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9535b0b8-c588-42ab-bea6-cab57b1fbc8e", "created": "2024-07-02T23:34:12.566888Z", "modified": "2024-07-02T23:34:12.566888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93025b26b98a19cc2a48c75c04d6473c02a4cb5328a27c6cbc3ec6ef340036e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.566888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be3edbef-5231-4918-b0d7-2a1fd09254dc", "created": "2024-07-02T23:34:12.567688Z", "modified": "2024-07-02T23:34:12.567688Z", "relationship_type": "indicates", "source_ref": "indicator--9535b0b8-c588-42ab-bea6-cab57b1fbc8e", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ede47c9-dcde-435d-834f-4ffe746ed01a", "created": "2024-07-02T23:34:12.567862Z", "modified": "2024-07-02T23:34:12.567862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f4418545221991831859fbe9a43ac39902de8678a5d85e423568c7ecad41a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.567862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ee41a4-cc1d-44f4-adab-e1ff6a8356cd", "created": "2024-07-02T23:34:12.568658Z", "modified": "2024-07-02T23:34:12.568658Z", "relationship_type": "indicates", "source_ref": "indicator--0ede47c9-dcde-435d-834f-4ffe746ed01a", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7c69778-d64a-4186-9d5d-5099c6b10701", "created": "2024-07-02T23:34:12.56883Z", "modified": "2024-07-02T23:34:12.56883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a30423d87c49392fa89bd9b5663fec266c7308bc1fefc0d9ffc245cb2aa905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.56883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c765aea-9481-4011-9f05-de7303afd8e0", "created": "2024-07-02T23:34:12.569647Z", "modified": "2024-07-02T23:34:12.569647Z", "relationship_type": "indicates", "source_ref": "indicator--f7c69778-d64a-4186-9d5d-5099c6b10701", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f63d779-ddd6-4256-a826-0ec297a01e74", "created": "2024-07-02T23:34:12.569822Z", "modified": "2024-07-02T23:34:12.569822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0359ccebed22d1592223667d182ad4330aaf45c12b87e168a9caac702bd3f04e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.569822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6747a59d-98e8-46e3-9873-2577bd0e022f", "created": "2024-07-02T23:34:12.57062Z", "modified": "2024-07-02T23:34:12.57062Z", "relationship_type": "indicates", "source_ref": "indicator--1f63d779-ddd6-4256-a826-0ec297a01e74", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4c000c6-5308-4554-ad33-dce09db6a983", "created": "2024-07-02T23:34:12.570797Z", "modified": "2024-07-02T23:34:12.570797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a1e0c7e5e2c4fc14532403f54d2dbbbdf3ce09a6a052105206f65fb1d8cafca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.570797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ea588cf-8e06-4b03-b4ae-dc2307f8f547", "created": "2024-07-02T23:34:12.571597Z", "modified": "2024-07-02T23:34:12.571597Z", "relationship_type": "indicates", "source_ref": "indicator--e4c000c6-5308-4554-ad33-dce09db6a983", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--148e4185-47a6-4811-b8ce-e953455dc131", "created": "2024-07-02T23:34:12.571772Z", "modified": "2024-07-02T23:34:12.571772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7cbace36a42308b403cc7f10e1e9b12c645a3e4532d002c4c28f0ea1ed7baca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.571772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ea3ae4c-493b-4f08-bb06-ef901fb4301b", "created": "2024-07-02T23:34:12.572567Z", "modified": "2024-07-02T23:34:12.572567Z", "relationship_type": "indicates", "source_ref": "indicator--148e4185-47a6-4811-b8ce-e953455dc131", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc95825b-0b8e-46c4-ad98-bd61e0a2d5e8", "created": "2024-07-02T23:34:12.57274Z", "modified": "2024-07-02T23:34:12.57274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9b304a81953330593d60b9bed61e9e3df574a4c9706ef15d92db97d47ad00b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.57274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1b09d2a-6ebf-4211-b693-cd2fba981ce3", "created": "2024-07-02T23:34:12.57356Z", "modified": "2024-07-02T23:34:12.57356Z", "relationship_type": "indicates", "source_ref": "indicator--bc95825b-0b8e-46c4-ad98-bd61e0a2d5e8", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b13f21ad-8733-4350-b6d0-22594f364beb", "created": "2024-07-02T23:34:12.573735Z", "modified": "2024-07-02T23:34:12.573735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f48d459154a87dd02f80ac88e9b7566aff34f57b307fb103113fff1e7576193c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.573735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4a3ffce-e089-4490-bfdd-00046f6b5a1e", "created": "2024-07-02T23:34:12.574671Z", "modified": "2024-07-02T23:34:12.574671Z", "relationship_type": "indicates", "source_ref": "indicator--b13f21ad-8733-4350-b6d0-22594f364beb", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d0dc1ad-1a3b-4338-8d41-9d61706847e2", "created": "2024-07-02T23:34:12.57485Z", "modified": "2024-07-02T23:34:12.57485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='187a86891ecc9be14adf9ba88af53fa3dc84a2602f889faa5f01e92e55694c06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.57485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13f58778-25cf-4657-a78d-d8fcff0deeb4", "created": "2024-07-02T23:34:12.575653Z", "modified": "2024-07-02T23:34:12.575653Z", "relationship_type": "indicates", "source_ref": "indicator--5d0dc1ad-1a3b-4338-8d41-9d61706847e2", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--674379ea-9b1e-4921-9591-6579aafc18c8", "created": "2024-07-02T23:34:12.575829Z", "modified": "2024-07-02T23:34:12.575829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc9910bed549cd9f34ea29ceffb26547af8b73cd10062ec5410817eb7f3976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.575829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f99b8229-2487-4c6d-a926-55854e719f17", "created": "2024-07-02T23:34:12.576647Z", "modified": "2024-07-02T23:34:12.576647Z", "relationship_type": "indicates", "source_ref": "indicator--674379ea-9b1e-4921-9591-6579aafc18c8", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e25a73f-fc96-483b-b59f-788f32a33fd7", "created": "2024-07-02T23:34:12.576828Z", "modified": "2024-07-02T23:34:12.576828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29b1bcc2109ddae31bc4e5ccbd36b706ab8765c077bdfd3c72c9c6be750d9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.576828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6a2ed7d-2bbe-4eb9-b5ef-071806987ffe", "created": "2024-07-02T23:34:12.577645Z", "modified": "2024-07-02T23:34:12.577645Z", "relationship_type": "indicates", "source_ref": "indicator--7e25a73f-fc96-483b-b59f-788f32a33fd7", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b4166b7-e346-4041-97ec-60ec9024601c", "created": "2024-07-02T23:34:12.57782Z", "modified": "2024-07-02T23:34:12.57782Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='stealthLight.sys']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.57782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3be5171f-f166-4720-839b-dea0a563b3e1", "created": "2024-07-02T23:34:12.578453Z", "modified": "2024-07-02T23:34:12.578453Z", "relationship_type": "indicates", "source_ref": "indicator--9b4166b7-e346-4041-97ec-60ec9024601c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f69e5f26-77d1-44ab-a970-f6a7e0a3e4e3", "created": "2024-07-02T23:34:12.578623Z", "modified": "2024-07-02T23:34:12.578623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='phone.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.578623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02d5ccde-0bc5-41ab-b08a-f4b86b129568", "created": "2024-07-02T23:34:12.57934Z", "modified": "2024-07-02T23:34:12.57934Z", "relationship_type": "indicates", "source_ref": "indicator--f69e5f26-77d1-44ab-a970-f6a7e0a3e4e3", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3b72069-458e-4a43-ac5d-c5b56209b82d", "created": "2024-07-02T23:34:12.579528Z", "modified": "2024-07-02T23:34:12.579528Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.LocatorTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.579528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb79bd20-aa7d-44ab-ba74-b94e2c8135e4", "created": "2024-07-02T23:34:12.580179Z", "modified": "2024-07-02T23:34:12.580179Z", "relationship_type": "indicates", "source_ref": "indicator--f3b72069-458e-4a43-ac5d-c5b56209b82d", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc192360-fe32-45fe-ae6f-1936ba9d15cf", "created": "2024-07-02T23:34:12.580352Z", "modified": "2024-07-02T23:34:12.580352Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.GuardTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.580352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e0e88ed-2db6-47db-828b-1f0578019503", "created": "2024-07-02T23:34:12.58099Z", "modified": "2024-07-02T23:34:12.58099Z", "relationship_type": "indicates", "source_ref": "indicator--cc192360-fe32-45fe-ae6f-1936ba9d15cf", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--098693f0-c900-4e8d-ab73-3438863934f0", "created": "2024-07-02T23:34:12.581164Z", "modified": "2024-07-02T23:34:12.581164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='lookOut.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.581164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af51453d-17d4-4feb-8258-32f3680b5b92", "created": "2024-07-02T23:34:12.581833Z", "modified": "2024-07-02T23:34:12.581833Z", "relationship_type": "indicates", "source_ref": "indicator--098693f0-c900-4e8d-ab73-3438863934f0", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1c7ac6a-e2d4-453e-84bb-f8f5f2e4e32c", "created": "2024-07-02T23:34:12.582013Z", "modified": "2024-07-02T23:34:12.582013Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5AD2ACB089F8BE5112FF5125D94036983DE3E8D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.582013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14caa08b-0c4c-443b-8826-faba06834f9c", "created": "2024-07-02T23:34:12.582902Z", "modified": "2024-07-02T23:34:12.582902Z", "relationship_type": "indicates", "source_ref": "indicator--f1c7ac6a-e2d4-453e-84bb-f8f5f2e4e32c", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74b51b06-0788-45d9-82bb-b7c1fcb188df", "created": "2024-07-02T23:34:12.583078Z", "modified": "2024-07-02T23:34:12.583078Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FED69D6F09AE8C98DD4053C1934CCAF57D31824D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.583078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--296ac326-e115-45fc-b35d-b3644d0e5428", "created": "2024-07-02T23:34:12.58383Z", "modified": "2024-07-02T23:34:12.58383Z", "relationship_type": "indicates", "source_ref": "indicator--74b51b06-0788-45d9-82bb-b7c1fcb188df", "target_ref": "malware--068b1cf9-ae9d-4fe3-b6de-9947c8586d03"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fa6c018f-f1e5-4107-87dd-3180d69f81fd", "created": "2024-07-02T23:34:12.584005Z", "modified": "2024-07-02T23:34:12.584005Z", "name": "SMSForward", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30ed6d4d-c35b-421d-abd8-782d7a6190b2", "created": "2024-07-02T23:34:12.584182Z", "modified": "2024-07-02T23:34:12.584182Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='one.enix.smsforward']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.584182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66d98688-4ccd-4bed-be96-3b2fe220bab3", "created": "2024-07-02T23:34:12.584834Z", "modified": "2024-07-02T23:34:12.584834Z", "relationship_type": "indicates", "source_ref": "indicator--30ed6d4d-c35b-421d-abd8-782d7a6190b2", "target_ref": "malware--fa6c018f-f1e5-4107-87dd-3180d69f81fd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--251c1bba-9493-4f73-b0e2-2abf2346dc59", "created": "2024-07-02T23:34:12.585009Z", "modified": "2024-07-02T23:34:12.585009Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1E15B0D27C0551061885340A3990D52A93F646B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.585009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b8c546f-473c-4c53-885e-d9a907e2d3f5", "created": "2024-07-02T23:34:12.585778Z", "modified": "2024-07-02T23:34:12.585778Z", "relationship_type": "indicates", "source_ref": "indicator--251c1bba-9493-4f73-b0e2-2abf2346dc59", "target_ref": "malware--fa6c018f-f1e5-4107-87dd-3180d69f81fd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--93f62ead-37d5-4fc2-8b9c-27647920c2cb", "created": "2024-07-02T23:34:12.585952Z", "modified": "2024-07-02T23:34:12.585952Z", "name": "Ahmyth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a178ba28-153b-4b0a-b5ed-534a2881a74d", "created": "2024-07-02T23:34:12.586119Z", "modified": "2024-07-02T23:34:12.586119Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.droid.talk218']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.586119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b95d3416-2925-411d-8405-87b3b85f1636", "created": "2024-07-02T23:34:12.586771Z", "modified": "2024-07-02T23:34:12.586771Z", "relationship_type": "indicates", "source_ref": "indicator--a178ba28-153b-4b0a-b5ed-534a2881a74d", "target_ref": "malware--93f62ead-37d5-4fc2-8b9c-27647920c2cb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cc939c2-e3d5-4c28-ba3d-2f16d71eee97", "created": "2024-07-02T23:34:12.58695Z", "modified": "2024-07-02T23:34:12.58695Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0ECD5FD80682776D804715AB5B8504DAF59A4B54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.58695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f21e3134-eaeb-4354-bcce-980739b2d8e4", "created": "2024-07-02T23:34:12.587699Z", "modified": "2024-07-02T23:34:12.587699Z", "relationship_type": "indicates", "source_ref": "indicator--9cc939c2-e3d5-4c28-ba3d-2f16d71eee97", "target_ref": "malware--93f62ead-37d5-4fc2-8b9c-27647920c2cb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e6303626-3b0c-45fb-ae72-6e996e363185", "created": "2024-07-02T23:34:12.587869Z", "modified": "2024-07-02T23:34:12.587869Z", "name": "xHunter", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b35fbc6-4a13-4ca9-8d65-83b811d034d5", "created": "2024-07-02T23:34:12.588036Z", "modified": "2024-07-02T23:34:12.588036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xhunter.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.588036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb1129af-a5c8-47cc-9887-dc9e7d7c7007", "created": "2024-07-02T23:34:12.588669Z", "modified": "2024-07-02T23:34:12.588669Z", "relationship_type": "indicates", "source_ref": "indicator--3b35fbc6-4a13-4ca9-8d65-83b811d034d5", "target_ref": "malware--e6303626-3b0c-45fb-ae72-6e996e363185"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82", "created": "2024-07-02T23:34:12.588837Z", "modified": "2024-07-02T23:34:12.588837Z", "name": "SpyTec", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f89caef8-5da4-4fb2-9caa-f56c1a0d5145", "created": "2024-07-02T23:34:12.58904Z", "modified": "2024-07-02T23:34:12.58904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgps.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.58904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d6ec4e9-886b-4c9e-9053-4f99936b54de", "created": "2024-07-02T23:34:12.589761Z", "modified": "2024-07-02T23:34:12.589761Z", "relationship_type": "indicates", "source_ref": "indicator--f89caef8-5da4-4fb2-9caa-f56c1a0d5145", "target_ref": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a43623-0730-492d-a6f2-a07536822720", "created": "2024-07-02T23:34:12.589941Z", "modified": "2024-07-02T23:34:12.589941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgl300.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.589941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f29186f-1252-48bd-bcf1-8400a38d7f3b", "created": "2024-07-02T23:34:12.590619Z", "modified": "2024-07-02T23:34:12.590619Z", "relationship_type": "indicates", "source_ref": "indicator--84a43623-0730-492d-a6f2-a07536822720", "target_ref": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59e69715-5742-4a10-b1ed-43e5b337d97c", "created": "2024-07-02T23:34:12.590794Z", "modified": "2024-07-02T23:34:12.590794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.590794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9d8381c-7b40-46bb-9595-f3155a58ffea", "created": "2024-07-02T23:34:12.591582Z", "modified": "2024-07-02T23:34:12.591582Z", "relationship_type": "indicates", "source_ref": "indicator--59e69715-5742-4a10-b1ed-43e5b337d97c", "target_ref": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35de13d6-cf13-406e-be1f-53aca648619d", "created": "2024-07-02T23:34:12.591754Z", "modified": "2024-07-02T23:34:12.591754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.591754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d8335a-23ec-4ed1-81dd-50fd6d6f1ed1", "created": "2024-07-02T23:34:12.592402Z", "modified": "2024-07-02T23:34:12.592402Z", "relationship_type": "indicates", "source_ref": "indicator--35de13d6-cf13-406e-be1f-53aca648619d", "target_ref": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--987bbf2b-06ba-4999-8b0f-1b2a28e32f68", "created": "2024-07-02T23:34:12.592575Z", "modified": "2024-07-02T23:34:12.592575Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activation.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.592575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--696f3225-2135-4fb1-a786-c7007af60a91", "created": "2024-07-02T23:34:12.593263Z", "modified": "2024-07-02T23:34:12.593263Z", "relationship_type": "indicates", "source_ref": "indicator--987bbf2b-06ba-4999-8b0f-1b2a28e32f68", "target_ref": "malware--ea42c839-9dd1-4af8-a9fc-9eb56873dd82"}, {"type": "malware", "spec_version": "2.1", "id": "malware--61af7484-8dce-4229-ac12-6d3a54f1410f", "created": "2024-07-02T23:34:12.593446Z", "modified": "2024-07-02T23:34:12.593446Z", "name": "SpyTek", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5f19a67-019a-49f9-84ba-ac2c5a6a7ff8", "created": "2024-07-02T23:34:12.593614Z", "modified": "2024-07-02T23:34:12.593614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytekonline.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.593614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4faa5a6d-8927-455c-b435-bbbb27052ecc", "created": "2024-07-02T23:34:12.594277Z", "modified": "2024-07-02T23:34:12.594277Z", "relationship_type": "indicates", "source_ref": "indicator--a5f19a67-019a-49f9-84ba-ac2c5a6a7ff8", "target_ref": "malware--61af7484-8dce-4229-ac12-6d3a54f1410f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dce7a141-b75f-450a-afd3-08398985e356", "created": "2024-07-02T23:34:12.594451Z", "modified": "2024-07-02T23:34:12.594451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.594451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7003ae7c-d1da-4f93-b7a6-675dbbc57497", "created": "2024-07-02T23:34:12.595097Z", "modified": "2024-07-02T23:34:12.595097Z", "relationship_type": "indicates", "source_ref": "indicator--dce7a141-b75f-450a-afd3-08398985e356", "target_ref": "malware--61af7484-8dce-4229-ac12-6d3a54f1410f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deefde8b-40b3-4562-9430-0e334cfa2b28", "created": "2024-07-02T23:34:12.595268Z", "modified": "2024-07-02T23:34:12.595268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.595268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2549c98-e1f7-4f8d-a833-f648f81bd9ca", "created": "2024-07-02T23:34:12.59593Z", "modified": "2024-07-02T23:34:12.59593Z", "relationship_type": "indicates", "source_ref": "indicator--deefde8b-40b3-4562-9430-0e334cfa2b28", "target_ref": "malware--61af7484-8dce-4229-ac12-6d3a54f1410f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--09626fab-9764-455c-aef8-2b44892587ed", "created": "2024-07-02T23:34:12.5961Z", "modified": "2024-07-02T23:34:12.5961Z", "name": "BosSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--382242fa-7d40-4145-8aab-b36860a7dd5d", "created": "2024-07-02T23:34:12.596266Z", "modified": "2024-07-02T23:34:12.596266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bosspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.596266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cc162b4-9041-4c2e-a09c-6cfcc58fa92b", "created": "2024-07-02T23:34:12.596929Z", "modified": "2024-07-02T23:34:12.596929Z", "relationship_type": "indicates", "source_ref": "indicator--382242fa-7d40-4145-8aab-b36860a7dd5d", "target_ref": "malware--09626fab-9764-455c-aef8-2b44892587ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8b45b88-2179-4123-acb3-6573710c780e", "created": "2024-07-02T23:34:12.597103Z", "modified": "2024-07-02T23:34:12.597103Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.preference.help.mole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.597103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--875ea627-4799-4e65-9c8b-2dfc901e95d8", "created": "2024-07-02T23:34:12.597819Z", "modified": "2024-07-02T23:34:12.597819Z", "relationship_type": "indicates", "source_ref": "indicator--d8b45b88-2179-4123-acb3-6573710c780e", "target_ref": "malware--09626fab-9764-455c-aef8-2b44892587ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1b3b022-14f2-475c-b08a-6cdb4c875d3d", "created": "2024-07-02T23:34:12.597996Z", "modified": "2024-07-02T23:34:12.597996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='32570AD62B2DF951A67251ACB49E39E96B8A43BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.597996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76542266-3c89-46d3-9149-74a0c8d877a3", "created": "2024-07-02T23:34:12.598748Z", "modified": "2024-07-02T23:34:12.598748Z", "relationship_type": "indicates", "source_ref": "indicator--c1b3b022-14f2-475c-b08a-6cdb4c875d3d", "target_ref": "malware--09626fab-9764-455c-aef8-2b44892587ed"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bbf45102-f592-4768-acaf-50b6a0021745", "created": "2024-07-02T23:34:12.598918Z", "modified": "2024-07-02T23:34:12.598918Z", "name": "Fenced", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aaf9953-d262-4bb2-98f7-fd680db14676", "created": "2024-07-02T23:34:12.599083Z", "modified": "2024-07-02T23:34:12.599083Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.599083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd6e0631-779a-43ce-a8fd-10e55d140f03", "created": "2024-07-02T23:34:12.599856Z", "modified": "2024-07-02T23:34:12.599856Z", "relationship_type": "indicates", "source_ref": "indicator--1aaf9953-d262-4bb2-98f7-fd680db14676", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bbee71e-0619-4d49-bab9-4ab488bea831", "created": "2024-07-02T23:34:12.600031Z", "modified": "2024-07-02T23:34:12.600031Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.600031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02188bee-3e93-4c88-a987-94f5e40c1111", "created": "2024-07-02T23:34:12.60068Z", "modified": "2024-07-02T23:34:12.60068Z", "relationship_type": "indicates", "source_ref": "indicator--3bbee71e-0619-4d49-bab9-4ab488bea831", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d46eb158-1703-4b66-b7a1-a0adfa5c7311", "created": "2024-07-02T23:34:12.600854Z", "modified": "2024-07-02T23:34:12.600854Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.600854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7336025b-aa9d-4cd2-b8d5-b47cabca6397", "created": "2024-07-02T23:34:12.601541Z", "modified": "2024-07-02T23:34:12.601541Z", "relationship_type": "indicates", "source_ref": "indicator--d46eb158-1703-4b66-b7a1-a0adfa5c7311", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b20c265d-90b8-4ec5-95e0-9bbf2d1eb149", "created": "2024-07-02T23:34:12.601716Z", "modified": "2024-07-02T23:34:12.601716Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.601716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88f4a428-c956-4a7b-9aac-ba204943dbf5", "created": "2024-07-02T23:34:12.602367Z", "modified": "2024-07-02T23:34:12.602367Z", "relationship_type": "indicates", "source_ref": "indicator--b20c265d-90b8-4ec5-95e0-9bbf2d1eb149", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf64ca10-6080-4750-a1c0-99ac836e4397", "created": "2024-07-02T23:34:12.602543Z", "modified": "2024-07-02T23:34:12.602543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.602543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f58eb892-e007-4c61-85cc-8a32cb3e3f60", "created": "2024-07-02T23:34:12.603186Z", "modified": "2024-07-02T23:34:12.603186Z", "relationship_type": "indicates", "source_ref": "indicator--bf64ca10-6080-4750-a1c0-99ac836e4397", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbb499cc-a756-4cc8-8cbb-df3abf4b51dc", "created": "2024-07-02T23:34:12.603355Z", "modified": "2024-07-02T23:34:12.603355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.603355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1695c35-650b-4ab1-a815-1a842a0fe3dd", "created": "2024-07-02T23:34:12.604018Z", "modified": "2024-07-02T23:34:12.604018Z", "relationship_type": "indicates", "source_ref": "indicator--dbb499cc-a756-4cc8-8cbb-df3abf4b51dc", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d8f5c52-81fc-450d-a74d-fcb105921d4d", "created": "2024-07-02T23:34:12.604189Z", "modified": "2024-07-02T23:34:12.604189Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.604189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1734662-4e8e-4ad1-8ade-c473c53e39eb", "created": "2024-07-02T23:34:12.604824Z", "modified": "2024-07-02T23:34:12.604824Z", "relationship_type": "indicates", "source_ref": "indicator--3d8f5c52-81fc-450d-a74d-fcb105921d4d", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24dc1021-5027-4904-aa46-9047af67989b", "created": "2024-07-02T23:34:12.604993Z", "modified": "2024-07-02T23:34:12.604993Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.604993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47cc4328-3f33-4d53-ab24-82ebd506074d", "created": "2024-07-02T23:34:12.605638Z", "modified": "2024-07-02T23:34:12.605638Z", "relationship_type": "indicates", "source_ref": "indicator--24dc1021-5027-4904-aa46-9047af67989b", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5eca58a-95e6-4073-bdbf-d57886fab7bc", "created": "2024-07-02T23:34:12.605816Z", "modified": "2024-07-02T23:34:12.605816Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F2DCC133AF3E19D3935A85A3E2871856602A21D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.605816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e41735dd-0c27-4626-9c84-8c35996d9a5f", "created": "2024-07-02T23:34:12.606562Z", "modified": "2024-07-02T23:34:12.606562Z", "relationship_type": "indicates", "source_ref": "indicator--a5eca58a-95e6-4073-bdbf-d57886fab7bc", "target_ref": "malware--bbf45102-f592-4768-acaf-50b6a0021745"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f85a61b2-ab2a-46dc-b9e7-a20a22c073c6", "created": "2024-07-02T23:34:12.606733Z", "modified": "2024-07-02T23:34:12.606733Z", "name": "RastreadorDeNamorado", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95bef721-df17-424c-a1b8-4f8ab40f3834", "created": "2024-07-02T23:34:12.606904Z", "modified": "2024-07-02T23:34:12.606904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rastreadordenamorado.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.606904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fc3a850-e724-4a66-b8f7-37888ca237f3", "created": "2024-07-02T23:34:12.607715Z", "modified": "2024-07-02T23:34:12.607715Z", "relationship_type": "indicates", "source_ref": "indicator--95bef721-df17-424c-a1b8-4f8ab40f3834", "target_ref": "malware--f85a61b2-ab2a-46dc-b9e7-a20a22c073c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3691f26a-ba1b-4fc3-8673-70864b9d8948", "created": "2024-07-02T23:34:12.607891Z", "modified": "2024-07-02T23:34:12.607891Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.rastreadordenamorado']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.607891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e562e5ee-ca13-49fe-91e0-ea275cf77326", "created": "2024-07-02T23:34:12.608545Z", "modified": "2024-07-02T23:34:12.608545Z", "relationship_type": "indicates", "source_ref": "indicator--3691f26a-ba1b-4fc3-8673-70864b9d8948", "target_ref": "malware--f85a61b2-ab2a-46dc-b9e7-a20a22c073c6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c5018982-c8ca-47ee-a2eb-f3c49f961cf2", "created": "2024-07-02T23:34:12.608716Z", "modified": "2024-07-02T23:34:12.608716Z", "name": "Intertel", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c9bf6b5-005d-4894-9a8f-2584b58e37ef", "created": "2024-07-02T23:34:12.608882Z", "modified": "2024-07-02T23:34:12.608882Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-spy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.608882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5df7c975-f024-4896-a3b2-35eb07c2ac87", "created": "2024-07-02T23:34:12.60956Z", "modified": "2024-07-02T23:34:12.60956Z", "relationship_type": "indicates", "source_ref": "indicator--2c9bf6b5-005d-4894-9a8f-2584b58e37ef", "target_ref": "malware--c5018982-c8ca-47ee-a2eb-f3c49f961cf2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1986067e-1730-4fb9-b1e4-136acdd1141b", "created": "2024-07-02T23:34:12.60974Z", "modified": "2024-07-02T23:34:12.60974Z", "name": "SpyFly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cdb14f0-cd61-4226-9f0a-327e704b4a7a", "created": "2024-07-02T23:34:12.609907Z", "modified": "2024-07-02T23:34:12.609907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfly.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.609907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d9a7035-1878-40f4-bc97-85f39e9d1a24", "created": "2024-07-02T23:34:12.610564Z", "modified": "2024-07-02T23:34:12.610564Z", "relationship_type": "indicates", "source_ref": "indicator--2cdb14f0-cd61-4226-9f0a-327e704b4a7a", "target_ref": "malware--1986067e-1730-4fb9-b1e4-136acdd1141b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cb50978c-b2df-4030-9ec5-d40d51cadf91", "created": "2024-07-02T23:34:12.610736Z", "modified": "2024-07-02T23:34:12.610736Z", "name": "MocoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9dc7d8c-e6ae-40c8-86bf-bc3af8dfad12", "created": "2024-07-02T23:34:12.610908Z", "modified": "2024-07-02T23:34:12.610908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.610908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338fee52-e476-4967-98ed-dac7dccf10c7", "created": "2024-07-02T23:34:12.61156Z", "modified": "2024-07-02T23:34:12.61156Z", "relationship_type": "indicates", "source_ref": "indicator--c9dc7d8c-e6ae-40c8-86bf-bc3af8dfad12", "target_ref": "malware--cb50978c-b2df-4030-9ec5-d40d51cadf91"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5755a03f-9ee7-4529-9a09-11750052f205", "created": "2024-07-02T23:34:12.611731Z", "modified": "2024-07-02T23:34:12.611731Z", "name": "MzanziSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0075d929-3819-43c6-a853-ad72186c5df9", "created": "2024-07-02T23:34:12.611896Z", "modified": "2024-07-02T23:34:12.611896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzanzispy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.611896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b2465d3-4e6b-41e6-9f88-1f444568dbe4", "created": "2024-07-02T23:34:12.612555Z", "modified": "2024-07-02T23:34:12.612555Z", "relationship_type": "indicates", "source_ref": "indicator--0075d929-3819-43c6-a853-ad72186c5df9", "target_ref": "malware--5755a03f-9ee7-4529-9a09-11750052f205"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ded5dab4-35e5-4cae-80be-4dbe46405e63", "created": "2024-07-02T23:34:12.612725Z", "modified": "2024-07-02T23:34:12.612725Z", "name": "RecomSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--976f1630-71dc-407b-95d2-30fe0c960560", "created": "2024-07-02T23:34:12.612888Z", "modified": "2024-07-02T23:34:12.612888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='recomspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.612888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c596687-b25b-4552-8e1c-bcef8b3245fb", "created": "2024-07-02T23:34:12.613586Z", "modified": "2024-07-02T23:34:12.613586Z", "relationship_type": "indicates", "source_ref": "indicator--976f1630-71dc-407b-95d2-30fe0c960560", "target_ref": "malware--ded5dab4-35e5-4cae-80be-4dbe46405e63"}, {"type": "malware", "spec_version": "2.1", "id": "malware--678fe899-4b0e-412a-b11e-e859f93e4c65", "created": "2024-07-02T23:34:12.613759Z", "modified": "2024-07-02T23:34:12.613759Z", "name": "SwiftMobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aec61180-378a-443f-89c1-e35f0e7da531", "created": "2024-07-02T23:34:12.613931Z", "modified": "2024-07-02T23:34:12.613931Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.myswiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.613931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f616853-78c6-4a1e-864a-47f2640f88a8", "created": "2024-07-02T23:34:12.614607Z", "modified": "2024-07-02T23:34:12.614607Z", "relationship_type": "indicates", "source_ref": "indicator--aec61180-378a-443f-89c1-e35f0e7da531", "target_ref": "malware--678fe899-4b0e-412a-b11e-e859f93e4c65"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d14da3a-22eb-4a4b-8119-69f286248991", "created": "2024-07-02T23:34:12.614778Z", "modified": "2024-07-02T23:34:12.614778Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='swiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.614778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9742139a-2268-455f-8e51-7e2bafd3b8da", "created": "2024-07-02T23:34:12.615533Z", "modified": "2024-07-02T23:34:12.615533Z", "relationship_type": "indicates", "source_ref": "indicator--2d14da3a-22eb-4a4b-8119-69f286248991", "target_ref": "malware--678fe899-4b0e-412a-b11e-e859f93e4c65"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee1a4bb9-01e4-4493-86c9-cd8b1162bb54", "created": "2024-07-02T23:34:12.615726Z", "modified": "2024-07-02T23:34:12.615726Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='795C30FAD432EE48EDF52B0748BA2749F0915CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.615726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ac87667-74ad-4f46-ab42-5be4d7df50fa", "created": "2024-07-02T23:34:12.616602Z", "modified": "2024-07-02T23:34:12.616602Z", "relationship_type": "indicates", "source_ref": "indicator--ee1a4bb9-01e4-4493-86c9-cd8b1162bb54", "target_ref": "malware--678fe899-4b0e-412a-b11e-e859f93e4c65"}, {"type": "malware", "spec_version": "2.1", "id": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582", "created": "2024-07-02T23:34:12.616777Z", "modified": "2024-07-02T23:34:12.616777Z", "name": "Trackji", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23a08b8f-92a3-4235-9b75-0d4a47196b53", "created": "2024-07-02T23:34:12.616946Z", "modified": "2024-07-02T23:34:12.616946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.616946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2312af98-9aa0-49f8-8520-e240e35b8b63", "created": "2024-07-02T23:34:12.617615Z", "modified": "2024-07-02T23:34:12.617615Z", "relationship_type": "indicates", "source_ref": "indicator--23a08b8f-92a3-4235-9b75-0d4a47196b53", "target_ref": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92345304-e49c-4d6e-ba8b-6c8b42c306f4", "created": "2024-07-02T23:34:12.617793Z", "modified": "2024-07-02T23:34:12.617793Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.617793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c179d965-1b7c-4639-9a2d-c0243c737d41", "created": "2024-07-02T23:34:12.618476Z", "modified": "2024-07-02T23:34:12.618476Z", "relationship_type": "indicates", "source_ref": "indicator--92345304-e49c-4d6e-ba8b-6c8b42c306f4", "target_ref": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3da216e-97d2-4348-874b-6e31b3d96629", "created": "2024-07-02T23:34:12.618656Z", "modified": "2024-07-02T23:34:12.618656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='366b60fcbd0288e279b35f2a8c67a3cde5c5bdaa1ebfc17fd07b3dab3c03132a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.618656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac47d2c4-3864-4f60-b7a4-0a373479c61a", "created": "2024-07-02T23:34:12.619491Z", "modified": "2024-07-02T23:34:12.619491Z", "relationship_type": "indicates", "source_ref": "indicator--c3da216e-97d2-4348-874b-6e31b3d96629", "target_ref": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f50cc081-6274-4bca-aa53-5f49cbe92747", "created": "2024-07-02T23:34:12.619689Z", "modified": "2024-07-02T23:34:12.619689Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.wifi.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.619689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2173d4a-5596-421d-96ac-b029c85425c2", "created": "2024-07-02T23:34:12.620343Z", "modified": "2024-07-02T23:34:12.620343Z", "relationship_type": "indicates", "source_ref": "indicator--f50cc081-6274-4bca-aa53-5f49cbe92747", "target_ref": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c84d75c6-d0b2-4a65-a500-10cf70272c3d", "created": "2024-07-02T23:34:12.620523Z", "modified": "2024-07-02T23:34:12.620523Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBA6211533A354E4BBF685A2EA458AC372C4ECE4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.620523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1138ba4-d027-426d-8bc8-674aaa0b9804", "created": "2024-07-02T23:34:12.621299Z", "modified": "2024-07-02T23:34:12.621299Z", "relationship_type": "indicates", "source_ref": "indicator--c84d75c6-d0b2-4a65-a500-10cf70272c3d", "target_ref": "malware--67ce8055-caed-41af-a1a7-d7e1cdc23582"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c", "created": "2024-07-02T23:34:12.621474Z", "modified": "2024-07-02T23:34:12.621474Z", "name": "XDSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14f333e1-9382-4f8f-8c61-24754fe23655", "created": "2024-07-02T23:34:12.621641Z", "modified": "2024-07-02T23:34:12.621641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.621641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02742f38-c6be-4702-b31f-bd2b1825bcfc", "created": "2024-07-02T23:34:12.622296Z", "modified": "2024-07-02T23:34:12.622296Z", "relationship_type": "indicates", "source_ref": "indicator--14f333e1-9382-4f8f-8c61-24754fe23655", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b45b238d-9fed-4aa0-b260-04c0fbbaa3eb", "created": "2024-07-02T23:34:12.62247Z", "modified": "2024-07-02T23:34:12.62247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.62247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48976eea-89f3-45d2-b02c-de444caf2c2f", "created": "2024-07-02T23:34:12.623114Z", "modified": "2024-07-02T23:34:12.623114Z", "relationship_type": "indicates", "source_ref": "indicator--b45b238d-9fed-4aa0-b260-04c0fbbaa3eb", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e208f164-97e1-4a5c-b1af-169bf512940b", "created": "2024-07-02T23:34:12.623286Z", "modified": "2024-07-02T23:34:12.623286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidspy.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.623286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bdf31fe-6375-4163-87ad-13cc7e5ee383", "created": "2024-07-02T23:34:12.623941Z", "modified": "2024-07-02T23:34:12.623941Z", "relationship_type": "indicates", "source_ref": "indicator--e208f164-97e1-4a5c-b1af-169bf512940b", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5840e1c-8cba-4a71-8145-39b895f7c98f", "created": "2024-07-02T23:34:12.624111Z", "modified": "2024-07-02T23:34:12.624111Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='xd.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.624111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--721cfb2f-f93f-412c-9f62-3ece35e75926", "created": "2024-07-02T23:34:12.624867Z", "modified": "2024-07-02T23:34:12.624867Z", "relationship_type": "indicates", "source_ref": "indicator--b5840e1c-8cba-4a71-8145-39b895f7c98f", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b032a34a-758a-468b-a7d1-e15479439a56", "created": "2024-07-02T23:34:12.625041Z", "modified": "2024-07-02T23:34:12.625041Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='06A49FE1347C7D2E596DF2F08B8C235C00975AF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.625041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc33bbc8-70af-43fc-908a-081457607657", "created": "2024-07-02T23:34:12.62581Z", "modified": "2024-07-02T23:34:12.62581Z", "relationship_type": "indicates", "source_ref": "indicator--b032a34a-758a-468b-a7d1-e15479439a56", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55bdddb0-b686-4da4-aec4-9b5ba0a69f7d", "created": "2024-07-02T23:34:12.625984Z", "modified": "2024-07-02T23:34:12.625984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A22EB86FD8D817ED7BFAA03E7A280A03AF20779']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.625984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83a79e62-8bf8-422b-9bf0-a3f1288a95ad", "created": "2024-07-02T23:34:12.626748Z", "modified": "2024-07-02T23:34:12.626748Z", "relationship_type": "indicates", "source_ref": "indicator--55bdddb0-b686-4da4-aec4-9b5ba0a69f7d", "target_ref": "malware--bf93f65e-43e0-4aac-ac15-56fb4246dd6c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bfc0a421-1d6f-46ca-b5c8-f0422c6f1faa", "created": "2024-07-02T23:34:12.62692Z", "modified": "2024-07-02T23:34:12.62692Z", "name": "XploitSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6218f2e9-c425-45c7-a582-e8a074d04457", "created": "2024-07-02T23:34:12.627088Z", "modified": "2024-07-02T23:34:12.627088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xploitwizer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.627088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f2911f2-1e15-433b-8fca-d41ee11ac349", "created": "2024-07-02T23:34:12.627749Z", "modified": "2024-07-02T23:34:12.627749Z", "relationship_type": "indicates", "source_ref": "indicator--6218f2e9-c425-45c7-a582-e8a074d04457", "target_ref": "malware--bfc0a421-1d6f-46ca-b5c8-f0422c6f1faa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--912970c7-e831-4757-bc74-69c513923f4f", "created": "2024-07-02T23:34:12.627923Z", "modified": "2024-07-02T23:34:12.627923Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.remote.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.627923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e591ade2-4856-4e0c-abf3-4eeb5002d297", "created": "2024-07-02T23:34:12.62856Z", "modified": "2024-07-02T23:34:12.62856Z", "relationship_type": "indicates", "source_ref": "indicator--912970c7-e831-4757-bc74-69c513923f4f", "target_ref": "malware--bfc0a421-1d6f-46ca-b5c8-f0422c6f1faa"}, {"type": "malware", "spec_version": "2.1", "id": "malware--eed4619f-a000-443d-8dca-67ce8fea20af", "created": "2024-07-02T23:34:12.628731Z", "modified": "2024-07-02T23:34:12.628731Z", "name": "SpySMS", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5d4635b-a9ad-4626-9a68-07d7c4b3ffcc", "created": "2024-07-02T23:34:12.628903Z", "modified": "2024-07-02T23:34:12.628903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.devspark.securityotp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.628903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbec061c-960d-4317-b8b8-2f1fcb2c2735", "created": "2024-07-02T23:34:12.629585Z", "modified": "2024-07-02T23:34:12.629585Z", "relationship_type": "indicates", "source_ref": "indicator--d5d4635b-a9ad-4626-9a68-07d7c4b3ffcc", "target_ref": "malware--eed4619f-a000-443d-8dca-67ce8fea20af"}, {"type": "malware", "spec_version": "2.1", "id": "malware--283bae62-a598-43cc-b2bb-34b5a5819cb1", "created": "2024-07-02T23:34:12.629759Z", "modified": "2024-07-02T23:34:12.629759Z", "name": "DroidWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcee7ec3-252e-4e8a-980c-73f0ea76cf53", "created": "2024-07-02T23:34:12.629927Z", "modified": "2024-07-02T23:34:12.629927Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.droidwatcher']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.629927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0d2aca9-3ee7-4c77-9a4f-5d6c6a87799d", "created": "2024-07-02T23:34:12.630563Z", "modified": "2024-07-02T23:34:12.630563Z", "relationship_type": "indicates", "source_ref": "indicator--dcee7ec3-252e-4e8a-980c-73f0ea76cf53", "target_ref": "malware--283bae62-a598-43cc-b2bb-34b5a5819cb1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c42774e3-492e-4248-b3b5-5a8bef288a0d", "created": "2024-07-02T23:34:12.630739Z", "modified": "2024-07-02T23:34:12.630739Z", "name": "Spyzier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd85b753-164d-49f1-a52f-174a2d6d4b07", "created": "2024-07-02T23:34:12.630905Z", "modified": "2024-07-02T23:34:12.630905Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rana_aditya.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.630905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60bd50ec-750b-43c7-98a6-c14ca5f9c530", "created": "2024-07-02T23:34:12.63156Z", "modified": "2024-07-02T23:34:12.63156Z", "relationship_type": "indicates", "source_ref": "indicator--bd85b753-164d-49f1-a52f-174a2d6d4b07", "target_ref": "malware--c42774e3-492e-4248-b3b5-5a8bef288a0d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4f0d8357-0ee7-4621-89d2-28a3110dc06d", "created": "2024-07-02T23:34:12.631733Z", "modified": "2024-07-02T23:34:12.631733Z", "name": "AndroidSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9823da-1af8-485d-acbb-8786b6173df9", "created": "2024-07-02T23:34:12.631897Z", "modified": "2024-07-02T23:34:12.631897Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='me.hawkshaw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.631897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb0c3d58-1ee8-42dc-a0b4-ce66e219ddea", "created": "2024-07-02T23:34:12.632653Z", "modified": "2024-07-02T23:34:12.632653Z", "relationship_type": "indicates", "source_ref": "indicator--5e9823da-1af8-485d-acbb-8786b6173df9", "target_ref": "malware--4f0d8357-0ee7-4621-89d2-28a3110dc06d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5c29090c-d651-40e9-baa5-4d8f517a6632", "created": "2024-07-02T23:34:12.632826Z", "modified": "2024-07-02T23:34:12.632826Z", "name": "SpyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e3a0ed9-fd3e-452b-8b53-b3d8648a7987", "created": "2024-07-02T23:34:12.632991Z", "modified": "2024-07-02T23:34:12.632991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.majorkernelpanic.spydroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.632991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56ef7dd4-eed5-433d-9692-3d8e13f1d31d", "created": "2024-07-02T23:34:12.633669Z", "modified": "2024-07-02T23:34:12.633669Z", "relationship_type": "indicates", "source_ref": "indicator--1e3a0ed9-fd3e-452b-8b53-b3d8648a7987", "target_ref": "malware--5c29090c-d651-40e9-baa5-4d8f517a6632"}, {"type": "malware", "spec_version": "2.1", "id": "malware--39b237a8-4a38-472c-883c-6eeaf60d7505", "created": "2024-07-02T23:34:12.633843Z", "modified": "2024-07-02T23:34:12.633843Z", "name": "SpyAppGhazi", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3794c432-6a63-443c-9217-c3c0a4f5ad35", "created": "2024-07-02T23:34:12.63401Z", "modified": "2024-07-02T23:34:12.63401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.ghazi.sms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.63401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7647c6b2-6127-49e2-9a88-955a8da751f0", "created": "2024-07-02T23:34:12.634651Z", "modified": "2024-07-02T23:34:12.634651Z", "relationship_type": "indicates", "source_ref": "indicator--3794c432-6a63-443c-9217-c3c0a4f5ad35", "target_ref": "malware--39b237a8-4a38-472c-883c-6eeaf60d7505"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d6bd1b8d-d708-4b65-914f-229e35aebfc9", "created": "2024-07-02T23:34:12.634822Z", "modified": "2024-07-02T23:34:12.634822Z", "name": "Curiosus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb54f923-366c-4037-8506-7e0d5e882e1d", "created": "2024-07-02T23:34:12.634989Z", "modified": "2024-07-02T23:34:12.634989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hyadesinc.curiosus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.634989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--796f8969-eece-4151-b4bd-ca22d9214795", "created": "2024-07-02T23:34:12.635633Z", "modified": "2024-07-02T23:34:12.635633Z", "relationship_type": "indicates", "source_ref": "indicator--fb54f923-366c-4037-8506-7e0d5e882e1d", "target_ref": "malware--d6bd1b8d-d708-4b65-914f-229e35aebfc9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e8ec7afc-7b9c-4ee0-9c19-17612d846c8c", "created": "2024-07-02T23:34:12.63581Z", "modified": "2024-07-02T23:34:12.63581Z", "name": "LoveSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--042c6aee-d60c-46d8-9b7b-7211e8085964", "created": "2024-07-02T23:34:12.635978Z", "modified": "2024-07-02T23:34:12.635978Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.lovespy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.635978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb3fe3fb-1200-4348-85d6-bf452182055d", "created": "2024-07-02T23:34:12.636638Z", "modified": "2024-07-02T23:34:12.636638Z", "relationship_type": "indicates", "source_ref": "indicator--042c6aee-d60c-46d8-9b7b-7211e8085964", "target_ref": "malware--e8ec7afc-7b9c-4ee0-9c19-17612d846c8c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3e242125-f3ee-4cfb-b12a-9462b2dc799f", "created": "2024-07-02T23:34:12.63681Z", "modified": "2024-07-02T23:34:12.63681Z", "name": "ISpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6da354c0-d3a5-405d-97de-95d6939851ea", "created": "2024-07-02T23:34:12.636974Z", "modified": "2024-07-02T23:34:12.636974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='edu.virginia.cs.cs4720.ispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.636974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b9b996f-05b2-4a0d-9a1b-6a2e05418473", "created": "2024-07-02T23:34:12.637646Z", "modified": "2024-07-02T23:34:12.637646Z", "relationship_type": "indicates", "source_ref": "indicator--6da354c0-d3a5-405d-97de-95d6939851ea", "target_ref": "malware--3e242125-f3ee-4cfb-b12a-9462b2dc799f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9faa923b-d050-4a67-82af-1ccef892c480", "created": "2024-07-02T23:34:12.637821Z", "modified": "2024-07-02T23:34:12.637821Z", "name": "PhoneMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b23fdbb8-ce3c-46dc-bad6-a2d861d014ae", "created": "2024-07-02T23:34:12.637987Z", "modified": "2024-07-02T23:34:12.637987Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitor.phone.s0ft.phonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.637987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e62cc49-991c-4d66-87bd-ea948732f66d", "created": "2024-07-02T23:34:12.638653Z", "modified": "2024-07-02T23:34:12.638653Z", "relationship_type": "indicates", "source_ref": "indicator--b23fdbb8-ce3c-46dc-bad6-a2d861d014ae", "target_ref": "malware--9faa923b-d050-4a67-82af-1ccef892c480"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e25485e6-f63e-419c-be22-8a3521b32132", "created": "2024-07-02T23:34:12.638824Z", "modified": "2024-07-02T23:34:12.638824Z", "name": "PatanSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c46963d-9283-4ecf-a0fd-31d31dea944a", "created": "2024-07-02T23:34:12.638988Z", "modified": "2024-07-02T23:34:12.638988Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.spyapp.patanjali.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.638988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e350a398-217e-4cf9-9820-e27683c75a38", "created": "2024-07-02T23:34:12.639634Z", "modified": "2024-07-02T23:34:12.639634Z", "relationship_type": "indicates", "source_ref": "indicator--5c46963d-9283-4ecf-a0fd-31d31dea944a", "target_ref": "malware--e25485e6-f63e-419c-be22-8a3521b32132"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2ca7f8ce-e2bd-4f73-aad0-203c3e0e2a07", "created": "2024-07-02T23:34:12.63982Z", "modified": "2024-07-02T23:34:12.63982Z", "name": "Dash", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--126b4e13-c856-442b-94c7-08a0a2ac0086", "created": "2024-07-02T23:34:12.639985Z", "modified": "2024-07-02T23:34:12.639985Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.github.muneebwanee.dash']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.639985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b13bee7-55ce-4866-8e9d-4d2598ac2efc", "created": "2024-07-02T23:34:12.640651Z", "modified": "2024-07-02T23:34:12.640651Z", "relationship_type": "indicates", "source_ref": "indicator--126b4e13-c856-442b-94c7-08a0a2ac0086", "target_ref": "malware--2ca7f8ce-e2bd-4f73-aad0-203c3e0e2a07"}, {"type": "malware", "spec_version": "2.1", "id": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f", "created": "2024-07-02T23:34:12.640822Z", "modified": "2024-07-02T23:34:12.640822Z", "name": "SpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3172a58f-3769-4e4f-b92c-a48bd316fe7d", "created": "2024-07-02T23:34:12.640985Z", "modified": "2024-07-02T23:34:12.640985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.640985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7a4e4f6-479e-4bdd-9c5f-caa8514ad92d", "created": "2024-07-02T23:34:12.641788Z", "modified": "2024-07-02T23:34:12.641788Z", "relationship_type": "indicates", "source_ref": "indicator--3172a58f-3769-4e4f-b92c-a48bd316fe7d", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffb96625-e119-4e98-a3a8-cedf77a42225", "created": "2024-07-02T23:34:12.641967Z", "modified": "2024-07-02T23:34:12.641967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.641967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fd6dd1f-b69c-45ec-ab6f-39d3732503b7", "created": "2024-07-02T23:34:12.642615Z", "modified": "2024-07-02T23:34:12.642615Z", "relationship_type": "indicates", "source_ref": "indicator--ffb96625-e119-4e98-a3a8-cedf77a42225", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1626eada-7715-46a1-a8a5-640ceac598ab", "created": "2024-07-02T23:34:12.642794Z", "modified": "2024-07-02T23:34:12.642794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.642794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2df53ab-1281-4fcb-bbae-f185ca7aab4c", "created": "2024-07-02T23:34:12.643439Z", "modified": "2024-07-02T23:34:12.643439Z", "relationship_type": "indicates", "source_ref": "indicator--1626eada-7715-46a1-a8a5-640ceac598ab", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0087846d-eed3-4aa7-ba23-15d246eba776", "created": "2024-07-02T23:34:12.643609Z", "modified": "2024-07-02T23:34:12.643609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.643609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de822cdf-790b-450c-8558-7c77186f53e3", "created": "2024-07-02T23:34:12.644273Z", "modified": "2024-07-02T23:34:12.644273Z", "relationship_type": "indicates", "source_ref": "indicator--0087846d-eed3-4aa7-ba23-15d246eba776", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03f6517b-efff-46cb-a4f3-13210642643b", "created": "2024-07-02T23:34:12.644451Z", "modified": "2024-07-02T23:34:12.644451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.644451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--017d788e-3be9-4b98-bb00-0aeb9e4518d8", "created": "2024-07-02T23:34:12.64511Z", "modified": "2024-07-02T23:34:12.64511Z", "relationship_type": "indicates", "source_ref": "indicator--03f6517b-efff-46cb-a4f3-13210642643b", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e64f8fc-2595-4a1e-adcc-aee8b76b314e", "created": "2024-07-02T23:34:12.645303Z", "modified": "2024-07-02T23:34:12.645303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.645303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e2688cd-0270-4847-a3ef-376932e691d7", "created": "2024-07-02T23:34:12.645955Z", "modified": "2024-07-02T23:34:12.645955Z", "relationship_type": "indicates", "source_ref": "indicator--8e64f8fc-2595-4a1e-adcc-aee8b76b314e", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9eb2d83c-20ae-4248-b53c-283384490134", "created": "2024-07-02T23:34:12.646125Z", "modified": "2024-07-02T23:34:12.646125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='area.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.646125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18da9bec-0168-45c7-b525-ce50a2be59da", "created": "2024-07-02T23:34:12.646785Z", "modified": "2024-07-02T23:34:12.646785Z", "relationship_type": "indicates", "source_ref": "indicator--9eb2d83c-20ae-4248-b53c-283384490134", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b8d1890-1a34-4345-bfb8-7d63ca042228", "created": "2024-07-02T23:34:12.64696Z", "modified": "2024-07-02T23:34:12.64696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.64696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd39ac4-7fab-464a-876c-973c9a9e73c3", "created": "2024-07-02T23:34:12.64762Z", "modified": "2024-07-02T23:34:12.64762Z", "relationship_type": "indicates", "source_ref": "indicator--0b8d1890-1a34-4345-bfb8-7d63ca042228", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06cfe652-2fcb-4c6d-bdcc-58f8ceae48fc", "created": "2024-07-02T23:34:12.64779Z", "modified": "2024-07-02T23:34:12.64779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.64779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5d598c0-b114-420b-9fa3-048bd05e778e", "created": "2024-07-02T23:34:12.648436Z", "modified": "2024-07-02T23:34:12.648436Z", "relationship_type": "indicates", "source_ref": "indicator--06cfe652-2fcb-4c6d-bdcc-58f8ceae48fc", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45286fca-daaa-4743-bbdc-27335a6e6572", "created": "2024-07-02T23:34:12.648606Z", "modified": "2024-07-02T23:34:12.648606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clienti.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.648606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02097eb9-3521-4b13-960e-1c4519568947", "created": "2024-07-02T23:34:12.649407Z", "modified": "2024-07-02T23:34:12.649407Z", "relationship_type": "indicates", "source_ref": "indicator--45286fca-daaa-4743-bbdc-27335a6e6572", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--599b898b-c21e-457f-a940-09c073f81d0f", "created": "2024-07-02T23:34:12.649582Z", "modified": "2024-07-02T23:34:12.649582Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='compte.applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.649582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b008506-cbf2-4343-8ed5-38eae7c0cb15", "created": "2024-07-02T23:34:12.650244Z", "modified": "2024-07-02T23:34:12.650244Z", "relationship_type": "indicates", "source_ref": "indicator--599b898b-c21e-457f-a940-09c073f81d0f", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93029b9f-351b-4af6-9226-43d1e1787b7f", "created": "2024-07-02T23:34:12.650418Z", "modified": "2024-07-02T23:34:12.650418Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='controllo.spystoreitalia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.650418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--170c6d4d-c54d-43e6-bf0e-4475127b4849", "created": "2024-07-02T23:34:12.651085Z", "modified": "2024-07-02T23:34:12.651085Z", "relationship_type": "indicates", "source_ref": "indicator--93029b9f-351b-4af6-9226-43d1e1787b7f", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb90dfa-7f08-4ea1-980a-7feb4ed97171", "created": "2024-07-02T23:34:12.651258Z", "modified": "2024-07-02T23:34:12.651258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tel.forensis-lab.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.651258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13d7c2b2-fc9a-4afd-b2c8-651dc1585cf8", "created": "2024-07-02T23:34:12.651936Z", "modified": "2024-07-02T23:34:12.651936Z", "relationship_type": "indicates", "source_ref": "indicator--2bb90dfa-7f08-4ea1-980a-7feb4ed97171", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d83dbbb-9a50-49fc-b5ef-4e99214c27d7", "created": "2024-07-02T23:34:12.65211Z", "modified": "2024-07-02T23:34:12.65211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.65211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c190e18f-a403-43aa-bef0-ac8189dd16ff", "created": "2024-07-02T23:34:12.652765Z", "modified": "2024-07-02T23:34:12.652765Z", "relationship_type": "indicates", "source_ref": "indicator--3d83dbbb-9a50-49fc-b5ef-4e99214c27d7", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--226b2b82-c797-4389-933c-8de3b103c563", "created": "2024-07-02T23:34:12.652938Z", "modified": "2024-07-02T23:34:12.652938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='partner.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.652938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcc4bd08-3dc7-4935-b771-078452f0c915", "created": "2024-07-02T23:34:12.653633Z", "modified": "2024-07-02T23:34:12.653633Z", "relationship_type": "indicates", "source_ref": "indicator--226b2b82-c797-4389-933c-8de3b103c563", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d47eff6-83c9-49ec-b9e7-8b23735ffffe", "created": "2024-07-02T23:34:12.653813Z", "modified": "2024-07-02T23:34:12.653813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.653813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--718cccda-1524-4476-8e6c-5c01a9b82646", "created": "2024-07-02T23:34:12.654456Z", "modified": "2024-07-02T23:34:12.654456Z", "relationship_type": "indicates", "source_ref": "indicator--8d47eff6-83c9-49ec-b9e7-8b23735ffffe", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42d15317-74fa-4337-b088-039a1b82f966", "created": "2024-07-02T23:34:12.654627Z", "modified": "2024-07-02T23:34:12.654627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.654627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b322162-41c4-4162-9d4d-1abf9488def1", "created": "2024-07-02T23:34:12.655273Z", "modified": "2024-07-02T23:34:12.655273Z", "relationship_type": "indicates", "source_ref": "indicator--42d15317-74fa-4337-b088-039a1b82f966", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d16b4aa-3767-475e-abee-c01b856e9942", "created": "2024-07-02T23:34:12.655445Z", "modified": "2024-07-02T23:34:12.655445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.655445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0e0dd4-38d4-4484-b3fd-a2dadd38372f", "created": "2024-07-02T23:34:12.656097Z", "modified": "2024-07-02T23:34:12.656097Z", "relationship_type": "indicates", "source_ref": "indicator--7d16b4aa-3767-475e-abee-c01b856e9942", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac29070a-ad7a-48ea-919a-6cc0127ae744", "created": "2024-07-02T23:34:12.656268Z", "modified": "2024-07-02T23:34:12.656268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.656268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d870e871-3ec7-4cd5-ade3-0f317abd88cc", "created": "2024-07-02T23:34:12.657045Z", "modified": "2024-07-02T23:34:12.657045Z", "relationship_type": "indicates", "source_ref": "indicator--ac29070a-ad7a-48ea-919a-6cc0127ae744", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f941bff6-cb6b-4786-a3ef-467784e6b2d1", "created": "2024-07-02T23:34:12.657259Z", "modified": "2024-07-02T23:34:12.657259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='roaccount.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.657259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e141187d-196c-4599-bf81-5c4d2c8498ef", "created": "2024-07-02T23:34:12.657977Z", "modified": "2024-07-02T23:34:12.657977Z", "relationship_type": "indicates", "source_ref": "indicator--f941bff6-cb6b-4786-a3ef-467784e6b2d1", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0b47659-f930-4af7-bed9-01d1a38764a6", "created": "2024-07-02T23:34:12.658156Z", "modified": "2024-07-02T23:34:12.658156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.658156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ffb029c-6bd9-4f86-b9e9-e6a472c75d53", "created": "2024-07-02T23:34:12.658815Z", "modified": "2024-07-02T23:34:12.658815Z", "relationship_type": "indicates", "source_ref": "indicator--f0b47659-f930-4af7-bed9-01d1a38764a6", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b0cacf0-1bd4-4ba5-8363-fd2173be4efa", "created": "2024-07-02T23:34:12.658994Z", "modified": "2024-07-02T23:34:12.658994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.658994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbd99d26-5373-4f9e-a951-83d0fc2eb961", "created": "2024-07-02T23:34:12.659653Z", "modified": "2024-07-02T23:34:12.659653Z", "relationship_type": "indicates", "source_ref": "indicator--4b0cacf0-1bd4-4ba5-8363-fd2173be4efa", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a37d117e-cca4-4d17-b2b5-4e8b0943829c", "created": "2024-07-02T23:34:12.659825Z", "modified": "2024-07-02T23:34:12.659825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.659825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff07ad4b-d88a-4554-8b5f-a01415d1b92b", "created": "2024-07-02T23:34:12.660466Z", "modified": "2024-07-02T23:34:12.660466Z", "relationship_type": "indicates", "source_ref": "indicator--a37d117e-cca4-4d17-b2b5-4e8b0943829c", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa8156b4-4166-4842-89cc-6a148fb88352", "created": "2024-07-02T23:34:12.660636Z", "modified": "2024-07-02T23:34:12.660636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.660636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a00c3b35-63a3-4fff-977a-588d263efe12", "created": "2024-07-02T23:34:12.661308Z", "modified": "2024-07-02T23:34:12.661308Z", "relationship_type": "indicates", "source_ref": "indicator--aa8156b4-4166-4842-89cc-6a148fb88352", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7a53bc-0d8d-4e42-9576-dec67206701a", "created": "2024-07-02T23:34:12.661483Z", "modified": "2024-07-02T23:34:12.661483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.661483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--255a8eb4-e9b9-4fee-b2d6-7f34a0021250", "created": "2024-07-02T23:34:12.662127Z", "modified": "2024-07-02T23:34:12.662127Z", "relationship_type": "indicates", "source_ref": "indicator--cc7a53bc-0d8d-4e42-9576-dec67206701a", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ff7f988-df25-4b42-b60a-7e84edfd0e04", "created": "2024-07-02T23:34:12.662304Z", "modified": "2024-07-02T23:34:12.662304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.662304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--122eabbd-715f-4823-9601-1086fb2fcc5a", "created": "2024-07-02T23:34:12.662963Z", "modified": "2024-07-02T23:34:12.662963Z", "relationship_type": "indicates", "source_ref": "indicator--6ff7f988-df25-4b42-b60a-7e84edfd0e04", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2567eed8-61e5-455c-b7b8-f314b5a80802", "created": "2024-07-02T23:34:12.663135Z", "modified": "2024-07-02T23:34:12.663135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.663135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df56ce14-b96f-423a-8631-595d7ad9e75b", "created": "2024-07-02T23:34:12.66379Z", "modified": "2024-07-02T23:34:12.66379Z", "relationship_type": "indicates", "source_ref": "indicator--2567eed8-61e5-455c-b7b8-f314b5a80802", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eadea6c6-6882-4ff2-94b9-99b33837df3d", "created": "2024-07-02T23:34:12.66396Z", "modified": "2024-07-02T23:34:12.66396Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.66396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02ba344-9eba-4cd2-b389-f7dca303af6e", "created": "2024-07-02T23:34:12.665047Z", "modified": "2024-07-02T23:34:12.665047Z", "relationship_type": "indicates", "source_ref": "indicator--eadea6c6-6882-4ff2-94b9-99b33837df3d", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b13b79e-e610-4259-8eec-3aad2a7ae20f", "created": "2024-07-02T23:34:12.665246Z", "modified": "2024-07-02T23:34:12.665246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybrother.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.665246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55407aa1-58dd-459b-9852-91d2ca2efa45", "created": "2024-07-02T23:34:12.665909Z", "modified": "2024-07-02T23:34:12.665909Z", "relationship_type": "indicates", "source_ref": "indicator--9b13b79e-e610-4259-8eec-3aad2a7ae20f", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c90b81d-1896-4374-a8e1-6c1c9d64be25", "created": "2024-07-02T23:34:12.666081Z", "modified": "2024-07-02T23:34:12.666081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sys.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.666081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8218161c-eaf5-4883-b24d-5205ed8c8349", "created": "2024-07-02T23:34:12.666739Z", "modified": "2024-07-02T23:34:12.666739Z", "relationship_type": "indicates", "source_ref": "indicator--4c90b81d-1896-4374-a8e1-6c1c9d64be25", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1257ff48-f768-4f2e-b9ab-168d0f8b8eca", "created": "2024-07-02T23:34:12.666914Z", "modified": "2024-07-02T23:34:12.666914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.666914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7bed029-003a-461c-9d49-3cff4c87d128", "created": "2024-07-02T23:34:12.667564Z", "modified": "2024-07-02T23:34:12.667564Z", "relationship_type": "indicates", "source_ref": "indicator--1257ff48-f768-4f2e-b9ab-168d0f8b8eca", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8d56c3b-fb12-4512-a18f-5f65cd6d6e50", "created": "2024-07-02T23:34:12.667735Z", "modified": "2024-07-02T23:34:12.667735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.667735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ab35d9b-f1ee-4e15-b862-b1d73d1fb594", "created": "2024-07-02T23:34:12.668385Z", "modified": "2024-07-02T23:34:12.668385Z", "relationship_type": "indicates", "source_ref": "indicator--e8d56c3b-fb12-4512-a18f-5f65cd6d6e50", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09869c4b-8075-45a7-b3e6-c32be68f7411", "created": "2024-07-02T23:34:12.668559Z", "modified": "2024-07-02T23:34:12.668559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.668559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c729dcb-1eca-4b2a-842c-a67b74ca040c", "created": "2024-07-02T23:34:12.669229Z", "modified": "2024-07-02T23:34:12.669229Z", "relationship_type": "indicates", "source_ref": "indicator--09869c4b-8075-45a7-b3e6-c32be68f7411", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d193919-fd58-4e0b-93e0-a53aa7af43b6", "created": "2024-07-02T23:34:12.669406Z", "modified": "2024-07-02T23:34:12.669406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.669406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d354f38c-6fac-4e69-9bbf-ad10206a102c", "created": "2024-07-02T23:34:12.67005Z", "modified": "2024-07-02T23:34:12.67005Z", "relationship_type": "indicates", "source_ref": "indicator--3d193919-fd58-4e0b-93e0-a53aa7af43b6", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d27875d1-a287-48f1-9fc7-68c0e351673a", "created": "2024-07-02T23:34:12.67022Z", "modified": "2024-07-02T23:34:12.67022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.67022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f25abed-5ae0-48a3-b960-51f36a1db900", "created": "2024-07-02T23:34:12.670864Z", "modified": "2024-07-02T23:34:12.670864Z", "relationship_type": "indicates", "source_ref": "indicator--d27875d1-a287-48f1-9fc7-68c0e351673a", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--374684a0-4de7-4edb-a631-fc24b46dc171", "created": "2024-07-02T23:34:12.671037Z", "modified": "2024-07-02T23:34:12.671037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='989b759d28ac1243048475fecd2df3d2736fb5f2eab4387c4602be9acb55b877']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.671037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--192be2a9-3577-4908-bb35-d87fb4675d62", "created": "2024-07-02T23:34:12.671876Z", "modified": "2024-07-02T23:34:12.671876Z", "relationship_type": "indicates", "source_ref": "indicator--374684a0-4de7-4edb-a631-fc24b46dc171", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4557d89-4824-4481-9de5-0d7c53382eef", "created": "2024-07-02T23:34:12.67205Z", "modified": "2024-07-02T23:34:12.67205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0973b9ac9f3f5623a946581f9ec930b2d238572b46bf1281692fff7d088ba930']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.67205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71f36587-0560-4a60-8430-18fa80f8477e", "created": "2024-07-02T23:34:12.672969Z", "modified": "2024-07-02T23:34:12.672969Z", "relationship_type": "indicates", "source_ref": "indicator--a4557d89-4824-4481-9de5-0d7c53382eef", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--600e0328-8b23-44f0-aa00-05e09fb9222e", "created": "2024-07-02T23:34:12.673145Z", "modified": "2024-07-02T23:34:12.673145Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d9a085fed94b853da3d5431144021fc7d602641472518c7e17d5cb9be03b64b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.673145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faf9fe0d-6b42-4d01-8b68-de5c6b7cc63b", "created": "2024-07-02T23:34:12.674003Z", "modified": "2024-07-02T23:34:12.674003Z", "relationship_type": "indicates", "source_ref": "indicator--600e0328-8b23-44f0-aa00-05e09fb9222e", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22deb058-dd08-4bd3-8d9e-b16996a46f88", "created": "2024-07-02T23:34:12.674182Z", "modified": "2024-07-02T23:34:12.674182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ab4ff9f8028c02cbb0886922142227732cfe3aaec99af1a5af2ddb43b0fb5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.674182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42810e3f-c64a-4806-9019-aba0d63a645f", "created": "2024-07-02T23:34:12.674985Z", "modified": "2024-07-02T23:34:12.674985Z", "relationship_type": "indicates", "source_ref": "indicator--22deb058-dd08-4bd3-8d9e-b16996a46f88", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--756b1d3c-789d-40ab-b3cb-3ecaef27ba92", "created": "2024-07-02T23:34:12.67516Z", "modified": "2024-07-02T23:34:12.67516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.femimesusu.libapasopi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.67516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad2326e-70c8-45f6-be88-77691bb14057", "created": "2024-07-02T23:34:12.675889Z", "modified": "2024-07-02T23:34:12.675889Z", "relationship_type": "indicates", "source_ref": "indicator--756b1d3c-789d-40ab-b3cb-3ecaef27ba92", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8288b13a-bb8a-4cd3-97af-18b5de7ef049", "created": "2024-07-02T23:34:12.676073Z", "modified": "2024-07-02T23:34:12.676073Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='38819265668EEAE6AC3C6C80D1A6530EAE99AD0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.676073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faafd430-94a5-4e05-b53f-6d1079441ef3", "created": "2024-07-02T23:34:12.676853Z", "modified": "2024-07-02T23:34:12.676853Z", "relationship_type": "indicates", "source_ref": "indicator--8288b13a-bb8a-4cd3-97af-18b5de7ef049", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb00b255-6b8c-420b-b0cb-6fe093c0ce5d", "created": "2024-07-02T23:34:12.677042Z", "modified": "2024-07-02T23:34:12.677042Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E3620714FB24A45614A456DF1176D482BCD1B032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.677042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa4edbbe-ce8f-464d-a8a1-5952894164cf", "created": "2024-07-02T23:34:12.677823Z", "modified": "2024-07-02T23:34:12.677823Z", "relationship_type": "indicates", "source_ref": "indicator--cb00b255-6b8c-420b-b0cb-6fe093c0ce5d", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98057523-62f3-4bfd-b74b-db20338a23b1", "created": "2024-07-02T23:34:12.677997Z", "modified": "2024-07-02T23:34:12.677997Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F3E17DFDB98B1F7774A16967FD1D84D3D9D59389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.677997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1fde7df-4fde-4054-9571-476235ba5e01", "created": "2024-07-02T23:34:12.678759Z", "modified": "2024-07-02T23:34:12.678759Z", "relationship_type": "indicates", "source_ref": "indicator--98057523-62f3-4bfd-b74b-db20338a23b1", "target_ref": "malware--486939bc-529e-4f91-83b5-4e1f567a2c1f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff", "created": "2024-07-02T23:34:12.67893Z", "modified": "2024-07-02T23:34:12.67893Z", "name": "MySpyApps", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--737538d8-d382-48b8-9d09-2560c198f1b4", "created": "2024-07-02T23:34:12.679103Z", "modified": "2024-07-02T23:34:12.679103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my-spy-a9c92.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.679103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47500e96-f589-4645-8e2d-865ef5bfb10c", "created": "2024-07-02T23:34:12.679775Z", "modified": "2024-07-02T23:34:12.679775Z", "relationship_type": "indicates", "source_ref": "indicator--737538d8-d382-48b8-9d09-2560c198f1b4", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431d1bab-5c82-42ca-ad74-8ad84512c754", "created": "2024-07-02T23:34:12.679948Z", "modified": "2024-07-02T23:34:12.679948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.679948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b22611-133e-4538-a181-c4a0e9de10fa", "created": "2024-07-02T23:34:12.680594Z", "modified": "2024-07-02T23:34:12.680594Z", "relationship_type": "indicates", "source_ref": "indicator--431d1bab-5c82-42ca-ad74-8ad84512c754", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9900daf-72ad-4e57-b498-f3dc5edbd499", "created": "2024-07-02T23:34:12.680765Z", "modified": "2024-07-02T23:34:12.680765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efa674b2a18fb7a62dea72b133a3f8892b419205852122be3b13f5a9b90f33e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.680765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c37bce62-c286-4e2e-8070-8546e5890a76", "created": "2024-07-02T23:34:12.681728Z", "modified": "2024-07-02T23:34:12.681728Z", "relationship_type": "indicates", "source_ref": "indicator--a9900daf-72ad-4e57-b498-f3dc5edbd499", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f54373ce-a05d-4616-ac9c-4ab77794e7c0", "created": "2024-07-02T23:34:12.681908Z", "modified": "2024-07-02T23:34:12.681908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5809066a109718683fa1ffe3abcd0e6c9bd5f613279e081e31bc17e628d9bfba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.681908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b80db69-caef-4b9b-a4a6-50553c42eb18", "created": "2024-07-02T23:34:12.682717Z", "modified": "2024-07-02T23:34:12.682717Z", "relationship_type": "indicates", "source_ref": "indicator--f54373ce-a05d-4616-ac9c-4ab77794e7c0", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fca2d4b7-5984-49cf-adca-ad754034487b", "created": "2024-07-02T23:34:12.682895Z", "modified": "2024-07-02T23:34:12.682895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63141fd14148ff8e6bf8f9bde95a84af28f1bec69c94c4d9442972bdffad6c92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.682895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--499c7891-0265-4385-91bb-7429ddd8636f", "created": "2024-07-02T23:34:12.683698Z", "modified": "2024-07-02T23:34:12.683698Z", "relationship_type": "indicates", "source_ref": "indicator--fca2d4b7-5984-49cf-adca-ad754034487b", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15dbb616-e9e0-428b-9ec5-4938c3da3352", "created": "2024-07-02T23:34:12.683874Z", "modified": "2024-07-02T23:34:12.683874Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.my.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.683874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f693a22-5dc5-417a-97c2-ff6d218f9e8a", "created": "2024-07-02T23:34:12.684514Z", "modified": "2024-07-02T23:34:12.684514Z", "relationship_type": "indicates", "source_ref": "indicator--15dbb616-e9e0-428b-9ec5-4938c3da3352", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839fb57b-8f08-4f1a-8b81-744ffe31cae3", "created": "2024-07-02T23:34:12.684685Z", "modified": "2024-07-02T23:34:12.684685Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCCD74B31E53685BFA5A23AD0AE020AF74689085']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.684685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50fac393-13b4-475f-870d-b503de16a452", "created": "2024-07-02T23:34:12.685467Z", "modified": "2024-07-02T23:34:12.685467Z", "relationship_type": "indicates", "source_ref": "indicator--839fb57b-8f08-4f1a-8b81-744ffe31cae3", "target_ref": "malware--a7579225-4751-48a6-baa2-cc9eeb61aeff"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592", "created": "2024-07-02T23:34:12.685641Z", "modified": "2024-07-02T23:34:12.685641Z", "name": "OneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff80c58f-0169-400f-8c84-d5d3732223b3", "created": "2024-07-02T23:34:12.685809Z", "modified": "2024-07-02T23:34:12.685809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.685809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d874a41-27d0-4944-a1cb-de200054f777", "created": "2024-07-02T23:34:12.686488Z", "modified": "2024-07-02T23:34:12.686488Z", "relationship_type": "indicates", "source_ref": "indicator--ff80c58f-0169-400f-8c84-d5d3732223b3", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c109d44f-e6ad-474d-be74-9bfbd77b42dd", "created": "2024-07-02T23:34:12.686666Z", "modified": "2024-07-02T23:34:12.686666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy-in-196211.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.686666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9c3c96-fd4f-4796-84db-b65d9baa2194", "created": "2024-07-02T23:34:12.687376Z", "modified": "2024-07-02T23:34:12.687376Z", "relationship_type": "indicates", "source_ref": "indicator--c109d44f-e6ad-474d-be74-9bfbd77b42dd", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62fbb9b4-ae46-4d26-a03e-01439e85e37e", "created": "2024-07-02T23:34:12.687559Z", "modified": "2024-07-02T23:34:12.687559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.687559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--379aec51-ad4f-4801-85e4-c5f215fa9f57", "created": "2024-07-02T23:34:12.688234Z", "modified": "2024-07-02T23:34:12.688234Z", "relationship_type": "indicates", "source_ref": "indicator--62fbb9b4-ae46-4d26-a03e-01439e85e37e", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25339517-fac1-418a-a3ec-1716d0ed4ceb", "created": "2024-07-02T23:34:12.688406Z", "modified": "2024-07-02T23:34:12.688406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.688406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7516b34f-23b7-4ff7-b61e-07e692ce1fc4", "created": "2024-07-02T23:34:12.689071Z", "modified": "2024-07-02T23:34:12.689071Z", "relationship_type": "indicates", "source_ref": "indicator--25339517-fac1-418a-a3ec-1716d0ed4ceb", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf08acbe-2576-4818-96fe-ead8a0189d63", "created": "2024-07-02T23:34:12.689263Z", "modified": "2024-07-02T23:34:12.689263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sse.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.689263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e7e129d-b81a-48ad-bdd8-b5c216f222bd", "created": "2024-07-02T23:34:12.690072Z", "modified": "2024-07-02T23:34:12.690072Z", "relationship_type": "indicates", "source_ref": "indicator--bf08acbe-2576-4818-96fe-ead8a0189d63", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69782073-9809-4b60-a9cb-40d31d838f26", "created": "2024-07-02T23:34:12.690247Z", "modified": "2024-07-02T23:34:12.690247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.690247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47301819-cb4e-42c2-8e92-e6ec8ac5189f", "created": "2024-07-02T23:34:12.690907Z", "modified": "2024-07-02T23:34:12.690907Z", "relationship_type": "indicates", "source_ref": "indicator--69782073-9809-4b60-a9cb-40d31d838f26", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ba2b90b-d638-4621-9458-a68adf5322e8", "created": "2024-07-02T23:34:12.691081Z", "modified": "2024-07-02T23:34:12.691081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ap.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.691081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b27f0e82-d0a9-429e-9aea-c7c58ab465ce", "created": "2024-07-02T23:34:12.691738Z", "modified": "2024-07-02T23:34:12.691738Z", "relationship_type": "indicates", "source_ref": "indicator--9ba2b90b-d638-4621-9458-a68adf5322e8", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e392bda-af0e-4056-ac1a-5df869d40944", "created": "2024-07-02T23:34:12.691909Z", "modified": "2024-07-02T23:34:12.691909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cockpit.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.691909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fea9c53c-055e-479e-b0cd-766833053b53", "created": "2024-07-02T23:34:12.692587Z", "modified": "2024-07-02T23:34:12.692587Z", "relationship_type": "indicates", "source_ref": "indicator--3e392bda-af0e-4056-ac1a-5df869d40944", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7aaab213-2598-4c46-94d0-56aa4207f5e9", "created": "2024-07-02T23:34:12.69276Z", "modified": "2024-07-02T23:34:12.69276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.69276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df64a212-7d1a-4d61-bce2-9f9e7ba3f8fb", "created": "2024-07-02T23:34:12.693438Z", "modified": "2024-07-02T23:34:12.693438Z", "relationship_type": "indicates", "source_ref": "indicator--7aaab213-2598-4c46-94d0-56aa4207f5e9", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae99314d-9e1a-466b-b9c0-98532078c261", "created": "2024-07-02T23:34:12.693613Z", "modified": "2024-07-02T23:34:12.693613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.693613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8b70122-9aa5-4b31-86f7-97d297f42f0a", "created": "2024-07-02T23:34:12.694273Z", "modified": "2024-07-02T23:34:12.694273Z", "relationship_type": "indicates", "source_ref": "indicator--ae99314d-9e1a-466b-b9c0-98532078c261", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4841726a-ae9d-45e4-86a0-cd598e8f581f", "created": "2024-07-02T23:34:12.694442Z", "modified": "2024-07-02T23:34:12.694442Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.694442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd185d11-b197-4adf-b60a-f01c558c3a7d", "created": "2024-07-02T23:34:12.695102Z", "modified": "2024-07-02T23:34:12.695102Z", "relationship_type": "indicates", "source_ref": "indicator--4841726a-ae9d-45e4-86a0-cd598e8f581f", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74c118cb-0c1b-4807-ac4a-2559c381a7ea", "created": "2024-07-02T23:34:12.695274Z", "modified": "2024-07-02T23:34:12.695274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.695274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f39edd6b-a73c-4235-badb-79482ecd6530", "created": "2024-07-02T23:34:12.695939Z", "modified": "2024-07-02T23:34:12.695939Z", "relationship_type": "indicates", "source_ref": "indicator--74c118cb-0c1b-4807-ac4a-2559c381a7ea", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63a11b9b-da62-402b-a63d-3064c2495cef", "created": "2024-07-02T23:34:12.696117Z", "modified": "2024-07-02T23:34:12.696117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.696117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--597702a2-fcdf-4319-b265-843dc6a4177a", "created": "2024-07-02T23:34:12.696779Z", "modified": "2024-07-02T23:34:12.696779Z", "relationship_type": "indicates", "source_ref": "indicator--63a11b9b-da62-402b-a63d-3064c2495cef", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62ddc0ec-a406-4d7d-b089-0e836ca91f59", "created": "2024-07-02T23:34:12.696957Z", "modified": "2024-07-02T23:34:12.696957Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pma-234fsfsddfsdfds09.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.696957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0e26adb-fe2f-4d29-8196-7e2d4fbec017", "created": "2024-07-02T23:34:12.697866Z", "modified": "2024-07-02T23:34:12.697866Z", "relationship_type": "indicates", "source_ref": "indicator--62ddc0ec-a406-4d7d-b089-0e836ca91f59", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f3a34c9-6c3e-454c-a548-627fa5cd0c5f", "created": "2024-07-02T23:34:12.698055Z", "modified": "2024-07-02T23:34:12.698055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.698055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--881803fd-c406-4316-a38a-616a0c580ef6", "created": "2024-07-02T23:34:12.698723Z", "modified": "2024-07-02T23:34:12.698723Z", "relationship_type": "indicates", "source_ref": "indicator--6f3a34c9-6c3e-454c-a548-627fa5cd0c5f", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--100bfe41-07fb-4f27-b0c4-6c579527e6b6", "created": "2024-07-02T23:34:12.698905Z", "modified": "2024-07-02T23:34:12.698905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.698905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acd8cc2a-848d-4753-b5a3-5ee38e857342", "created": "2024-07-02T23:34:12.699565Z", "modified": "2024-07-02T23:34:12.699565Z", "relationship_type": "indicates", "source_ref": "indicator--100bfe41-07fb-4f27-b0c4-6c579527e6b6", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bce7b0c7-95e9-44f1-a32d-ef1c23474c09", "created": "2024-07-02T23:34:12.699736Z", "modified": "2024-07-02T23:34:12.699736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='su.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.699736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06074368-7f55-4e52-a78c-d1f6a143f347", "created": "2024-07-02T23:34:12.700395Z", "modified": "2024-07-02T23:34:12.700395Z", "relationship_type": "indicates", "source_ref": "indicator--bce7b0c7-95e9-44f1-a32d-ef1c23474c09", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d70dc595-f3e3-4e4b-90cc-4d8b7b9525ab", "created": "2024-07-02T23:34:12.700571Z", "modified": "2024-07-02T23:34:12.700571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='superuser.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.700571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b87d4f65-349e-4e42-a718-6c8fee7afc2e", "created": "2024-07-02T23:34:12.701264Z", "modified": "2024-07-02T23:34:12.701264Z", "relationship_type": "indicates", "source_ref": "indicator--d70dc595-f3e3-4e4b-90cc-4d8b7b9525ab", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--548bf1ab-2b77-48f4-b287-4599e01ff2f1", "created": "2024-07-02T23:34:12.701445Z", "modified": "2024-07-02T23:34:12.701445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.701445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca7e3d46-cef5-4c0c-8656-485e593f5dcb", "created": "2024-07-02T23:34:12.702115Z", "modified": "2024-07-02T23:34:12.702115Z", "relationship_type": "indicates", "source_ref": "indicator--548bf1ab-2b77-48f4-b287-4599e01ff2f1", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0a950b6-7fa5-4193-ad97-5aaad565bbcf", "created": "2024-07-02T23:34:12.702286Z", "modified": "2024-07-02T23:34:12.702286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='billing.chyldmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.702286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d974fd70-261c-4cac-a755-d5bf01094b54", "created": "2024-07-02T23:34:12.702966Z", "modified": "2024-07-02T23:34:12.702966Z", "relationship_type": "indicates", "source_ref": "indicator--f0a950b6-7fa5-4193-ad97-5aaad565bbcf", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb1dfa8-5321-43db-95f7-7892af18067b", "created": "2024-07-02T23:34:12.703144Z", "modified": "2024-07-02T23:34:12.703144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy-in-d.s3.eu-central-1.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.703144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bec671b2-252f-4203-b2ef-686f6cc658ac", "created": "2024-07-02T23:34:12.703848Z", "modified": "2024-07-02T23:34:12.703848Z", "relationship_type": "indicates", "source_ref": "indicator--fbb1dfa8-5321-43db-95f7-7892af18067b", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88b71f8d-1b04-4568-abbb-063dbb460d72", "created": "2024-07-02T23:34:12.704021Z", "modified": "2024-07-02T23:34:12.704021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apps.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.704021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac0cc284-581b-4fa9-88c9-59dce20fabb0", "created": "2024-07-02T23:34:12.7047Z", "modified": "2024-07-02T23:34:12.7047Z", "relationship_type": "indicates", "source_ref": "indicator--88b71f8d-1b04-4568-abbb-063dbb460d72", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--891d3d04-8269-482d-8e57-59ac1561399b", "created": "2024-07-02T23:34:12.704871Z", "modified": "2024-07-02T23:34:12.704871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4208ab96617742bde0a508cfe53ee6ebaa68ea6c68153c73dd4b58bc7d10d4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.704871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6a3edd-76c5-4add-8904-e65e600df5c2", "created": "2024-07-02T23:34:12.705853Z", "modified": "2024-07-02T23:34:12.705853Z", "relationship_type": "indicates", "source_ref": "indicator--891d3d04-8269-482d-8e57-59ac1561399b", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1d1a5ba-5e76-4dba-b7f6-1fdf57e0ead8", "created": "2024-07-02T23:34:12.706032Z", "modified": "2024-07-02T23:34:12.706032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34a5ac46eb4168e04ea8c831c0ca9767242f0a4c1e95f9b33424a84b3492e1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.706032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ba2817d-c150-417e-8acd-9c4ab5b9518d", "created": "2024-07-02T23:34:12.706849Z", "modified": "2024-07-02T23:34:12.706849Z", "relationship_type": "indicates", "source_ref": "indicator--d1d1a5ba-5e76-4dba-b7f6-1fdf57e0ead8", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--262943fa-650e-4522-8d6a-1bcfb8ca90d7", "created": "2024-07-02T23:34:12.707027Z", "modified": "2024-07-02T23:34:12.707027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72590b59664bf215bd407f46b5296cdd33db7721a77f5e80d23f61b73ce984d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.707027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50174a8c-0e17-4af3-8d04-59166c98fe26", "created": "2024-07-02T23:34:12.707843Z", "modified": "2024-07-02T23:34:12.707843Z", "relationship_type": "indicates", "source_ref": "indicator--262943fa-650e-4522-8d6a-1bcfb8ca90d7", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d70e0eaa-fb78-4df5-8232-b129b6690028", "created": "2024-07-02T23:34:12.708018Z", "modified": "2024-07-02T23:34:12.708018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b236ec0502fc570bbba386c8f6f19632ccf2d30164c030fd3d86fa230ecef316']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.708018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1704298-d235-4efd-9be5-4f713240e4d4", "created": "2024-07-02T23:34:12.708814Z", "modified": "2024-07-02T23:34:12.708814Z", "relationship_type": "indicates", "source_ref": "indicator--d70e0eaa-fb78-4df5-8232-b129b6690028", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3400d1ea-5495-4d28-bc5a-6e2e0567446d", "created": "2024-07-02T23:34:12.708989Z", "modified": "2024-07-02T23:34:12.708989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='917e29ff91324a6c3630f0eb392a6d1a5c394d7112b35ef29e7cc0269e4c1445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.708989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--309a8f0a-456d-425c-a9bf-75474627d8b5", "created": "2024-07-02T23:34:12.709826Z", "modified": "2024-07-02T23:34:12.709826Z", "relationship_type": "indicates", "source_ref": "indicator--3400d1ea-5495-4d28-bc5a-6e2e0567446d", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab4c2f5a-7c8f-405d-bf2a-70e15006f6c2", "created": "2024-07-02T23:34:12.710006Z", "modified": "2024-07-02T23:34:12.710006Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.710006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc1c0288-2c3b-40f5-b0e8-3f96cf4e56ed", "created": "2024-07-02T23:34:12.710664Z", "modified": "2024-07-02T23:34:12.710664Z", "relationship_type": "indicates", "source_ref": "indicator--ab4c2f5a-7c8f-405d-bf2a-70e15006f6c2", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--293f7213-9f86-432a-b68b-2f35bc9d12f7", "created": "2024-07-02T23:34:12.710836Z", "modified": "2024-07-02T23:34:12.710836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.settings.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.710836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec0ab45d-7820-4d6d-a95d-bd215df4d24b", "created": "2024-07-02T23:34:12.711488Z", "modified": "2024-07-02T23:34:12.711488Z", "relationship_type": "indicates", "source_ref": "indicator--293f7213-9f86-432a-b68b-2f35bc9d12f7", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ae420d6-794b-4c4b-a9fb-97b21e1e6230", "created": "2024-07-02T23:34:12.71166Z", "modified": "2024-07-02T23:34:12.71166Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='seC.fqjx.sqBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.71166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12050b2-ea01-4328-9f3d-b4f8d5b69cc3", "created": "2024-07-02T23:34:12.712303Z", "modified": "2024-07-02T23:34:12.712303Z", "relationship_type": "indicates", "source_ref": "indicator--1ae420d6-794b-4c4b-a9fb-97b21e1e6230", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8635ed60-18ba-4f24-af96-968afd57bf7b", "created": "2024-07-02T23:34:12.712484Z", "modified": "2024-07-02T23:34:12.712484Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E458DC7CD8928A41865F502A884F0D51309E0BEF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.712484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--488e0e94-943a-4f95-b98c-ed620d0898d1", "created": "2024-07-02T23:34:12.713265Z", "modified": "2024-07-02T23:34:12.713265Z", "relationship_type": "indicates", "source_ref": "indicator--8635ed60-18ba-4f24-af96-968afd57bf7b", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e2331b-3501-4eab-b68f-7c6cd1f6118a", "created": "2024-07-02T23:34:12.713444Z", "modified": "2024-07-02T23:34:12.713444Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E7D395DF3B8077C733D9BE67D841FDF271F49406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.713444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6566a201-a6d8-4bc9-9a3b-b2ade7061259", "created": "2024-07-02T23:34:12.714331Z", "modified": "2024-07-02T23:34:12.714331Z", "relationship_type": "indicates", "source_ref": "indicator--97e2331b-3501-4eab-b68f-7c6cd1f6118a", "target_ref": "malware--3cbf993d-1623-4f94-bc87-2c070ffd8592"}, {"type": "malware", "spec_version": "2.1", "id": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9", "created": "2024-07-02T23:34:12.714505Z", "modified": "2024-07-02T23:34:12.714505Z", "name": "Android007", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03979166-301c-449a-9a51-f5fd7ec4f4c0", "created": "2024-07-02T23:34:12.714679Z", "modified": "2024-07-02T23:34:12.714679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.714679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98157336-4b9c-4255-a314-04379af91544", "created": "2024-07-02T23:34:12.715339Z", "modified": "2024-07-02T23:34:12.715339Z", "relationship_type": "indicates", "source_ref": "indicator--03979166-301c-449a-9a51-f5fd7ec4f4c0", "target_ref": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4d47789-fb0e-4bbe-8f2a-81b30dfa6e8b", "created": "2024-07-02T23:34:12.715512Z", "modified": "2024-07-02T23:34:12.715512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.715512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--180c07cd-c0e7-4748-a781-08f67ac62aec", "created": "2024-07-02T23:34:12.716178Z", "modified": "2024-07-02T23:34:12.716178Z", "relationship_type": "indicates", "source_ref": "indicator--b4d47789-fb0e-4bbe-8f2a-81b30dfa6e8b", "target_ref": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37116d4b-720f-4542-8936-bc73a6287b22", "created": "2024-07-02T23:34:12.71635Z", "modified": "2024-07-02T23:34:12.71635Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.71635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d7d18a2-3e49-44df-9f3a-be4e954a82db", "created": "2024-07-02T23:34:12.717015Z", "modified": "2024-07-02T23:34:12.717015Z", "relationship_type": "indicates", "source_ref": "indicator--37116d4b-720f-4542-8936-bc73a6287b22", "target_ref": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bae9d1d-645a-4ed5-8b62-622eb78fa084", "created": "2024-07-02T23:34:12.717186Z", "modified": "2024-07-02T23:34:12.717186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.717186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b7f33bd-d3d6-4efe-a94a-214a6c21e6fe", "created": "2024-07-02T23:34:12.71787Z", "modified": "2024-07-02T23:34:12.71787Z", "relationship_type": "indicates", "source_ref": "indicator--4bae9d1d-645a-4ed5-8b62-622eb78fa084", "target_ref": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad2853fa-0056-4e4a-80c4-ba1cb3f1bce4", "created": "2024-07-02T23:34:12.718044Z", "modified": "2024-07-02T23:34:12.718044Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.718044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--617d71de-cb6d-4dbb-930e-7cbe6c6095ad", "created": "2024-07-02T23:34:12.718706Z", "modified": "2024-07-02T23:34:12.718706Z", "relationship_type": "indicates", "source_ref": "indicator--ad2853fa-0056-4e4a-80c4-ba1cb3f1bce4", "target_ref": "malware--95243dc1-ed9c-4a1e-8d50-070a4d395af9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--907db8b6-02c8-4ee3-9249-15f3b8f1c7fb", "created": "2024-07-02T23:34:12.718877Z", "modified": "2024-07-02T23:34:12.718877Z", "name": "RioSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d159281-eaad-489c-9874-f20b0b563464", "created": "2024-07-02T23:34:12.719044Z", "modified": "2024-07-02T23:34:12.719044Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.719044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d21529d9-889b-4cdd-966d-4bdca71c2779", "created": "2024-07-02T23:34:12.7197Z", "modified": "2024-07-02T23:34:12.7197Z", "relationship_type": "indicates", "source_ref": "indicator--3d159281-eaad-489c-9874-f20b0b563464", "target_ref": "malware--907db8b6-02c8-4ee3-9249-15f3b8f1c7fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5802df68-5581-4743-8bf9-ef3f481ce1ae", "created": "2024-07-02T23:34:12.719872Z", "modified": "2024-07-02T23:34:12.719872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.719872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f947a21a-ba2e-450f-99ae-dd6b36d48f38", "created": "2024-07-02T23:34:12.72053Z", "modified": "2024-07-02T23:34:12.72053Z", "relationship_type": "indicates", "source_ref": "indicator--5802df68-5581-4743-8bf9-ef3f481ce1ae", "target_ref": "malware--907db8b6-02c8-4ee3-9249-15f3b8f1c7fb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c", "created": "2024-07-02T23:34:12.720706Z", "modified": "2024-07-02T23:34:12.720706Z", "name": "WheresMyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--208779a0-a415-4732-820f-e59642061aae", "created": "2024-07-02T23:34:12.720873Z", "modified": "2024-07-02T23:34:12.720873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.720873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a536693c-848a-4d33-811b-5c83c701c1c4", "created": "2024-07-02T23:34:12.721586Z", "modified": "2024-07-02T23:34:12.721586Z", "relationship_type": "indicates", "source_ref": "indicator--208779a0-a415-4732-820f-e59642061aae", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f8da3bc-fce2-42ef-a971-08d77036ed8c", "created": "2024-07-02T23:34:12.72177Z", "modified": "2024-07-02T23:34:12.72177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.72177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338dc967-d9d8-4070-bd5d-8b02cffe7d62", "created": "2024-07-02T23:34:12.722553Z", "modified": "2024-07-02T23:34:12.722553Z", "relationship_type": "indicates", "source_ref": "indicator--6f8da3bc-fce2-42ef-a971-08d77036ed8c", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec676a3d-9f02-457b-a086-24d5f20db17a", "created": "2024-07-02T23:34:12.722726Z", "modified": "2024-07-02T23:34:12.722726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.722726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80af392b-70ff-4b9c-8ed2-d9c063ba7168", "created": "2024-07-02T23:34:12.723389Z", "modified": "2024-07-02T23:34:12.723389Z", "relationship_type": "indicates", "source_ref": "indicator--ec676a3d-9f02-457b-a086-24d5f20db17a", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ecd033f-c99a-435a-bce8-def00c69b77f", "created": "2024-07-02T23:34:12.723558Z", "modified": "2024-07-02T23:34:12.723558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.723558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f03f06a9-3b8e-45bd-b6ff-8d643479e391", "created": "2024-07-02T23:34:12.724223Z", "modified": "2024-07-02T23:34:12.724223Z", "relationship_type": "indicates", "source_ref": "indicator--9ecd033f-c99a-435a-bce8-def00c69b77f", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aaefd4c-bda7-4a16-b8e8-bb3151845ca0", "created": "2024-07-02T23:34:12.724393Z", "modified": "2024-07-02T23:34:12.724393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c5a6bdab07dba57fe5536b23995fc1ddf117a238b74ade99acd26a2bf545be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.724393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24b96712-4b65-4908-99bc-8d96b29bc04e", "created": "2024-07-02T23:34:12.725196Z", "modified": "2024-07-02T23:34:12.725196Z", "relationship_type": "indicates", "source_ref": "indicator--9aaefd4c-bda7-4a16-b8e8-bb3151845ca0", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27a0102f-5d20-443b-8b96-a6a28fa57874", "created": "2024-07-02T23:34:12.725392Z", "modified": "2024-07-02T23:34:12.725392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='784d9b9a88a2ce953b5bf25873af3bf3758198dd4cbfa3f51b06e5ab98a9b2f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.725392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b34dac5-cb06-4bc0-b4ce-a8b4e7cf1b4f", "created": "2024-07-02T23:34:12.726206Z", "modified": "2024-07-02T23:34:12.726206Z", "relationship_type": "indicates", "source_ref": "indicator--27a0102f-5d20-443b-8b96-a6a28fa57874", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7574b02-a599-465c-9843-f4cdf29126e2", "created": "2024-07-02T23:34:12.726381Z", "modified": "2024-07-02T23:34:12.726381Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.alienmanfc6.wheresmyandroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.726381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--914d094c-9bb0-4115-8c89-2b7f11f47d5c", "created": "2024-07-02T23:34:12.72705Z", "modified": "2024-07-02T23:34:12.72705Z", "relationship_type": "indicates", "source_ref": "indicator--e7574b02-a599-465c-9843-f4cdf29126e2", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f7a041d-dfa6-4766-8159-18e1a1b389b9", "created": "2024-07-02T23:34:12.72723Z", "modified": "2024-07-02T23:34:12.72723Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F8FC21D0709C3C0A3E4FBA81D24AB50979F25C19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.72723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2a19173-c017-4c2f-9edd-b030a87736fd", "created": "2024-07-02T23:34:12.727994Z", "modified": "2024-07-02T23:34:12.727994Z", "relationship_type": "indicates", "source_ref": "indicator--6f7a041d-dfa6-4766-8159-18e1a1b389b9", "target_ref": "malware--3fa47248-f64c-4724-9735-7fcf9a16072c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79", "created": "2024-07-02T23:34:12.728168Z", "modified": "2024-07-02T23:34:12.728168Z", "name": "WiseMo", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--419b356d-e9d9-455d-b2ab-1ea20d85c39c", "created": "2024-07-02T23:34:12.728334Z", "modified": "2024-07-02T23:34:12.728334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.728334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eef2953b-f106-4505-9eb5-3b995c020343", "created": "2024-07-02T23:34:12.729021Z", "modified": "2024-07-02T23:34:12.729021Z", "relationship_type": "indicates", "source_ref": "indicator--419b356d-e9d9-455d-b2ab-1ea20d85c39c", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0565ba9f-6179-4d0e-a955-c5d6fba3e17d", "created": "2024-07-02T23:34:12.7292Z", "modified": "2024-07-02T23:34:12.7292Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.7292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0862ec7-c517-4d41-b440-01e0f6ed9de1", "created": "2024-07-02T23:34:12.729895Z", "modified": "2024-07-02T23:34:12.729895Z", "relationship_type": "indicates", "source_ref": "indicator--0565ba9f-6179-4d0e-a955-c5d6fba3e17d", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c024759-6228-4291-b223-20355fac2043", "created": "2024-07-02T23:34:12.730069Z", "modified": "2024-07-02T23:34:12.730069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.730069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07b69997-5a1b-4bb7-975a-f22f5b8baf86", "created": "2024-07-02T23:34:12.730876Z", "modified": "2024-07-02T23:34:12.730876Z", "relationship_type": "indicates", "source_ref": "indicator--8c024759-6228-4291-b223-20355fac2043", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c050eff9-e0a3-47aa-b456-f3103046ccc7", "created": "2024-07-02T23:34:12.731056Z", "modified": "2024-07-02T23:34:12.731056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.731056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--558756bb-c28e-4f4e-8898-950b910e1ce1", "created": "2024-07-02T23:34:12.731721Z", "modified": "2024-07-02T23:34:12.731721Z", "relationship_type": "indicates", "source_ref": "indicator--c050eff9-e0a3-47aa-b456-f3103046ccc7", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9747754-6b92-4da3-8fdd-3d649e6aebd5", "created": "2024-07-02T23:34:12.731898Z", "modified": "2024-07-02T23:34:12.731898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.731898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ff33d93-312b-4d36-aed5-298f94ce71bd", "created": "2024-07-02T23:34:12.732547Z", "modified": "2024-07-02T23:34:12.732547Z", "relationship_type": "indicates", "source_ref": "indicator--a9747754-6b92-4da3-8fdd-3d649e6aebd5", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00316270-fae8-46c7-aaa1-8bc5d1d7e07e", "created": "2024-07-02T23:34:12.732721Z", "modified": "2024-07-02T23:34:12.732721Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.wsmguest.v18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.732721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ace880f8-cfe3-4690-8765-423c73849a98", "created": "2024-07-02T23:34:12.733395Z", "modified": "2024-07-02T23:34:12.733395Z", "relationship_type": "indicates", "source_ref": "indicator--00316270-fae8-46c7-aaa1-8bc5d1d7e07e", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0eda7d-6140-458c-97f4-86b2427bc8be", "created": "2024-07-02T23:34:12.733571Z", "modified": "2024-07-02T23:34:12.733571Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.733571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47000b64-3673-4064-84f6-cd861638b270", "created": "2024-07-02T23:34:12.734211Z", "modified": "2024-07-02T23:34:12.734211Z", "relationship_type": "indicates", "source_ref": "indicator--dd0eda7d-6140-458c-97f4-86b2427bc8be", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff532cce-2307-464d-82fb-639f2babd0e6", "created": "2024-07-02T23:34:12.734382Z", "modified": "2024-07-02T23:34:12.734382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.734382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35d2d6ef-e06e-45d0-a060-d9067a1d1d76", "created": "2024-07-02T23:34:12.735139Z", "modified": "2024-07-02T23:34:12.735139Z", "relationship_type": "indicates", "source_ref": "indicator--ff532cce-2307-464d-82fb-639f2babd0e6", "target_ref": "malware--bdb29fc6-7701-427f-a768-a774ef81fa79"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21", "created": "2024-07-02T23:34:12.73531Z", "modified": "2024-07-02T23:34:12.73531Z", "name": "FindMyKids", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83421bf4-5605-43c9-bd64-da981a446111", "created": "2024-07-02T23:34:12.735481Z", "modified": "2024-07-02T23:34:12.735481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.735481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e39c0a73-906f-453a-904a-e4d6000a5756", "created": "2024-07-02T23:34:12.736143Z", "modified": "2024-07-02T23:34:12.736143Z", "relationship_type": "indicates", "source_ref": "indicator--83421bf4-5605-43c9-bd64-da981a446111", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--222e1872-90be-45f9-998a-2bd036998124", "created": "2024-07-02T23:34:12.736316Z", "modified": "2024-07-02T23:34:12.736316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.736316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2c390aa-c6d5-4fb0-be9d-d6a4054ae0f6", "created": "2024-07-02T23:34:12.736984Z", "modified": "2024-07-02T23:34:12.736984Z", "relationship_type": "indicates", "source_ref": "indicator--222e1872-90be-45f9-998a-2bd036998124", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edda0bf9-aca4-4ee4-82bb-537516624003", "created": "2024-07-02T23:34:12.737156Z", "modified": "2024-07-02T23:34:12.737156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.737156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb4478e6-ecd5-4bba-b0ad-52082ddf57fc", "created": "2024-07-02T23:34:12.737851Z", "modified": "2024-07-02T23:34:12.737851Z", "relationship_type": "indicates", "source_ref": "indicator--edda0bf9-aca4-4ee4-82bb-537516624003", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00166025-e4ae-4c8b-9cf4-49bc2523cad7", "created": "2024-07-02T23:34:12.738027Z", "modified": "2024-07-02T23:34:12.738027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebase.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.738027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bcffa74-8f5e-49e3-b7b6-059a203a5f27", "created": "2024-07-02T23:34:12.738837Z", "modified": "2024-07-02T23:34:12.738837Z", "relationship_type": "indicates", "source_ref": "indicator--00166025-e4ae-4c8b-9cf4-49bc2523cad7", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--751133e2-fbdd-446b-9704-94780691989c", "created": "2024-07-02T23:34:12.739014Z", "modified": "2024-07-02T23:34:12.739014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.739014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35584675-f9cf-4bc7-bcc4-1b64ae7057d0", "created": "2024-07-02T23:34:12.73967Z", "modified": "2024-07-02T23:34:12.73967Z", "relationship_type": "indicates", "source_ref": "indicator--751133e2-fbdd-446b-9704-94780691989c", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--936b22cb-5c68-4b64-b8a2-502ea57f9aec", "created": "2024-07-02T23:34:12.739844Z", "modified": "2024-07-02T23:34:12.739844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fmk.god-xc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.739844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37508eda-8b78-49a0-964a-4d1a03e4a8d8", "created": "2024-07-02T23:34:12.740495Z", "modified": "2024-07-02T23:34:12.740495Z", "relationship_type": "indicates", "source_ref": "indicator--936b22cb-5c68-4b64-b8a2-502ea57f9aec", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37a1d9d5-0907-4370-8c8a-ef183b4478e4", "created": "2024-07-02T23:34:12.740669Z", "modified": "2024-07-02T23:34:12.740669Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.740669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22127ff9-006c-405b-bdbb-968274a5fabc", "created": "2024-07-02T23:34:12.741325Z", "modified": "2024-07-02T23:34:12.741325Z", "relationship_type": "indicates", "source_ref": "indicator--37a1d9d5-0907-4370-8c8a-ef183b4478e4", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4119a382-37dc-4288-8180-49b72b248003", "created": "2024-07-02T23:34:12.741504Z", "modified": "2024-07-02T23:34:12.741504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.741504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5caf3473-ef5a-448d-878b-3303689c354b", "created": "2024-07-02T23:34:12.742161Z", "modified": "2024-07-02T23:34:12.742161Z", "relationship_type": "indicates", "source_ref": "indicator--4119a382-37dc-4288-8180-49b72b248003", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--471afe6a-d5af-495c-95ce-1ab6a933b217", "created": "2024-07-02T23:34:12.742343Z", "modified": "2024-07-02T23:34:12.742343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.742343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9940aeb-aaea-4d9d-94b1-7a2f65fc623f", "created": "2024-07-02T23:34:12.743104Z", "modified": "2024-07-02T23:34:12.743104Z", "relationship_type": "indicates", "source_ref": "indicator--471afe6a-d5af-495c-95ce-1ab6a933b217", "target_ref": "malware--e9902fc3-09e0-43d5-bfbe-a0113d531a21"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c52840ca-df22-4156-9355-d8896808a3d3", "created": "2024-07-02T23:34:12.743274Z", "modified": "2024-07-02T23:34:12.743274Z", "name": "MagMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fcb3400-553c-4a7f-ac30-1ca4219aed5c", "created": "2024-07-02T23:34:12.743441Z", "modified": "2024-07-02T23:34:12.743441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.maglook.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.743441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13b7f487-2c84-49b3-8b4a-76e50eb19bc7", "created": "2024-07-02T23:34:12.744101Z", "modified": "2024-07-02T23:34:12.744101Z", "relationship_type": "indicates", "source_ref": "indicator--9fcb3400-553c-4a7f-ac30-1ca4219aed5c", "target_ref": "malware--c52840ca-df22-4156-9355-d8896808a3d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31ec06be-0095-48ba-b369-55b6f3013c3d", "created": "2024-07-02T23:34:12.744273Z", "modified": "2024-07-02T23:34:12.744273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maglook.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.744273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ce11744-3566-41de-96fa-504e36f96c87", "created": "2024-07-02T23:34:12.744933Z", "modified": "2024-07-02T23:34:12.744933Z", "relationship_type": "indicates", "source_ref": "indicator--31ec06be-0095-48ba-b369-55b6f3013c3d", "target_ref": "malware--c52840ca-df22-4156-9355-d8896808a3d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd08098c-1012-4a3f-8098-6d6cd05c1ffc", "created": "2024-07-02T23:34:12.745107Z", "modified": "2024-07-02T23:34:12.745107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ue.maglook.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.745107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2eada20a-3880-42a4-b189-4b20aafc4433", "created": "2024-07-02T23:34:12.74579Z", "modified": "2024-07-02T23:34:12.74579Z", "relationship_type": "indicates", "source_ref": "indicator--fd08098c-1012-4a3f-8098-6d6cd05c1ffc", "target_ref": "malware--c52840ca-df22-4156-9355-d8896808a3d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38cf8d8b-23fd-48dc-96bd-21f15a8c9547", "created": "2024-07-02T23:34:12.745969Z", "modified": "2024-07-02T23:34:12.745969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf.maglook.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.745969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51352293-239c-4c64-8e6f-639edd8da97a", "created": "2024-07-02T23:34:12.746775Z", "modified": "2024-07-02T23:34:12.746775Z", "relationship_type": "indicates", "source_ref": "indicator--38cf8d8b-23fd-48dc-96bd-21f15a8c9547", "target_ref": "malware--c52840ca-df22-4156-9355-d8896808a3d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d6f4cd6-45df-40d3-94ad-6753ed22ab3f", "created": "2024-07-02T23:34:12.746953Z", "modified": "2024-07-02T23:34:12.746953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maglook.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.746953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58bb2ba6-b2fb-4d51-bb58-5478defdf994", "created": "2024-07-02T23:34:12.747605Z", "modified": "2024-07-02T23:34:12.747605Z", "relationship_type": "indicates", "source_ref": "indicator--5d6f4cd6-45df-40d3-94ad-6753ed22ab3f", "target_ref": "malware--c52840ca-df22-4156-9355-d8896808a3d3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--077770c3-9f1d-4b06-b94d-873385227763", "created": "2024-07-02T23:34:12.747778Z", "modified": "2024-07-02T23:34:12.747778Z", "name": "BrunoEspiao", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4be20193-33b4-4523-b603-d0cfc98d4bc5", "created": "2024-07-02T23:34:12.747948Z", "modified": "2024-07-02T23:34:12.747948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='back.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.747948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4efa6990-b08e-4d6a-a4d2-6b5dc142f68a", "created": "2024-07-02T23:34:12.748612Z", "modified": "2024-07-02T23:34:12.748612Z", "relationship_type": "indicates", "source_ref": "indicator--4be20193-33b4-4523-b603-d0cfc98d4bc5", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ade6a04-23bb-4378-9495-b5efd0d9623c", "created": "2024-07-02T23:34:12.748785Z", "modified": "2024-07-02T23:34:12.748785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brunoespiao.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.748785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a5d213a-8197-452b-8f13-53af4ce2bfd4", "created": "2024-07-02T23:34:12.749466Z", "modified": "2024-07-02T23:34:12.749466Z", "relationship_type": "indicates", "source_ref": "indicator--5ade6a04-23bb-4378-9495-b5efd0d9623c", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b2d82a8-b926-4e2b-b754-fefea7295ab0", "created": "2024-07-02T23:34:12.749642Z", "modified": "2024-07-02T23:34:12.749642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.749642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c8f8971-7458-4d99-a196-8de0a29b97d8", "created": "2024-07-02T23:34:12.750307Z", "modified": "2024-07-02T23:34:12.750307Z", "relationship_type": "indicates", "source_ref": "indicator--3b2d82a8-b926-4e2b-b754-fefea7295ab0", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c3330c6-a18b-43f0-9171-b5b0b1dd2923", "created": "2024-07-02T23:34:12.750487Z", "modified": "2024-07-02T23:34:12.750487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='im.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.750487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20173b5a-e50e-477a-b506-9850d51fd347", "created": "2024-07-02T23:34:12.751159Z", "modified": "2024-07-02T23:34:12.751159Z", "relationship_type": "indicates", "source_ref": "indicator--3c3330c6-a18b-43f0-9171-b5b0b1dd2923", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a212c72c-425e-44bc-a718-875d4c8be3a7", "created": "2024-07-02T23:34:12.751339Z", "modified": "2024-07-02T23:34:12.751339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.751339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48af82b1-3a83-433e-9fa7-03bfb20f9638", "created": "2024-07-02T23:34:12.752002Z", "modified": "2024-07-02T23:34:12.752002Z", "relationship_type": "indicates", "source_ref": "indicator--a212c72c-425e-44bc-a718-875d4c8be3a7", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edad5162-94e1-4ad4-b753-1dbbe88b75cd", "created": "2024-07-02T23:34:12.752178Z", "modified": "2024-07-02T23:34:12.752178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc1.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.752178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33c1a85b-a69a-4e85-9157-6ced9a98745c", "created": "2024-07-02T23:34:12.75285Z", "modified": "2024-07-02T23:34:12.75285Z", "relationship_type": "indicates", "source_ref": "indicator--edad5162-94e1-4ad4-b753-1dbbe88b75cd", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43a52b3d-3da6-4384-b713-2e7f622dce2f", "created": "2024-07-02T23:34:12.753022Z", "modified": "2024-07-02T23:34:12.753022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.753022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a67e2b8-0ba2-4208-89bf-c449a6d04594", "created": "2024-07-02T23:34:12.753724Z", "modified": "2024-07-02T23:34:12.753724Z", "relationship_type": "indicates", "source_ref": "indicator--43a52b3d-3da6-4384-b713-2e7f622dce2f", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32b71930-483e-42af-84bd-14303a7bf19d", "created": "2024-07-02T23:34:12.7539Z", "modified": "2024-07-02T23:34:12.7539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ue.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.7539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41bcec44-a2e2-4a72-982b-832bcc6f5493", "created": "2024-07-02T23:34:12.754746Z", "modified": "2024-07-02T23:34:12.754746Z", "relationship_type": "indicates", "source_ref": "indicator--32b71930-483e-42af-84bd-14303a7bf19d", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd946cf8-6742-49ee-96e8-13b6b79df864", "created": "2024-07-02T23:34:12.754935Z", "modified": "2024-07-02T23:34:12.754935Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.754935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3a40bf-cb86-434d-a9c3-279989853693", "created": "2024-07-02T23:34:12.755667Z", "modified": "2024-07-02T23:34:12.755667Z", "relationship_type": "indicates", "source_ref": "indicator--fd946cf8-6742-49ee-96e8-13b6b79df864", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4363675-9e81-4342-822b-b1fbdd1dc89e", "created": "2024-07-02T23:34:12.755844Z", "modified": "2024-07-02T23:34:12.755844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf1.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.755844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c45aeb3f-4bdd-4f8d-bd3f-822e030a2933", "created": "2024-07-02T23:34:12.756512Z", "modified": "2024-07-02T23:34:12.756512Z", "relationship_type": "indicates", "source_ref": "indicator--b4363675-9e81-4342-822b-b1fbdd1dc89e", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dccea701-2713-470c-b7b3-11df15bb5014", "created": "2024-07-02T23:34:12.756696Z", "modified": "2024-07-02T23:34:12.756696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ur.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.756696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0dd51d-249e-4d20-9f3f-ac51411f0bc9", "created": "2024-07-02T23:34:12.757394Z", "modified": "2024-07-02T23:34:12.757394Z", "relationship_type": "indicates", "source_ref": "indicator--dccea701-2713-470c-b7b3-11df15bb5014", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4675b74-ccf7-45cc-938e-e5e157df7cdc", "created": "2024-07-02T23:34:12.757572Z", "modified": "2024-07-02T23:34:12.757572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.757572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361f81e0-5bb8-4114-9536-7a3fc6ad06ec", "created": "2024-07-02T23:34:12.758244Z", "modified": "2024-07-02T23:34:12.758244Z", "relationship_type": "indicates", "source_ref": "indicator--f4675b74-ccf7-45cc-938e-e5e157df7cdc", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--828396e2-5983-4f01-baa6-cfdce8ee41ad", "created": "2024-07-02T23:34:12.758419Z", "modified": "2024-07-02T23:34:12.758419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brunoespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.758419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a85d996-cd7d-444b-a41a-b66a59005683", "created": "2024-07-02T23:34:12.759089Z", "modified": "2024-07-02T23:34:12.759089Z", "relationship_type": "indicates", "source_ref": "indicator--828396e2-5983-4f01-baa6-cfdce8ee41ad", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb140486-90f7-44cf-aebf-f6358c90799d", "created": "2024-07-02T23:34:12.759264Z", "modified": "2024-07-02T23:34:12.759264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sbt.tv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.759264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8603c6b8-3a48-4465-b725-52d8f50427fb", "created": "2024-07-02T23:34:12.759905Z", "modified": "2024-07-02T23:34:12.759905Z", "relationship_type": "indicates", "source_ref": "indicator--cb140486-90f7-44cf-aebf-f6358c90799d", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78ba8545-9b60-44fd-8946-3bb8c5309a8f", "created": "2024-07-02T23:34:12.760076Z", "modified": "2024-07-02T23:34:12.760076Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.moxlndmp.uhzhgzjh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.760076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeec363c-5944-4f73-8d18-e6227173b01b", "created": "2024-07-02T23:34:12.760724Z", "modified": "2024-07-02T23:34:12.760724Z", "relationship_type": "indicates", "source_ref": "indicator--78ba8545-9b60-44fd-8946-3bb8c5309a8f", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--301acb15-7001-4ab0-8c6e-f675abeb6b7b", "created": "2024-07-02T23:34:12.760898Z", "modified": "2024-07-02T23:34:12.760898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fzvsdrtb.qamlhxri']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.760898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aae81be9-9f0c-4c59-8899-9913385b4228", "created": "2024-07-02T23:34:12.761571Z", "modified": "2024-07-02T23:34:12.761571Z", "relationship_type": "indicates", "source_ref": "indicator--301acb15-7001-4ab0-8c6e-f675abeb6b7b", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--741e7aee-0a31-4ad1-9be4-be666b2aeb3a", "created": "2024-07-02T23:34:12.761748Z", "modified": "2024-07-02T23:34:12.761748Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='159B64B29BC8842ACDF8022B70730B13E288044B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.761748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--248941e6-423b-4430-a8b6-5331713e8f1b", "created": "2024-07-02T23:34:12.763009Z", "modified": "2024-07-02T23:34:12.763009Z", "relationship_type": "indicates", "source_ref": "indicator--741e7aee-0a31-4ad1-9be4-be666b2aeb3a", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdcc6b6f-d513-494b-8207-4a12245def43", "created": "2024-07-02T23:34:12.763187Z", "modified": "2024-07-02T23:34:12.763187Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8E38D577187544D4E0F747CAEF32B47FD15B07E5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.763187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f62832c-0f3a-4274-9623-1e56ec3e0950", "created": "2024-07-02T23:34:12.763947Z", "modified": "2024-07-02T23:34:12.763947Z", "relationship_type": "indicates", "source_ref": "indicator--fdcc6b6f-d513-494b-8207-4a12245def43", "target_ref": "malware--077770c3-9f1d-4b06-b94d-873385227763"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6", "created": "2024-07-02T23:34:12.764119Z", "modified": "2024-07-02T23:34:12.764119Z", "name": "Spyone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46dd5c4f-656d-46df-9df5-cf06edb808a2", "created": "2024-07-02T23:34:12.764294Z", "modified": "2024-07-02T23:34:12.764294Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.spyone.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.764294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f4d1ea1-d088-42b6-ae16-5e3bbf240c47", "created": "2024-07-02T23:34:12.764942Z", "modified": "2024-07-02T23:34:12.764942Z", "relationship_type": "indicates", "source_ref": "indicator--46dd5c4f-656d-46df-9df5-cf06edb808a2", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--872d8487-90a7-4812-8ad3-12a942d4fa53", "created": "2024-07-02T23:34:12.765116Z", "modified": "2024-07-02T23:34:12.765116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ur.spyone.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.765116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b6987a6-e570-4fc8-bf3f-f16ca68689b7", "created": "2024-07-02T23:34:12.765804Z", "modified": "2024-07-02T23:34:12.765804Z", "relationship_type": "indicates", "source_ref": "indicator--872d8487-90a7-4812-8ad3-12a942d4fa53", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0b495e0-39ef-466d-81bf-8865da46318a", "created": "2024-07-02T23:34:12.765981Z", "modified": "2024-07-02T23:34:12.765981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='laucass.forumactif.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.765981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21b59b24-a38e-47bb-b2d2-6ad4eefbee72", "created": "2024-07-02T23:34:12.766661Z", "modified": "2024-07-02T23:34:12.766661Z", "relationship_type": "indicates", "source_ref": "indicator--c0b495e0-39ef-466d-81bf-8865da46318a", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af5926ba-48d5-45a6-8563-2e6ed4745715", "created": "2024-07-02T23:34:12.766837Z", "modified": "2024-07-02T23:34:12.766837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyone.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.766837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b8f2824-e88d-4986-a7d2-685211e44457", "created": "2024-07-02T23:34:12.767479Z", "modified": "2024-07-02T23:34:12.767479Z", "relationship_type": "indicates", "source_ref": "indicator--af5926ba-48d5-45a6-8563-2e6ed4745715", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcddf5ed-db1a-41c9-bfeb-7192c5bf0282", "created": "2024-07-02T23:34:12.767652Z", "modified": "2024-07-02T23:34:12.767652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='11111.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.767652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7adb6bfe-a6dc-41e2-ad36-fee6b5aa5f0d", "created": "2024-07-02T23:34:12.768291Z", "modified": "2024-07-02T23:34:12.768291Z", "relationship_type": "indicates", "source_ref": "indicator--fcddf5ed-db1a-41c9-bfeb-7192c5bf0282", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01e320d8-e20f-47d2-90ca-cf5f2e231f51", "created": "2024-07-02T23:34:12.76846Z", "modified": "2024-07-02T23:34:12.76846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.11111.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.76846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--165eaf52-405c-438d-bef8-765f5e9fbe17", "created": "2024-07-02T23:34:12.769109Z", "modified": "2024-07-02T23:34:12.769109Z", "relationship_type": "indicates", "source_ref": "indicator--01e320d8-e20f-47d2-90ca-cf5f2e231f51", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2776e169-ca68-49f9-89f1-c96c112220c7", "created": "2024-07-02T23:34:12.769304Z", "modified": "2024-07-02T23:34:12.769304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='4jslg.11111.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.769304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--760c62a1-e0c7-46e6-8342-9469e6d5cfa5", "created": "2024-07-02T23:34:12.769976Z", "modified": "2024-07-02T23:34:12.769976Z", "relationship_type": "indicates", "source_ref": "indicator--2776e169-ca68-49f9-89f1-c96c112220c7", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5d344b5-00de-4464-809b-589d02e6232d", "created": "2024-07-02T23:34:12.770152Z", "modified": "2024-07-02T23:34:12.770152Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.jgeuhcex.ejcxndak']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.770152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f618f38-3a54-42fe-b8d1-6eb059358e60", "created": "2024-07-02T23:34:12.770916Z", "modified": "2024-07-02T23:34:12.770916Z", "relationship_type": "indicates", "source_ref": "indicator--e5d344b5-00de-4464-809b-589d02e6232d", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73ed419d-a7aa-4a8f-bfda-7af2677279e9", "created": "2024-07-02T23:34:12.771092Z", "modified": "2024-07-02T23:34:12.771092Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.eytewqrm.wvdkgmrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.771092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--796df749-1f35-452f-8062-9c2144d2ac5e", "created": "2024-07-02T23:34:12.771739Z", "modified": "2024-07-02T23:34:12.771739Z", "relationship_type": "indicates", "source_ref": "indicator--73ed419d-a7aa-4a8f-bfda-7af2677279e9", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad36c520-ca5b-481b-9e90-9cb08fb5fc37", "created": "2024-07-02T23:34:12.771916Z", "modified": "2024-07-02T23:34:12.771916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.epbzrqcg.syzzkuqx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.771916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60566c82-27ff-4aae-87a7-10366cd417ee", "created": "2024-07-02T23:34:12.772569Z", "modified": "2024-07-02T23:34:12.772569Z", "relationship_type": "indicates", "source_ref": "indicator--ad36c520-ca5b-481b-9e90-9cb08fb5fc37", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e95560e-7842-4845-a208-9472f6833e97", "created": "2024-07-02T23:34:12.772744Z", "modified": "2024-07-02T23:34:12.772744Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.laucass.phonecontrolenabler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.772744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--893e33e9-105b-492b-ac33-c38b2b2e6f1e", "created": "2024-07-02T23:34:12.773429Z", "modified": "2024-07-02T23:34:12.773429Z", "relationship_type": "indicates", "source_ref": "indicator--4e95560e-7842-4845-a208-9472f6833e97", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44ef844e-407e-4d88-8697-e011ef23daea", "created": "2024-07-02T23:34:12.773617Z", "modified": "2024-07-02T23:34:12.773617Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.laucass.phonecontroltarget']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.773617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ced49d07-c582-4b91-a677-f905e809cee9", "created": "2024-07-02T23:34:12.774275Z", "modified": "2024-07-02T23:34:12.774275Z", "relationship_type": "indicates", "source_ref": "indicator--44ef844e-407e-4d88-8697-e011ef23daea", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19f77371-6ec0-4f64-929c-0c054ae1dad6", "created": "2024-07-02T23:34:12.774448Z", "modified": "2024-07-02T23:34:12.774448Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C4B56E3768543190FDBE0AA01DD628E579F5514C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.774448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8b79da5-2b40-437f-9f92-3077c20cf2cb", "created": "2024-07-02T23:34:12.775213Z", "modified": "2024-07-02T23:34:12.775213Z", "relationship_type": "indicates", "source_ref": "indicator--19f77371-6ec0-4f64-929c-0c054ae1dad6", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c42f3eb-aab3-4272-9d5e-511519b04aef", "created": "2024-07-02T23:34:12.775389Z", "modified": "2024-07-02T23:34:12.775389Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='28AFF3C41C0D42ACBB6B73C6C08868C442088640']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.775389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae15c285-f716-4c3e-80f7-e7514effff77", "created": "2024-07-02T23:34:12.776144Z", "modified": "2024-07-02T23:34:12.776144Z", "relationship_type": "indicates", "source_ref": "indicator--9c42f3eb-aab3-4272-9d5e-511519b04aef", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--613b2996-d439-4e0f-a64b-d1512dc2f249", "created": "2024-07-02T23:34:12.776323Z", "modified": "2024-07-02T23:34:12.776323Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2441F6D331D6CFD8624346ED4B1987EAE6534FA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.776323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e52fb1b-d4a8-4310-b3a0-f000b42c20c2", "created": "2024-07-02T23:34:12.777088Z", "modified": "2024-07-02T23:34:12.777088Z", "relationship_type": "indicates", "source_ref": "indicator--613b2996-d439-4e0f-a64b-d1512dc2f249", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4eceec9f-17b1-4db1-828d-0eee57b87ed5", "created": "2024-07-02T23:34:12.777286Z", "modified": "2024-07-02T23:34:12.777286Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='123C09B261DFA0F67D817E9BA079942830C31D54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.777286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd24b585-a219-49cb-bd55-c839d1e32b70", "created": "2024-07-02T23:34:12.778042Z", "modified": "2024-07-02T23:34:12.778042Z", "relationship_type": "indicates", "source_ref": "indicator--4eceec9f-17b1-4db1-828d-0eee57b87ed5", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26c89acc-5eb8-43b6-b6cf-26c479ddc052", "created": "2024-07-02T23:34:12.778216Z", "modified": "2024-07-02T23:34:12.778216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='32F6E28DD3E2E61ED94446591E31F89AEE3A9BD2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.778216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d080471-43a5-4ddd-96d3-130fae06baba", "created": "2024-07-02T23:34:12.779103Z", "modified": "2024-07-02T23:34:12.779103Z", "relationship_type": "indicates", "source_ref": "indicator--26c89acc-5eb8-43b6-b6cf-26c479ddc052", "target_ref": "malware--0cb636f3-acbf-4102-ae76-d2ae1ad5b3c6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf", "created": "2024-07-02T23:34:12.779277Z", "modified": "2024-07-02T23:34:12.779277Z", "name": "WiseMo", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3dbea1e-5a4f-4cac-8346-4fbd05f232f3", "created": "2024-07-02T23:34:12.77945Z", "modified": "2024-07-02T23:34:12.77945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.77945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfa0b636-c548-4117-9a78-7942df3ca1c5", "created": "2024-07-02T23:34:12.780116Z", "modified": "2024-07-02T23:34:12.780116Z", "relationship_type": "indicates", "source_ref": "indicator--e3dbea1e-5a4f-4cac-8346-4fbd05f232f3", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a5bbaf3-ad72-4954-a152-26a2459bebff", "created": "2024-07-02T23:34:12.780291Z", "modified": "2024-07-02T23:34:12.780291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.780291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04255c71-59cf-4b44-82c4-3a7f1f699b7f", "created": "2024-07-02T23:34:12.780953Z", "modified": "2024-07-02T23:34:12.780953Z", "relationship_type": "indicates", "source_ref": "indicator--6a5bbaf3-ad72-4954-a152-26a2459bebff", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d5c9bdc-b4aa-4111-97e9-2cf4bee3e775", "created": "2024-07-02T23:34:12.781128Z", "modified": "2024-07-02T23:34:12.781128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.781128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--357debe9-6336-4347-8515-78e32149b5ea", "created": "2024-07-02T23:34:12.781819Z", "modified": "2024-07-02T23:34:12.781819Z", "relationship_type": "indicates", "source_ref": "indicator--6d5c9bdc-b4aa-4111-97e9-2cf4bee3e775", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b6d96d3-2ee6-4161-b329-468e1f1510e8", "created": "2024-07-02T23:34:12.781992Z", "modified": "2024-07-02T23:34:12.781992Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs10.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.781992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--022565df-618b-41b2-811d-9fcc536b4a56", "created": "2024-07-02T23:34:12.782656Z", "modified": "2024-07-02T23:34:12.782656Z", "relationship_type": "indicates", "source_ref": "indicator--5b6d96d3-2ee6-4161-b329-468e1f1510e8", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5658189-7c7c-4e1a-af47-d4a55741f9f8", "created": "2024-07-02T23:34:12.782835Z", "modified": "2024-07-02T23:34:12.782835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.782835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcd999a6-dffa-4264-bdec-a16d5ef03d43", "created": "2024-07-02T23:34:12.783502Z", "modified": "2024-07-02T23:34:12.783502Z", "relationship_type": "indicates", "source_ref": "indicator--a5658189-7c7c-4e1a-af47-d4a55741f9f8", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8030a7b-1d7f-444f-9bb0-12d9cbf9dc13", "created": "2024-07-02T23:34:12.783675Z", "modified": "2024-07-02T23:34:12.783675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.783675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b55caae-719c-40fc-8f9a-fcbcbc1436c2", "created": "2024-07-02T23:34:12.78434Z", "modified": "2024-07-02T23:34:12.78434Z", "relationship_type": "indicates", "source_ref": "indicator--a8030a7b-1d7f-444f-9bb0-12d9cbf9dc13", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54d5b695-d4ea-4c71-a9ff-03cfc6777c6f", "created": "2024-07-02T23:34:12.784518Z", "modified": "2024-07-02T23:34:12.784518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs5a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.784518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e673336-0bc4-418d-9e64-2ced2c5fadd8", "created": "2024-07-02T23:34:12.785266Z", "modified": "2024-07-02T23:34:12.785266Z", "relationship_type": "indicates", "source_ref": "indicator--54d5b695-d4ea-4c71-a9ff-03cfc6777c6f", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ade62fee-8b11-46c9-88e3-27633f477076", "created": "2024-07-02T23:34:12.785461Z", "modified": "2024-07-02T23:34:12.785461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs9.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.785461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce86aae6-f706-484a-ae6c-06d5382e8002", "created": "2024-07-02T23:34:12.786458Z", "modified": "2024-07-02T23:34:12.786458Z", "relationship_type": "indicates", "source_ref": "indicator--ade62fee-8b11-46c9-88e3-27633f477076", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88064b0b-62ac-4261-8dee-8f72dfe615e9", "created": "2024-07-02T23:34:12.786729Z", "modified": "2024-07-02T23:34:12.786729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.786729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83eb8e1b-ef45-40ce-84ad-9148b44ac1cb", "created": "2024-07-02T23:34:12.787888Z", "modified": "2024-07-02T23:34:12.787888Z", "relationship_type": "indicates", "source_ref": "indicator--88064b0b-62ac-4261-8dee-8f72dfe615e9", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d89c65ca-4700-4189-8e18-c811195ed9e1", "created": "2024-07-02T23:34:12.788149Z", "modified": "2024-07-02T23:34:12.788149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.788149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deede235-5bd2-4a2f-ade4-5d6e55345f53", "created": "2024-07-02T23:34:12.789225Z", "modified": "2024-07-02T23:34:12.789225Z", "relationship_type": "indicates", "source_ref": "indicator--d89c65ca-4700-4189-8e18-c811195ed9e1", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19f649e7-5585-4946-a11e-23026bb16386", "created": "2024-07-02T23:34:12.789491Z", "modified": "2024-07-02T23:34:12.789491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.789491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7750a292-5be0-470e-b8eb-71878c505f67", "created": "2024-07-02T23:34:12.790404Z", "modified": "2024-07-02T23:34:12.790404Z", "relationship_type": "indicates", "source_ref": "indicator--19f649e7-5585-4946-a11e-23026bb16386", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d4ce715-58be-4eec-a6f2-a8ad5b45457c", "created": "2024-07-02T23:34:12.790658Z", "modified": "2024-07-02T23:34:12.790658Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.790658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d5f2c17-61f7-42b2-931b-784162b14870", "created": "2024-07-02T23:34:12.79148Z", "modified": "2024-07-02T23:34:12.79148Z", "relationship_type": "indicates", "source_ref": "indicator--3d4ce715-58be-4eec-a6f2-a8ad5b45457c", "target_ref": "malware--1a76ec45-7373-4176-a096-2ada9155b8cf"}, {"type": "malware", "spec_version": "2.1", "id": "malware--93aedde6-1a43-4af2-812a-42ce280690c7", "created": "2024-07-02T23:34:12.791657Z", "modified": "2024-07-02T23:34:12.791657Z", "name": "FamiSafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fda161d0-2a88-4cdf-9815-2c368fc5beeb", "created": "2024-07-02T23:34:12.79183Z", "modified": "2024-07-02T23:34:12.79183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.79183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64a52b69-d763-4893-a125-f494243ac7b2", "created": "2024-07-02T23:34:12.792492Z", "modified": "2024-07-02T23:34:12.792492Z", "relationship_type": "indicates", "source_ref": "indicator--fda161d0-2a88-4cdf-9815-2c368fc5beeb", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2edb98fb-1a5a-4e6f-81fe-9c49e6a8f006", "created": "2024-07-02T23:34:12.792672Z", "modified": "2024-07-02T23:34:12.792672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.792672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc43db8f-39f2-4ade-bf60-c7d805f3a7b1", "created": "2024-07-02T23:34:12.793388Z", "modified": "2024-07-02T23:34:12.793388Z", "relationship_type": "indicates", "source_ref": "indicator--2edb98fb-1a5a-4e6f-81fe-9c49e6a8f006", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eead91a-6557-4d35-b288-6bc16d94c687", "created": "2024-07-02T23:34:12.793571Z", "modified": "2024-07-02T23:34:12.793571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.793571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec468a72-95b8-4d8c-859f-d512fbfb4fb2", "created": "2024-07-02T23:34:12.794234Z", "modified": "2024-07-02T23:34:12.794234Z", "relationship_type": "indicates", "source_ref": "indicator--2eead91a-6557-4d35-b288-6bc16d94c687", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f836d4d4-9221-45bc-9f8d-0b9cc8049f2c", "created": "2024-07-02T23:34:12.794412Z", "modified": "2024-07-02T23:34:12.794412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api-pro.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.794412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--758cc91c-ccf8-459f-9eeb-6ca68d096ec6", "created": "2024-07-02T23:34:12.795085Z", "modified": "2024-07-02T23:34:12.795085Z", "relationship_type": "indicates", "source_ref": "indicator--f836d4d4-9221-45bc-9f8d-0b9cc8049f2c", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f25fdb27-32ad-4be6-87a7-60aa52bee962", "created": "2024-07-02T23:34:12.795257Z", "modified": "2024-07-02T23:34:12.795257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.famisafe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.795257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ec8f962-fc26-414d-bf2d-529fc1201f6e", "created": "2024-07-02T23:34:12.795934Z", "modified": "2024-07-02T23:34:12.795934Z", "relationship_type": "indicates", "source_ref": "indicator--f25fdb27-32ad-4be6-87a7-60aa52bee962", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e8c8c9-303a-48d9-acc4-2cbd2f1405e7", "created": "2024-07-02T23:34:12.796112Z", "modified": "2024-07-02T23:34:12.796112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.796112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a8e12db-7d1b-423b-b197-89e8a9dcaebe", "created": "2024-07-02T23:34:12.796913Z", "modified": "2024-07-02T23:34:12.796913Z", "relationship_type": "indicates", "source_ref": "indicator--97e8c8c9-303a-48d9-acc4-2cbd2f1405e7", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--060a8066-df6a-4947-926a-97e7835d5ce7", "created": "2024-07-02T23:34:12.797095Z", "modified": "2024-07-02T23:34:12.797095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe-b6807.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.797095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87c08421-dfe1-4052-b773-2bf6a7b122da", "created": "2024-07-02T23:34:12.797832Z", "modified": "2024-07-02T23:34:12.797832Z", "relationship_type": "indicates", "source_ref": "indicator--060a8066-df6a-4947-926a-97e7835d5ce7", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--756d7373-fd83-4246-be4d-f2d20954b1b6", "created": "2024-07-02T23:34:12.798009Z", "modified": "2024-07-02T23:34:12.798009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sparrow.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.798009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a443735-148b-46df-946a-712407228af8", "created": "2024-07-02T23:34:12.798681Z", "modified": "2024-07-02T23:34:12.798681Z", "relationship_type": "indicates", "source_ref": "indicator--756d7373-fd83-4246-be4d-f2d20954b1b6", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67004334-43e5-444f-b315-f2100ec7325a", "created": "2024-07-02T23:34:12.798855Z", "modified": "2024-07-02T23:34:12.798855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.798855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c14a3f0-dffe-4d92-930d-d6f9d59383b5", "created": "2024-07-02T23:34:12.799536Z", "modified": "2024-07-02T23:34:12.799536Z", "relationship_type": "indicates", "source_ref": "indicator--67004334-43e5-444f-b315-f2100ec7325a", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c3abf50-4ae8-4f1b-bd3e-22dafc942e26", "created": "2024-07-02T23:34:12.79971Z", "modified": "2024-07-02T23:34:12.79971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafeapp.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.79971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf51c5e4-2439-4086-a50a-c59d2d6480a3", "created": "2024-07-02T23:34:12.800384Z", "modified": "2024-07-02T23:34:12.800384Z", "relationship_type": "indicates", "source_ref": "indicator--5c3abf50-4ae8-4f1b-bd3e-22dafc942e26", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9071ea31-fd7b-4d5c-84b4-4436dfc8a50e", "created": "2024-07-02T23:34:12.800555Z", "modified": "2024-07-02T23:34:12.800555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.800555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7893b571-3cb7-45a0-b772-d47906572045", "created": "2024-07-02T23:34:12.801255Z", "modified": "2024-07-02T23:34:12.801255Z", "relationship_type": "indicates", "source_ref": "indicator--9071ea31-fd7b-4d5c-84b4-4436dfc8a50e", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3250a0f-3f08-49b6-8d50-e98b6a7fbe9f", "created": "2024-07-02T23:34:12.801438Z", "modified": "2024-07-02T23:34:12.801438Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.801438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92ac1792-5efe-4681-b02c-b6da64185bef", "created": "2024-07-02T23:34:12.8021Z", "modified": "2024-07-02T23:34:12.8021Z", "relationship_type": "indicates", "source_ref": "indicator--e3250a0f-3f08-49b6-8d50-e98b6a7fbe9f", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c941b6c7-7ec4-4c36-8850-05701ba2a0ac", "created": "2024-07-02T23:34:12.802274Z", "modified": "2024-07-02T23:34:12.802274Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.802274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10876e9d-aded-418e-9031-8080d6dc7633", "created": "2024-07-02T23:34:12.802946Z", "modified": "2024-07-02T23:34:12.802946Z", "relationship_type": "indicates", "source_ref": "indicator--c941b6c7-7ec4-4c36-8850-05701ba2a0ac", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb949e8-8bdf-44aa-bf8d-6834e0cc8c48", "created": "2024-07-02T23:34:12.80312Z", "modified": "2024-07-02T23:34:12.80312Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61B90229F79F730043D06FEE46BB8FD9E3A0E70B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.80312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--348ba15b-6051-418b-a016-8964e0514600", "created": "2024-07-02T23:34:12.803892Z", "modified": "2024-07-02T23:34:12.803892Z", "relationship_type": "indicates", "source_ref": "indicator--aeb949e8-8bdf-44aa-bf8d-6834e0cc8c48", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db958400-bd8d-4ecb-8e44-b5bacdb0202c", "created": "2024-07-02T23:34:12.804066Z", "modified": "2024-07-02T23:34:12.804066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='095514BA4F28DBE521C74ABF77972BE3C86A50A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.804066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e5336bc-b3e4-4338-994e-b5c53061aa3f", "created": "2024-07-02T23:34:12.804954Z", "modified": "2024-07-02T23:34:12.804954Z", "relationship_type": "indicates", "source_ref": "indicator--db958400-bd8d-4ecb-8e44-b5bacdb0202c", "target_ref": "malware--93aedde6-1a43-4af2-812a-42ce280690c7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ec130398-cd47-4c8e-aaa5-6832c92382b4", "created": "2024-07-02T23:34:12.805125Z", "modified": "2024-07-02T23:34:12.805125Z", "name": "KasperskySafeKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63a77400-8557-4048-89e7-ac213138848a", "created": "2024-07-02T23:34:12.805335Z", "modified": "2024-07-02T23:34:12.805335Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kaspersky-safe-kids.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.805335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aa98fb7-30df-46d3-9b02-5d2e3818293c", "created": "2024-07-02T23:34:12.806035Z", "modified": "2024-07-02T23:34:12.806035Z", "relationship_type": "indicates", "source_ref": "indicator--63a77400-8557-4048-89e7-ac213138848a", "target_ref": "malware--ec130398-cd47-4c8e-aaa5-6832c92382b4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04188722-c250-4ff3-8f8e-72fa460eeabc", "created": "2024-07-02T23:34:12.806216Z", "modified": "2024-07-02T23:34:12.806216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kaspersky.safekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.806216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d8b0898-4ad0-4cf3-98d0-8e6a6fdc86dc", "created": "2024-07-02T23:34:12.806875Z", "modified": "2024-07-02T23:34:12.806875Z", "relationship_type": "indicates", "source_ref": "indicator--04188722-c250-4ff3-8f8e-72fa460eeabc", "target_ref": "malware--ec130398-cd47-4c8e-aaa5-6832c92382b4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--597c116c-1945-448f-b00a-4529592bed5f", "created": "2024-07-02T23:34:12.807049Z", "modified": "2024-07-02T23:34:12.807049Z", "name": "KidsControl", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--781cd001-5922-4cb5-b41b-05fc6063fbbd", "created": "2024-07-02T23:34:12.807222Z", "modified": "2024-07-02T23:34:12.807222Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.807222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70cfc5c3-a87f-46e4-8f14-da387418f058", "created": "2024-07-02T23:34:12.807888Z", "modified": "2024-07-02T23:34:12.807888Z", "relationship_type": "indicates", "source_ref": "indicator--781cd001-5922-4cb5-b41b-05fc6063fbbd", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a448632-6f98-4a4d-bb43-e4078e58f12a", "created": "2024-07-02T23:34:12.80806Z", "modified": "2024-07-02T23:34:12.80806Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.80806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed54395f-b70c-4627-aa7b-9ebeac706f5d", "created": "2024-07-02T23:34:12.808731Z", "modified": "2024-07-02T23:34:12.808731Z", "relationship_type": "indicates", "source_ref": "indicator--2a448632-6f98-4a4d-bb43-e4078e58f12a", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33cc847e-facb-42dd-89f1-d389e8831e6f", "created": "2024-07-02T23:34:12.808902Z", "modified": "2024-07-02T23:34:12.808902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ios.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.808902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a98ac1da-6b9f-4ae7-be05-e10d2dd76137", "created": "2024-07-02T23:34:12.809618Z", "modified": "2024-07-02T23:34:12.809618Z", "relationship_type": "indicates", "source_ref": "indicator--33cc847e-facb-42dd-89f1-d389e8831e6f", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a787003-d9f3-415a-9611-6a40f7865e08", "created": "2024-07-02T23:34:12.809798Z", "modified": "2024-07-02T23:34:12.809798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.809798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ec67b91-31e3-42db-8ed0-f9887f677e25", "created": "2024-07-02T23:34:12.810476Z", "modified": "2024-07-02T23:34:12.810476Z", "relationship_type": "indicates", "source_ref": "indicator--3a787003-d9f3-415a-9611-6a40f7865e08", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3bcd912-7e6f-4fb4-9b41-6065be5e1656", "created": "2024-07-02T23:34:12.810647Z", "modified": "2024-07-02T23:34:12.810647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go2.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.810647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361f6b41-b027-4ac4-8807-0c295c94ffff", "created": "2024-07-02T23:34:12.811315Z", "modified": "2024-07-02T23:34:12.811315Z", "relationship_type": "indicates", "source_ref": "indicator--a3bcd912-7e6f-4fb4-9b41-6065be5e1656", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f50965b7-8e3e-40fd-aafd-90f48394b5a4", "created": "2024-07-02T23:34:12.81149Z", "modified": "2024-07-02T23:34:12.81149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpsme1.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.81149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5a23958-9f73-43b8-8496-a9ab74c93546", "created": "2024-07-02T23:34:12.812157Z", "modified": "2024-07-02T23:34:12.812157Z", "relationship_type": "indicates", "source_ref": "indicator--f50965b7-8e3e-40fd-aafd-90f48394b5a4", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e9914c8-2c53-4032-8b3c-cf7eaa31f186", "created": "2024-07-02T23:34:12.812327Z", "modified": "2024-07-02T23:34:12.812327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.812327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fff37ed-b4ee-4d06-a93d-0c807ca1d4bc", "created": "2024-07-02T23:34:12.813106Z", "modified": "2024-07-02T23:34:12.813106Z", "relationship_type": "indicates", "source_ref": "indicator--0e9914c8-2c53-4032-8b3c-cf7eaa31f186", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e012675-d754-4b9e-8b04-4ed5f6b7023a", "created": "2024-07-02T23:34:12.813324Z", "modified": "2024-07-02T23:34:12.813324Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s4.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.813324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f3307d3-f6df-4567-a021-afb6fe035c81", "created": "2024-07-02T23:34:12.813996Z", "modified": "2024-07-02T23:34:12.813996Z", "relationship_type": "indicates", "source_ref": "indicator--5e012675-d754-4b9e-8b04-4ed5f6b7023a", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c3f7c7-5533-419d-a459-67c0c00bed75", "created": "2024-07-02T23:34:12.814172Z", "modified": "2024-07-02T23:34:12.814172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s5.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.814172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712e11d3-dd44-471f-b2fc-9ad017e8b34d", "created": "2024-07-02T23:34:12.814838Z", "modified": "2024-07-02T23:34:12.814838Z", "relationship_type": "indicates", "source_ref": "indicator--c6c3f7c7-5533-419d-a459-67c0c00bed75", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6baae1db-738c-40b9-a9d6-56702cdf14c4", "created": "2024-07-02T23:34:12.81501Z", "modified": "2024-07-02T23:34:12.81501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s6.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.81501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4f821ed-8a05-4167-a397-e134d3a8297b", "created": "2024-07-02T23:34:12.815667Z", "modified": "2024-07-02T23:34:12.815667Z", "relationship_type": "indicates", "source_ref": "indicator--6baae1db-738c-40b9-a9d6-56702cdf14c4", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b52dcad1-f1c2-4be8-aa76-23b5fa94ae32", "created": "2024-07-02T23:34:12.815837Z", "modified": "2024-07-02T23:34:12.815837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s7.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.815837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7a0b8d7-b09f-4d19-a202-dacc9d9081e8", "created": "2024-07-02T23:34:12.816506Z", "modified": "2024-07-02T23:34:12.816506Z", "relationship_type": "indicates", "source_ref": "indicator--b52dcad1-f1c2-4be8-aa76-23b5fa94ae32", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b90ebcc-c381-4c76-b0c3-891294e8375e", "created": "2024-07-02T23:34:12.816684Z", "modified": "2024-07-02T23:34:12.816684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s8.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.816684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8593cc-fe20-4a31-bf0f-93224a89e90f", "created": "2024-07-02T23:34:12.817399Z", "modified": "2024-07-02T23:34:12.817399Z", "relationship_type": "indicates", "source_ref": "indicator--2b90ebcc-c381-4c76-b0c3-891294e8375e", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5078eb2-bc23-417e-95df-609600d23c1b", "created": "2024-07-02T23:34:12.817581Z", "modified": "2024-07-02T23:34:12.817581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.817581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d52285a-9a4a-4549-97bc-0104baeba66a", "created": "2024-07-02T23:34:12.818247Z", "modified": "2024-07-02T23:34:12.818247Z", "relationship_type": "indicates", "source_ref": "indicator--d5078eb2-bc23-417e-95df-609600d23c1b", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c33b7b07-112e-4261-89b2-f8043695bbf6", "created": "2024-07-02T23:34:12.818423Z", "modified": "2024-07-02T23:34:12.818423Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s10.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.818423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a0f8824-af40-41e1-822a-4bfb6f25333d", "created": "2024-07-02T23:34:12.819087Z", "modified": "2024-07-02T23:34:12.819087Z", "relationship_type": "indicates", "source_ref": "indicator--c33b7b07-112e-4261-89b2-f8043695bbf6", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3653d510-4f98-4ff0-b387-8d20e119c831", "created": "2024-07-02T23:34:12.819257Z", "modified": "2024-07-02T23:34:12.819257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.819257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db2386b8-23b1-4c0e-9174-b7b3d3aa0e3c", "created": "2024-07-02T23:34:12.819921Z", "modified": "2024-07-02T23:34:12.819921Z", "relationship_type": "indicates", "source_ref": "indicator--3653d510-4f98-4ff0-b387-8d20e119c831", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--338de285-001c-4a8e-a0da-39c9a2701e16", "created": "2024-07-02T23:34:12.820091Z", "modified": "2024-07-02T23:34:12.820091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.820091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd06966e-5191-41d0-8976-2b77555f12ea", "created": "2024-07-02T23:34:12.820906Z", "modified": "2024-07-02T23:34:12.820906Z", "relationship_type": "indicates", "source_ref": "indicator--338de285-001c-4a8e-a0da-39c9a2701e16", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a3d218b-6fb3-4210-b4d9-73379034e76a", "created": "2024-07-02T23:34:12.821084Z", "modified": "2024-07-02T23:34:12.821084Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.gpsme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.821084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fe3c08d-aba4-497b-92dd-cc009f1fd47d", "created": "2024-07-02T23:34:12.821746Z", "modified": "2024-07-02T23:34:12.821746Z", "relationship_type": "indicates", "source_ref": "indicator--8a3d218b-6fb3-4210-b4d9-73379034e76a", "target_ref": "malware--597c116c-1945-448f-b00a-4529592bed5f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b", "created": "2024-07-02T23:34:12.821919Z", "modified": "2024-07-02T23:34:12.821919Z", "name": "FindMyKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b083f22b-2cdf-4750-9f79-0a930573f21e", "created": "2024-07-02T23:34:12.822089Z", "modified": "2024-07-02T23:34:12.822089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.822089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77819e0b-c618-4771-af14-e5d9dd53dd71", "created": "2024-07-02T23:34:12.82275Z", "modified": "2024-07-02T23:34:12.82275Z", "relationship_type": "indicates", "source_ref": "indicator--b083f22b-2cdf-4750-9f79-0a930573f21e", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d516654d-c8b6-48ba-9fd3-7150bceff344", "created": "2024-07-02T23:34:12.822921Z", "modified": "2024-07-02T23:34:12.822921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.822921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d48adbe-e452-4921-9750-f2f5c8311c3e", "created": "2024-07-02T23:34:12.823593Z", "modified": "2024-07-02T23:34:12.823593Z", "relationship_type": "indicates", "source_ref": "indicator--d516654d-c8b6-48ba-9fd3-7150bceff344", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7399e629-1437-4248-baf4-d29d54ec9450", "created": "2024-07-02T23:34:12.823768Z", "modified": "2024-07-02T23:34:12.823768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.823768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f963b359-bfb8-4715-a3e6-6c9c3b2de216", "created": "2024-07-02T23:34:12.824451Z", "modified": "2024-07-02T23:34:12.824451Z", "relationship_type": "indicates", "source_ref": "indicator--7399e629-1437-4248-baf4-d29d54ec9450", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc5cf291-ff25-4678-bd85-f5cb2c7ec40b", "created": "2024-07-02T23:34:12.824622Z", "modified": "2024-07-02T23:34:12.824622Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.824622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ce9ab2a-4fa3-4250-8e90-7425c0b57526", "created": "2024-07-02T23:34:12.825292Z", "modified": "2024-07-02T23:34:12.825292Z", "relationship_type": "indicates", "source_ref": "indicator--fc5cf291-ff25-4678-bd85-f5cb2c7ec40b", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a2f131a-64b5-4eee-afc2-bf23ad4ccfb3", "created": "2024-07-02T23:34:12.825464Z", "modified": "2024-07-02T23:34:12.825464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discount.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.825464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--547561c5-2113-483d-8074-cbf7a0b8b4f8", "created": "2024-07-02T23:34:12.826134Z", "modified": "2024-07-02T23:34:12.826134Z", "relationship_type": "indicates", "source_ref": "indicator--0a2f131a-64b5-4eee-afc2-bf23ad4ccfb3", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--217d19a1-7efa-42ff-959f-3a3755d79c8f", "created": "2024-07-02T23:34:12.826304Z", "modified": "2024-07-02T23:34:12.826304Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.826304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afd60409-4eee-4664-a838-c46fc41d17d8", "created": "2024-07-02T23:34:12.82695Z", "modified": "2024-07-02T23:34:12.82695Z", "relationship_type": "indicates", "source_ref": "indicator--217d19a1-7efa-42ff-959f-3a3755d79c8f", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07440db3-acfc-4c36-8927-6f4c3619887b", "created": "2024-07-02T23:34:12.827121Z", "modified": "2024-07-02T23:34:12.827121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wheremychildren.ios']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.827121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--085a970f-6208-4817-ac26-992eb50e12c4", "created": "2024-07-02T23:34:12.827772Z", "modified": "2024-07-02T23:34:12.827772Z", "relationship_type": "indicates", "source_ref": "indicator--07440db3-acfc-4c36-8927-6f4c3619887b", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4c96ace-6293-4115-be33-ac7d5872ced5", "created": "2024-07-02T23:34:12.827943Z", "modified": "2024-07-02T23:34:12.827943Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A57777E3B9491A37392AFCE2E69D030DBF95037']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.827943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--453c785a-0fd6-4ebc-931d-4d17f8c7d8e5", "created": "2024-07-02T23:34:12.828825Z", "modified": "2024-07-02T23:34:12.828825Z", "relationship_type": "indicates", "source_ref": "indicator--b4c96ace-6293-4115-be33-ac7d5872ced5", "target_ref": "malware--223ad64c-08d7-4529-a219-eb8ffee67b2b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c66d9810-2699-447b-82dd-04f00fc63be2", "created": "2024-07-02T23:34:12.829001Z", "modified": "2024-07-02T23:34:12.829001Z", "name": "Accountable2you", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae7f8c7-ccc8-459e-a663-6b044aa624ae", "created": "2024-07-02T23:34:12.829173Z", "modified": "2024-07-02T23:34:12.829173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.829173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--323cf47d-1bf9-44f9-b1ee-ab2915e5857f", "created": "2024-07-02T23:34:12.829861Z", "modified": "2024-07-02T23:34:12.829861Z", "relationship_type": "indicates", "source_ref": "indicator--0ae7f8c7-ccc8-459e-a663-6b044aa624ae", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4963dbcb-9bcd-4058-9099-4dd36c2b2c24", "created": "2024-07-02T23:34:12.830034Z", "modified": "2024-07-02T23:34:12.830034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservice.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.830034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95657fb2-52d4-4d41-8ac6-1ad9b85bdd69", "created": "2024-07-02T23:34:12.830706Z", "modified": "2024-07-02T23:34:12.830706Z", "relationship_type": "indicates", "source_ref": "indicator--4963dbcb-9bcd-4058-9099-4dd36c2b2c24", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2de82f43-875c-4c44-ae6c-eb6cc3409869", "created": "2024-07-02T23:34:12.830877Z", "modified": "2024-07-02T23:34:12.830877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you-android.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.830877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6700b53e-a032-433f-9a17-28245595a3e3", "created": "2024-07-02T23:34:12.831559Z", "modified": "2024-07-02T23:34:12.831559Z", "relationship_type": "indicates", "source_ref": "indicator--2de82f43-875c-4c44-ae6c-eb6cc3409869", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5cf7f1a-ff84-4b13-a8d7-a15dd3d085a9", "created": "2024-07-02T23:34:12.831736Z", "modified": "2024-07-02T23:34:12.831736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.831736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f43f1d59-4c79-4416-a982-f4c16e5355d8", "created": "2024-07-02T23:34:12.832397Z", "modified": "2024-07-02T23:34:12.832397Z", "relationship_type": "indicates", "source_ref": "indicator--e5cf7f1a-ff84-4b13-a8d7-a15dd3d085a9", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4700bc38-20a1-4442-a58c-ce904c1eb5a7", "created": "2024-07-02T23:34:12.832568Z", "modified": "2024-07-02T23:34:12.832568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.832568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2260eda7-5cdb-4612-b150-8a74ad6b8430", "created": "2024-07-02T23:34:12.833237Z", "modified": "2024-07-02T23:34:12.833237Z", "relationship_type": "indicates", "source_ref": "indicator--4700bc38-20a1-4442-a58c-ce904c1eb5a7", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c0ae103-b656-4f4b-8453-ae213c3a6d95", "created": "2024-07-02T23:34:12.833413Z", "modified": "2024-07-02T23:34:12.833413Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.accountable2you.ap1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.833413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83250c0c-2e18-4f33-ae6f-f6f652865793", "created": "2024-07-02T23:34:12.834077Z", "modified": "2024-07-02T23:34:12.834077Z", "relationship_type": "indicates", "source_ref": "indicator--1c0ae103-b656-4f4b-8453-ae213c3a6d95", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee4b30fb-12f1-4f5f-83b1-ef5f8e5be56d", "created": "2024-07-02T23:34:12.834252Z", "modified": "2024-07-02T23:34:12.834252Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='78CFFA689DD23FDD7E84DDFBF28F86D4843C6129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.834252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--031558df-baf6-42c3-9293-03e549939ac8", "created": "2024-07-02T23:34:12.835012Z", "modified": "2024-07-02T23:34:12.835012Z", "relationship_type": "indicates", "source_ref": "indicator--ee4b30fb-12f1-4f5f-83b1-ef5f8e5be56d", "target_ref": "malware--c66d9810-2699-447b-82dd-04f00fc63be2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e98868d2-a749-4d36-8b17-690305aadb49", "created": "2024-07-02T23:34:12.835186Z", "modified": "2024-07-02T23:34:12.835186Z", "name": "ZoeMob", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91ab3085-57a2-4666-8d6c-b65ceea83c46", "created": "2024-07-02T23:34:12.83536Z", "modified": "2024-07-02T23:34:12.83536Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apis.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.83536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--180b857b-6466-4020-9c81-14ea6ac7509e", "created": "2024-07-02T23:34:12.836009Z", "modified": "2024-07-02T23:34:12.836009Z", "relationship_type": "indicates", "source_ref": "indicator--91ab3085-57a2-4666-8d6c-b65ceea83c46", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c8969b-05e5-4cf6-8e4d-9a84c4d1a681", "created": "2024-07-02T23:34:12.836184Z", "modified": "2024-07-02T23:34:12.836184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.836184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ef713cb-d7db-4ade-aa93-5b2874b34279", "created": "2024-07-02T23:34:12.836975Z", "modified": "2024-07-02T23:34:12.836975Z", "relationship_type": "indicates", "source_ref": "indicator--c2c8969b-05e5-4cf6-8e4d-9a84c4d1a681", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04092039-ef6f-432d-94a1-72a6c1646d7e", "created": "2024-07-02T23:34:12.837148Z", "modified": "2024-07-02T23:34:12.837148Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.837148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f091c5a-bceb-4303-8b30-341c873f63a2", "created": "2024-07-02T23:34:12.837818Z", "modified": "2024-07-02T23:34:12.837818Z", "relationship_type": "indicates", "source_ref": "indicator--04092039-ef6f-432d-94a1-72a6c1646d7e", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77550c67-e948-433b-9cd2-7341551e152c", "created": "2024-07-02T23:34:12.837992Z", "modified": "2024-07-02T23:34:12.837992Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.837992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ce142b-7352-4afb-8700-4248c132a272", "created": "2024-07-02T23:34:12.838628Z", "modified": "2024-07-02T23:34:12.838628Z", "relationship_type": "indicates", "source_ref": "indicator--77550c67-e948-433b-9cd2-7341551e152c", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a20c36f-ff42-4264-a86a-1c6e54434b2d", "created": "2024-07-02T23:34:12.838806Z", "modified": "2024-07-02T23:34:12.838806Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.838806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5c0805-97fb-4883-ba29-a777c9f88a17", "created": "2024-07-02T23:34:12.839452Z", "modified": "2024-07-02T23:34:12.839452Z", "relationship_type": "indicates", "source_ref": "indicator--9a20c36f-ff42-4264-a86a-1c6e54434b2d", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2acb83a3-b6a3-408b-b7d3-519330fd59ee", "created": "2024-07-02T23:34:12.839623Z", "modified": "2024-07-02T23:34:12.839623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zoemob.gpstracking']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.839623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1c92174-69d2-4742-bd95-0d07b9b1b342", "created": "2024-07-02T23:34:12.840257Z", "modified": "2024-07-02T23:34:12.840257Z", "relationship_type": "indicates", "source_ref": "indicator--2acb83a3-b6a3-408b-b7d3-519330fd59ee", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a789f538-8bd6-46a1-9161-edd4dfd8fbe4", "created": "2024-07-02T23:34:12.84043Z", "modified": "2024-07-02T23:34:12.84043Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9761F7C7AA6317B667671CB8F66479970630EAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.84043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82254572-7832-431e-a70f-77d09e7138d3", "created": "2024-07-02T23:34:12.841186Z", "modified": "2024-07-02T23:34:12.841186Z", "relationship_type": "indicates", "source_ref": "indicator--a789f538-8bd6-46a1-9161-edd4dfd8fbe4", "target_ref": "malware--e98868d2-a749-4d36-8b17-690305aadb49"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9", "created": "2024-07-02T23:34:12.841383Z", "modified": "2024-07-02T23:34:12.841383Z", "name": "Life360", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e11744b-516c-4f6d-8167-44c5b219291b", "created": "2024-07-02T23:34:12.841558Z", "modified": "2024-07-02T23:34:12.841558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.841558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3610821e-6fe2-48f2-b01b-b7d071e4d597", "created": "2024-07-02T23:34:12.842217Z", "modified": "2024-07-02T23:34:12.842217Z", "relationship_type": "indicates", "source_ref": "indicator--0e11744b-516c-4f6d-8167-44c5b219291b", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4f79e8a-dd39-4ce3-b0de-82b2e22a2f01", "created": "2024-07-02T23:34:12.842389Z", "modified": "2024-07-02T23:34:12.842389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.842389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1793936-dc17-4e75-91a3-b1833cfeb13b", "created": "2024-07-02T23:34:12.843051Z", "modified": "2024-07-02T23:34:12.843051Z", "relationship_type": "indicates", "source_ref": "indicator--c4f79e8a-dd39-4ce3-b0de-82b2e22a2f01", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4769daa-9dc4-4e61-913d-2ca120021873", "created": "2024-07-02T23:34:12.84322Z", "modified": "2024-07-02T23:34:12.84322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.atlassian.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.84322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--656db5ab-18e8-427c-bead-e8576c00fe5e", "created": "2024-07-02T23:34:12.843879Z", "modified": "2024-07-02T23:34:12.843879Z", "relationship_type": "indicates", "source_ref": "indicator--e4769daa-9dc4-4e61-913d-2ca120021873", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3aa2f80-e924-48d1-9856-564b83076e4a", "created": "2024-07-02T23:34:12.844048Z", "modified": "2024-07-02T23:34:12.844048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-location-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.844048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db7cce59-dce0-45fd-87a3-409cc1863700", "created": "2024-07-02T23:34:12.844851Z", "modified": "2024-07-02T23:34:12.844851Z", "relationship_type": "indicates", "source_ref": "indicator--f3aa2f80-e924-48d1-9856-564b83076e4a", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4ef4734-30aa-426a-888a-7742d15e3447", "created": "2024-07-02T23:34:12.845025Z", "modified": "2024-07-02T23:34:12.845025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi3.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.845025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3005670a-bc23-400a-9040-b5e34af7d7b6", "created": "2024-07-02T23:34:12.845694Z", "modified": "2024-07-02T23:34:12.845694Z", "relationship_type": "indicates", "source_ref": "indicator--a4ef4734-30aa-426a-888a-7742d15e3447", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--233e4c12-3ee7-4b79-babb-6820d4160e5b", "created": "2024-07-02T23:34:12.845868Z", "modified": "2024-07-02T23:34:12.845868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.lf360.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.845868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75c60461-670d-4dfe-b02a-52c7362a0ac6", "created": "2024-07-02T23:34:12.846513Z", "modified": "2024-07-02T23:34:12.846513Z", "relationship_type": "indicates", "source_ref": "indicator--233e4c12-3ee7-4b79-babb-6820d4160e5b", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d58b60e-30c5-44be-a00b-170738e50633", "created": "2024-07-02T23:34:12.84669Z", "modified": "2024-07-02T23:34:12.84669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.dev.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.84669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53cdfd3b-249f-45d3-854e-08d590b27885", "created": "2024-07-02T23:34:12.847349Z", "modified": "2024-07-02T23:34:12.847349Z", "relationship_type": "indicates", "source_ref": "indicator--8d58b60e-30c5-44be-a00b-170738e50633", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04a1dfa8-143e-4a84-8a76-ffbcc7dd219b", "created": "2024-07-02T23:34:12.847522Z", "modified": "2024-07-02T23:34:12.847522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360feedback.typeform.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.847522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e219223-4dee-4346-916f-52e721b8847a", "created": "2024-07-02T23:34:12.848195Z", "modified": "2024-07-02T23:34:12.848195Z", "relationship_type": "indicates", "source_ref": "indicator--04a1dfa8-143e-4a84-8a76-ffbcc7dd219b", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d3115f-6664-44d5-8bf2-453755c70b46", "created": "2024-07-02T23:34:12.848368Z", "modified": "2024-07-02T23:34:12.848368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-cloudfront.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.848368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6f40615-5dc2-46f4-8afc-28f28026b0eb", "created": "2024-07-02T23:34:12.849032Z", "modified": "2024-07-02T23:34:12.849032Z", "relationship_type": "indicates", "source_ref": "indicator--a4d3115f-6664-44d5-8bf2-453755c70b46", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d96b5a0-ccd9-46e9-a570-f0019aa49a56", "created": "2024-07-02T23:34:12.849227Z", "modified": "2024-07-02T23:34:12.849227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-com-l360safetycenter.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.849227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ed9c0a3-6a99-4a11-aec2-417781e72b8c", "created": "2024-07-02T23:34:12.849924Z", "modified": "2024-07-02T23:34:12.849924Z", "relationship_type": "indicates", "source_ref": "indicator--4d96b5a0-ccd9-46e9-a570-f0019aa49a56", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88755f7f-8f54-41b4-b515-70a56e26a787", "created": "2024-07-02T23:34:12.850092Z", "modified": "2024-07-02T23:34:12.850092Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.850092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e16a8da1-a7d4-4548-9289-5d19fab20cf7", "created": "2024-07-02T23:34:12.850743Z", "modified": "2024-07-02T23:34:12.850743Z", "relationship_type": "indicates", "source_ref": "indicator--88755f7f-8f54-41b4-b515-70a56e26a787", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb37eae5-728e-4646-8811-782caf2342e5", "created": "2024-07-02T23:34:12.850913Z", "modified": "2024-07-02T23:34:12.850913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.850913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc944f0e-3880-4965-9e4e-cdadea59a01e", "created": "2024-07-02T23:34:12.851561Z", "modified": "2024-07-02T23:34:12.851561Z", "relationship_type": "indicates", "source_ref": "indicator--cb37eae5-728e-4646-8811-782caf2342e5", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b7f06cf-c4ef-445f-b5f8-4c187ae43dd9", "created": "2024-07-02T23:34:12.851731Z", "modified": "2024-07-02T23:34:12.851731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-wordpress.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.851731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--681f4ae0-ac29-4052-9170-ad4574da96d2", "created": "2024-07-02T23:34:12.852525Z", "modified": "2024-07-02T23:34:12.852525Z", "relationship_type": "indicates", "source_ref": "indicator--4b7f06cf-c4ef-445f-b5f8-4c187ae43dd9", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ea76e6e-68c9-4fde-b1d9-aee4b56498e3", "created": "2024-07-02T23:34:12.852697Z", "modified": "2024-07-02T23:34:12.852697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.852697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--514b53a6-cf29-49c5-b5f3-87de08464c5d", "created": "2024-07-02T23:34:12.853393Z", "modified": "2024-07-02T23:34:12.853393Z", "relationship_type": "indicates", "source_ref": "indicator--3ea76e6e-68c9-4fde-b1d9-aee4b56498e3", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d62ab29-277f-42a2-a43e-74ea2600262d", "created": "2024-07-02T23:34:12.853573Z", "modified": "2024-07-02T23:34:12.853573Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.android.safetymapd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.853573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99c1e6eb-852b-4117-b3a6-85e729898adf", "created": "2024-07-02T23:34:12.854242Z", "modified": "2024-07-02T23:34:12.854242Z", "relationship_type": "indicates", "source_ref": "indicator--4d62ab29-277f-42a2-a43e-74ea2600262d", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c37068eb-bd29-4880-9c1b-8fdb24d194f1", "created": "2024-07-02T23:34:12.854423Z", "modified": "2024-07-02T23:34:12.854423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.safetymap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.854423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71bb33a1-269d-46c3-84ce-13d77c0495fe", "created": "2024-07-02T23:34:12.855056Z", "modified": "2024-07-02T23:34:12.855056Z", "relationship_type": "indicates", "source_ref": "indicator--c37068eb-bd29-4880-9c1b-8fdb24d194f1", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4872eeef-3444-403e-877d-9d933da0fbe4", "created": "2024-07-02T23:34:12.85524Z", "modified": "2024-07-02T23:34:12.85524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='19C0868F028757F49FD8F7BDF39FF70C771D622B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.85524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89ad32f6-b0be-4dcd-84c5-6ec1d3e61fff", "created": "2024-07-02T23:34:12.856003Z", "modified": "2024-07-02T23:34:12.856003Z", "relationship_type": "indicates", "source_ref": "indicator--4872eeef-3444-403e-877d-9d933da0fbe4", "target_ref": "malware--bc4c9a73-dcb3-4eb7-8a3a-497195a199c9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84", "created": "2024-07-02T23:34:12.856176Z", "modified": "2024-07-02T23:34:12.856176Z", "name": "MicrosoftFamilySafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--934d4472-5e35-4080-a27d-70961fc4843d", "created": "2024-07-02T23:34:12.856348Z", "modified": "2024-07-02T23:34:12.856348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='location.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.856348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ac8980-1739-4f97-9007-dc537b5457fb", "created": "2024-07-02T23:34:12.857034Z", "modified": "2024-07-02T23:34:12.857034Z", "relationship_type": "indicates", "source_ref": "indicator--934d4472-5e35-4080-a27d-70961fc4843d", "target_ref": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f368765a-f6b9-4612-b03e-6dde138aa022", "created": "2024-07-02T23:34:12.857223Z", "modified": "2024-07-02T23:34:12.857223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileaggregator.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.857223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c7ccb0c-aad4-4469-9eb3-44e5cf677962", "created": "2024-07-02T23:34:12.857931Z", "modified": "2024-07-02T23:34:12.857931Z", "relationship_type": "indicates", "source_ref": "indicator--f368765a-f6b9-4612-b03e-6dde138aa022", "target_ref": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d0975cf-929f-4164-b0c6-06eb281e4f04", "created": "2024-07-02T23:34:12.858103Z", "modified": "2024-07-02T23:34:12.858103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safedriving.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.858103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc99f3b9-a467-4f2a-992b-aa02c78018d2", "created": "2024-07-02T23:34:12.858783Z", "modified": "2024-07-02T23:34:12.858783Z", "relationship_type": "indicates", "source_ref": "indicator--3d0975cf-929f-4164-b0c6-06eb281e4f04", "target_ref": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61c8334e-3bad-497c-8619-b6eaeb22f872", "created": "2024-07-02T23:34:12.858962Z", "modified": "2024-07-02T23:34:12.858962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.858962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59e9d6a8-e67f-4974-8251-cbd4d428dbed", "created": "2024-07-02T23:34:12.859615Z", "modified": "2024-07-02T23:34:12.859615Z", "relationship_type": "indicates", "source_ref": "indicator--61c8334e-3bad-497c-8619-b6eaeb22f872", "target_ref": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5362f7d2-e195-448e-a436-b9ef304dbb1b", "created": "2024-07-02T23:34:12.859791Z", "modified": "2024-07-02T23:34:12.859791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.microsoft.familysafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.859791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce6bb423-67b4-441b-9783-908a40ef23fe", "created": "2024-07-02T23:34:12.860949Z", "modified": "2024-07-02T23:34:12.860949Z", "relationship_type": "indicates", "source_ref": "indicator--5362f7d2-e195-448e-a436-b9ef304dbb1b", "target_ref": "malware--8e5f37c8-ec9d-457a-b16f-d8ec8f8dab84"}, {"type": "malware", "spec_version": "2.1", "id": "malware--037bff08-a639-426d-beea-f56f0ab90418", "created": "2024-07-02T23:34:12.861133Z", "modified": "2024-07-02T23:34:12.861133Z", "name": "GeoZilla", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8142f8b-353f-4c74-b457-100068df9822", "created": "2024-07-02T23:34:12.861384Z", "modified": "2024-07-02T23:34:12.861384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.861384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--797e045d-6316-4d8e-ad8e-e1f1d40f6400", "created": "2024-07-02T23:34:12.86206Z", "modified": "2024-07-02T23:34:12.86206Z", "relationship_type": "indicates", "source_ref": "indicator--b8142f8b-353f-4c74-b457-100068df9822", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--886a7a3c-df26-441a-82a9-11268e6d6679", "created": "2024-07-02T23:34:12.862238Z", "modified": "2024-07-02T23:34:12.862238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='files.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.862238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f7a233-8f75-4fc3-80de-03287ca0c494", "created": "2024-07-02T23:34:12.862901Z", "modified": "2024-07-02T23:34:12.862901Z", "relationship_type": "indicates", "source_ref": "indicator--886a7a3c-df26-441a-82a9-11268e6d6679", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da6efbf0-aa8c-4dd5-a951-4086393cda2f", "created": "2024-07-02T23:34:12.863074Z", "modified": "2024-07-02T23:34:12.863074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.autosmartins.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.863074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79143c7b-1fd5-46ed-adb6-bacdcd412792", "created": "2024-07-02T23:34:12.863741Z", "modified": "2024-07-02T23:34:12.863741Z", "relationship_type": "indicates", "source_ref": "indicator--da6efbf0-aa8c-4dd5-a951-4086393cda2f", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fa203ee-41a5-4b2b-8af3-aaefda364c3c", "created": "2024-07-02T23:34:12.863921Z", "modified": "2024-07-02T23:34:12.863921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily-c92d0.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.863921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--028e3fc3-1eef-4c69-9e55-8b4f978c666f", "created": "2024-07-02T23:34:12.864606Z", "modified": "2024-07-02T23:34:12.864606Z", "relationship_type": "indicates", "source_ref": "indicator--0fa203ee-41a5-4b2b-8af3-aaefda364c3c", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93010797-73ca-4a84-9004-6b8d3f92f444", "created": "2024-07-02T23:34:12.864779Z", "modified": "2024-07-02T23:34:12.864779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.864779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--120adc44-5844-432c-8d5d-61f872d4e95f", "created": "2024-07-02T23:34:12.865478Z", "modified": "2024-07-02T23:34:12.865478Z", "relationship_type": "indicates", "source_ref": "indicator--93010797-73ca-4a84-9004-6b8d3f92f444", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01dab1d4-61cd-4e32-8248-7f9e2f60c9b1", "created": "2024-07-02T23:34:12.865654Z", "modified": "2024-07-02T23:34:12.865654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='iot.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.865654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0508123b-e5cd-4b9d-86ae-646f1cb0dbdd", "created": "2024-07-02T23:34:12.866385Z", "modified": "2024-07-02T23:34:12.866385Z", "relationship_type": "indicates", "source_ref": "indicator--01dab1d4-61cd-4e32-8248-7f9e2f60c9b1", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5459642-8ca5-416a-889c-eb280961c52e", "created": "2024-07-02T23:34:12.866569Z", "modified": "2024-07-02T23:34:12.866569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.866569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--974c722f-7746-445d-8cb9-0849301d8a19", "created": "2024-07-02T23:34:12.86723Z", "modified": "2024-07-02T23:34:12.86723Z", "relationship_type": "indicates", "source_ref": "indicator--a5459642-8ca5-416a-889c-eb280961c52e", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d905f4a-c6be-4216-857b-430650230c98", "created": "2024-07-02T23:34:12.867401Z", "modified": "2024-07-02T23:34:12.867401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillahelp.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.867401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23732fe5-4ef1-4229-a979-a11057332bdd", "created": "2024-07-02T23:34:12.868058Z", "modified": "2024-07-02T23:34:12.868058Z", "relationship_type": "indicates", "source_ref": "indicator--6d905f4a-c6be-4216-857b-430650230c98", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--984e5915-01d4-45b1-9a9a-855e5a139819", "created": "2024-07-02T23:34:12.868227Z", "modified": "2024-07-02T23:34:12.868227Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.geozilla.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.868227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fb07df1-5bd0-4604-b85d-bbca41d0c949", "created": "2024-07-02T23:34:12.868863Z", "modified": "2024-07-02T23:34:12.868863Z", "relationship_type": "indicates", "source_ref": "indicator--984e5915-01d4-45b1-9a9a-855e5a139819", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a17993a8-826e-47c6-9c03-c6370af8c404", "created": "2024-07-02T23:34:12.869036Z", "modified": "2024-07-02T23:34:12.869036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE74E09E40A324B806AE5ED68A4543E50C3B6FC2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.869036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a45bb27a-3483-436e-9078-6c0ab53e908b", "created": "2024-07-02T23:34:12.869925Z", "modified": "2024-07-02T23:34:12.869925Z", "relationship_type": "indicates", "source_ref": "indicator--a17993a8-826e-47c6-9c03-c6370af8c404", "target_ref": "malware--037bff08-a639-426d-beea-f56f0ab90418"}, {"type": "malware", "spec_version": "2.1", "id": "malware--19ab683a-2018-4c9c-9cb3-143121377986", "created": "2024-07-02T23:34:12.8701Z", "modified": "2024-07-02T23:34:12.8701Z", "name": "KidsLox", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc1de510-689f-4344-8db4-ca9c215753b2", "created": "2024-07-02T23:34:12.870274Z", "modified": "2024-07-02T23:34:12.870274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.page.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.870274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f443508e-a9cf-4435-b68b-00d843ec5365", "created": "2024-07-02T23:34:12.870949Z", "modified": "2024-07-02T23:34:12.870949Z", "relationship_type": "indicates", "source_ref": "indicator--dc1de510-689f-4344-8db4-ca9c215753b2", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12c95bb9-2513-43d4-b912-19a76885462b", "created": "2024-07-02T23:34:12.871142Z", "modified": "2024-07-02T23:34:12.871142Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.871142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--539d92b5-ebd2-4fdd-9afc-6c5667ca30ae", "created": "2024-07-02T23:34:12.871802Z", "modified": "2024-07-02T23:34:12.871802Z", "relationship_type": "indicates", "source_ref": "indicator--12c95bb9-2513-43d4-b912-19a76885462b", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b191127-3d82-4a34-a7c5-714aa59c136e", "created": "2024-07-02T23:34:12.871972Z", "modified": "2024-07-02T23:34:12.871972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activity.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.871972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--353b1c3d-3c1c-4f5e-8396-28aa13281d7c", "created": "2024-07-02T23:34:12.872639Z", "modified": "2024-07-02T23:34:12.872639Z", "relationship_type": "indicates", "source_ref": "indicator--9b191127-3d82-4a34-a7c5-714aa59c136e", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3281b01b-baf1-4080-9336-8229fd6fcd6f", "created": "2024-07-02T23:34:12.872808Z", "modified": "2024-07-02T23:34:12.872808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.872808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38dd90ab-7954-4a15-b093-791771382405", "created": "2024-07-02T23:34:12.873512Z", "modified": "2024-07-02T23:34:12.873512Z", "relationship_type": "indicates", "source_ref": "indicator--3281b01b-baf1-4080-9336-8229fd6fcd6f", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59edf649-476a-4938-8647-64242f4f5c52", "created": "2024-07-02T23:34:12.873687Z", "modified": "2024-07-02T23:34:12.873687Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.873687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e4e1d67-4a8c-44b9-99c0-cefca7480cce", "created": "2024-07-02T23:34:12.874327Z", "modified": "2024-07-02T23:34:12.874327Z", "relationship_type": "indicates", "source_ref": "indicator--59edf649-476a-4938-8647-64242f4f5c52", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00329e90-a426-4c3c-961a-81c0166060e7", "created": "2024-07-02T23:34:12.874495Z", "modified": "2024-07-02T23:34:12.874495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsloxsupport.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.874495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03315d19-8720-4175-ac9e-9139e8d882ae", "created": "2024-07-02T23:34:12.87516Z", "modified": "2024-07-02T23:34:12.87516Z", "relationship_type": "indicates", "source_ref": "indicator--00329e90-a426-4c3c-961a-81c0166060e7", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8929c86a-f993-43c6-8251-e8fcaaa21bc4", "created": "2024-07-02T23:34:12.875332Z", "modified": "2024-07-02T23:34:12.875332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.advanced.kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.875332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bedb201-03ea-4bd9-b4d1-4fe4069bda2c", "created": "2024-07-02T23:34:12.875992Z", "modified": "2024-07-02T23:34:12.875992Z", "relationship_type": "indicates", "source_ref": "indicator--8929c86a-f993-43c6-8251-e8fcaaa21bc4", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b07e968-484a-4835-9918-e7143af1b2a9", "created": "2024-07-02T23:34:12.876165Z", "modified": "2024-07-02T23:34:12.876165Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidslox.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.876165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bf7a859-7637-4194-9a88-4d75e5251e11", "created": "2024-07-02T23:34:12.876792Z", "modified": "2024-07-02T23:34:12.876792Z", "relationship_type": "indicates", "source_ref": "indicator--9b07e968-484a-4835-9918-e7143af1b2a9", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1cd9c61-32ad-474f-9dbd-eae13ce286be", "created": "2024-07-02T23:34:12.876964Z", "modified": "2024-07-02T23:34:12.876964Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4BBD8F7E244B86B6B82F2A343EE8EDB5E797FEF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.876964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a80ffc-59d9-4e55-8d3e-2a236f321289", "created": "2024-07-02T23:34:12.87786Z", "modified": "2024-07-02T23:34:12.87786Z", "relationship_type": "indicates", "source_ref": "indicator--d1cd9c61-32ad-474f-9dbd-eae13ce286be", "target_ref": "malware--19ab683a-2018-4c9c-9cb3-143121377986"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a6476977-f211-4f32-a825-51842cd6db93", "created": "2024-07-02T23:34:12.878033Z", "modified": "2024-07-02T23:34:12.878033Z", "name": "FamiShield", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75368bb3-bf99-4e1c-8002-98f7e3d6e6e3", "created": "2024-07-02T23:34:12.878202Z", "modified": "2024-07-02T23:34:12.878202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parental-control-d4a98-default-rtdb.asia-southeast1.firebasedatabase.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.878202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a449fff3-1445-4e57-b266-329e33d627a7", "created": "2024-07-02T23:34:12.878931Z", "modified": "2024-07-02T23:34:12.878931Z", "relationship_type": "indicates", "source_ref": "indicator--75368bb3-bf99-4e1c-8002-98f7e3d6e6e3", "target_ref": "malware--a6476977-f211-4f32-a825-51842cd6db93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d864b472-eb19-4d9f-b9a0-d3c6601b45db", "created": "2024-07-02T23:34:12.879104Z", "modified": "2024-07-02T23:34:12.879104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famishield.usibtheteam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.879104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5021279-ee14-48ab-bb3d-1962e1c25036", "created": "2024-07-02T23:34:12.879772Z", "modified": "2024-07-02T23:34:12.879772Z", "relationship_type": "indicates", "source_ref": "indicator--d864b472-eb19-4d9f-b9a0-d3c6601b45db", "target_ref": "malware--a6476977-f211-4f32-a825-51842cd6db93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc3063d0-2a06-4db6-906a-f8b340daab52", "created": "2024-07-02T23:34:12.879942Z", "modified": "2024-07-02T23:34:12.879942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.USIB.Child.ChildControl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.879942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0cee34-ddba-4662-b0f3-b9feed400557", "created": "2024-07-02T23:34:12.880709Z", "modified": "2024-07-02T23:34:12.880709Z", "relationship_type": "indicates", "source_ref": "indicator--cc3063d0-2a06-4db6-906a-f8b340daab52", "target_ref": "malware--a6476977-f211-4f32-a825-51842cd6db93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb856ee2-e4b0-4999-9540-c976d64de4cb", "created": "2024-07-02T23:34:12.880889Z", "modified": "2024-07-02T23:34:12.880889Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4598FFB867E28560BC1198D61EC83A1CCA0F1612']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.880889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea12118f-4b87-4fce-b1fa-172ca165f03b", "created": "2024-07-02T23:34:12.881668Z", "modified": "2024-07-02T23:34:12.881668Z", "relationship_type": "indicates", "source_ref": "indicator--bb856ee2-e4b0-4999-9540-c976d64de4cb", "target_ref": "malware--a6476977-f211-4f32-a825-51842cd6db93"}, {"type": "malware", "spec_version": "2.1", "id": "malware--46602ad5-4a1a-4442-b96f-e1a391025052", "created": "2024-07-02T23:34:12.88185Z", "modified": "2024-07-02T23:34:12.88185Z", "name": "Qustodio", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a864d6-9829-41d6-aad8-b4a8de9337bf", "created": "2024-07-02T23:34:12.88202Z", "modified": "2024-07-02T23:34:12.88202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.88202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--467618c8-fda1-46ef-b319-b38fb4bfab27", "created": "2024-07-02T23:34:12.882673Z", "modified": "2024-07-02T23:34:12.882673Z", "relationship_type": "indicates", "source_ref": "indicator--21a864d6-9829-41d6-aad8-b4a8de9337bf", "target_ref": "malware--46602ad5-4a1a-4442-b96f-e1a391025052"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb4c010-79d0-4d41-b31c-78c96b8122df", "created": "2024-07-02T23:34:12.882848Z", "modified": "2024-07-02T23:34:12.882848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.882848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1b43741-89f4-479d-8bb7-40623c801b6f", "created": "2024-07-02T23:34:12.883508Z", "modified": "2024-07-02T23:34:12.883508Z", "relationship_type": "indicates", "source_ref": "indicator--3bb4c010-79d0-4d41-b31c-78c96b8122df", "target_ref": "malware--46602ad5-4a1a-4442-b96f-e1a391025052"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1d4370f-0e28-4b64-9717-a0b93c04698b", "created": "2024-07-02T23:34:12.88368Z", "modified": "2024-07-02T23:34:12.88368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.qustodioapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.88368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4ac75d3-cce7-4971-b343-be382ca1e9c1", "created": "2024-07-02T23:34:12.884328Z", "modified": "2024-07-02T23:34:12.884328Z", "relationship_type": "indicates", "source_ref": "indicator--a1d4370f-0e28-4b64-9717-a0b93c04698b", "target_ref": "malware--46602ad5-4a1a-4442-b96f-e1a391025052"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1551564a-9283-4d85-bb18-fe6c6df58315", "created": "2024-07-02T23:34:12.8845Z", "modified": "2024-07-02T23:34:12.8845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.par.qustodio-family-parental-control-app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.8845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bae41ee-5198-4a18-808c-6c50e182af50", "created": "2024-07-02T23:34:12.885188Z", "modified": "2024-07-02T23:34:12.885188Z", "relationship_type": "indicates", "source_ref": "indicator--1551564a-9283-4d85-bb18-fe6c6df58315", "target_ref": "malware--46602ad5-4a1a-4442-b96f-e1a391025052"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b36948a3-4d3c-48a2-8d42-5a6c6f09010a", "created": "2024-07-02T23:34:12.885381Z", "modified": "2024-07-02T23:34:12.885381Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.mdm.app.family.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.885381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cad0cbed-6bcd-4bc4-bb35-8323ca5705b9", "created": "2024-07-02T23:34:12.886164Z", "modified": "2024-07-02T23:34:12.886164Z", "relationship_type": "indicates", "source_ref": "indicator--b36948a3-4d3c-48a2-8d42-5a6c6f09010a", "target_ref": "malware--46602ad5-4a1a-4442-b96f-e1a391025052"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c75abe25-ee03-4585-9605-db125a4259dc", "created": "2024-07-02T23:34:12.886337Z", "modified": "2024-07-02T23:34:12.886337Z", "name": "ScreenTime", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96f1bd6f-cee4-492e-b877-6860bf0dc429", "created": "2024-07-02T23:34:12.886504Z", "modified": "2024-07-02T23:34:12.886504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.886504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0fbc25a-c5bb-4090-9a8a-51fc202b39a4", "created": "2024-07-02T23:34:12.887168Z", "modified": "2024-07-02T23:34:12.887168Z", "relationship_type": "indicates", "source_ref": "indicator--96f1bd6f-cee4-492e-b877-6860bf0dc429", "target_ref": "malware--c75abe25-ee03-4585-9605-db125a4259dc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e60cbcb1-407b-4446-b8e9-d340bfe07690", "created": "2024-07-02T23:34:12.887342Z", "modified": "2024-07-02T23:34:12.887342Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime.rc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.887342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b55c4be-7370-4656-88e9-1a598fb3d470", "created": "2024-07-02T23:34:12.88799Z", "modified": "2024-07-02T23:34:12.88799Z", "relationship_type": "indicates", "source_ref": "indicator--e60cbcb1-407b-4446-b8e9-d340bfe07690", "target_ref": "malware--c75abe25-ee03-4585-9605-db125a4259dc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a7c258-27e6-467f-b74f-de8886f8ab87", "created": "2024-07-02T23:34:12.888165Z", "modified": "2024-07-02T23:34:12.888165Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.888165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7d7d154-d02e-4c9c-a65f-4c6a0a5545c1", "created": "2024-07-02T23:34:12.888795Z", "modified": "2024-07-02T23:34:12.888795Z", "relationship_type": "indicates", "source_ref": "indicator--a0a7c258-27e6-467f-b74f-de8886f8ab87", "target_ref": "malware--c75abe25-ee03-4585-9605-db125a4259dc"}, {"type": "malware", "spec_version": "2.1", "id": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c", "created": "2024-07-02T23:34:12.888964Z", "modified": "2024-07-02T23:34:12.888964Z", "name": "MMGuardian", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68bbdf91-47d7-4ed3-83fc-b7fe613eac23", "created": "2024-07-02T23:34:12.889132Z", "modified": "2024-07-02T23:34:12.889132Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.889132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--721f0fa6-bcf6-4b65-8f1b-890fa88a63a0", "created": "2024-07-02T23:34:12.889833Z", "modified": "2024-07-02T23:34:12.889833Z", "relationship_type": "indicates", "source_ref": "indicator--68bbdf91-47d7-4ed3-83fc-b7fe613eac23", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec310022-d33f-4ad2-8526-6e2b89824d9e", "created": "2024-07-02T23:34:12.890011Z", "modified": "2024-07-02T23:34:12.890011Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.890011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ce47f8-9afb-4d1d-a74b-a5787a19c024", "created": "2024-07-02T23:34:12.890665Z", "modified": "2024-07-02T23:34:12.890665Z", "relationship_type": "indicates", "source_ref": "indicator--ec310022-d33f-4ad2-8526-6e2b89824d9e", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e74a23b0-17a1-46d1-a0bc-9bc037158e0b", "created": "2024-07-02T23:34:12.890836Z", "modified": "2024-07-02T23:34:12.890836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.890836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ad3dd8f-5fce-4c99-a5d8-43292af51487", "created": "2024-07-02T23:34:12.8915Z", "modified": "2024-07-02T23:34:12.8915Z", "relationship_type": "indicates", "source_ref": "indicator--e74a23b0-17a1-46d1-a0bc-9bc037158e0b", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdf2cc15-89a0-43f9-a08c-c19ceb224fbd", "created": "2024-07-02T23:34:12.891673Z", "modified": "2024-07-02T23:34:12.891673Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.parentapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.891673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a4be834-45f1-45f0-aaba-685b55a5641f", "created": "2024-07-02T23:34:12.892321Z", "modified": "2024-07-02T23:34:12.892321Z", "relationship_type": "indicates", "source_ref": "indicator--cdf2cc15-89a0-43f9-a08c-c19ceb224fbd", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06eaf833-7dad-4dcc-b377-b151481570a5", "created": "2024-07-02T23:34:12.892493Z", "modified": "2024-07-02T23:34:12.892493Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.tabletsecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.892493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6556bc64-113b-4dd8-94f2-e6b87c3d7f66", "created": "2024-07-02T23:34:12.893143Z", "modified": "2024-07-02T23:34:12.893143Z", "relationship_type": "indicates", "source_ref": "indicator--06eaf833-7dad-4dcc-b377-b151481570a5", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e51719d-4c86-4a15-9db5-46c86820cee7", "created": "2024-07-02T23:34:12.893335Z", "modified": "2024-07-02T23:34:12.893335Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.childapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.893335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29a6a760-5f6c-49d6-983a-d43f802f9687", "created": "2024-07-02T23:34:12.894106Z", "modified": "2024-07-02T23:34:12.894106Z", "relationship_type": "indicates", "source_ref": "indicator--4e51719d-4c86-4a15-9db5-46c86820cee7", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f2bb4e8-8ec5-427f-b845-db80892cc5e5", "created": "2024-07-02T23:34:12.894278Z", "modified": "2024-07-02T23:34:12.894278Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842933609E604063B55C04BBB47763AC7C0FC327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.894278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35cc1b69-e6d9-4ca1-b8bf-d139951e1219", "created": "2024-07-02T23:34:12.895024Z", "modified": "2024-07-02T23:34:12.895024Z", "relationship_type": "indicates", "source_ref": "indicator--7f2bb4e8-8ec5-427f-b845-db80892cc5e5", "target_ref": "malware--82e22b5b-1896-4e05-ab89-41b26f1b885c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c1809fda-ceb0-41d5-874b-e6b62e0183b6", "created": "2024-07-02T23:34:12.895192Z", "modified": "2024-07-02T23:34:12.895192Z", "name": "FlareFamilyLocator", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbaf295c-2aee-4ebf-90f0-28492e476be8", "created": "2024-07-02T23:34:12.895359Z", "modified": "2024-07-02T23:34:12.895359Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.probit.flare']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.895359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06867b01-ed97-4e43-9abc-409bfd26d79c", "created": "2024-07-02T23:34:12.895988Z", "modified": "2024-07-02T23:34:12.895988Z", "relationship_type": "indicates", "source_ref": "indicator--dbaf295c-2aee-4ebf-90f0-28492e476be8", "target_ref": "malware--c1809fda-ceb0-41d5-874b-e6b62e0183b6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011", "created": "2024-07-02T23:34:12.896157Z", "modified": "2024-07-02T23:34:12.896157Z", "name": "FamilyOrbit", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--252b8604-a025-4077-b165-55b35c16e6f0", "created": "2024-07-02T23:34:12.896326Z", "modified": "2024-07-02T23:34:12.896326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.896326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbc37c4b-7be5-41be-88a2-361de4872fa7", "created": "2024-07-02T23:34:12.896991Z", "modified": "2024-07-02T23:34:12.896991Z", "relationship_type": "indicates", "source_ref": "indicator--252b8604-a025-4077-b165-55b35c16e6f0", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa521659-6381-4419-a49b-e25db9036393", "created": "2024-07-02T23:34:12.897164Z", "modified": "2024-07-02T23:34:12.897164Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.897164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07359403-0b51-4b78-8d02-230207cc8fa8", "created": "2024-07-02T23:34:12.897861Z", "modified": "2024-07-02T23:34:12.897861Z", "relationship_type": "indicates", "source_ref": "indicator--aa521659-6381-4419-a49b-e25db9036393", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--453dd331-aeef-43fd-9071-4e5b99db7c55", "created": "2024-07-02T23:34:12.898042Z", "modified": "2024-07-02T23:34:12.898042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.898042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e26098a-2de7-4ee4-bff4-3bce5de3f9a2", "created": "2024-07-02T23:34:12.898696Z", "modified": "2024-07-02T23:34:12.898696Z", "relationship_type": "indicates", "source_ref": "indicator--453dd331-aeef-43fd-9071-4e5b99db7c55", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47585ac6-16e0-4f0e-91d0-875e0ae2f01b", "created": "2024-07-02T23:34:12.898866Z", "modified": "2024-07-02T23:34:12.898866Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.898866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3145a60-0c5e-4044-be78-76e7a7b37d8c", "created": "2024-07-02T23:34:12.899531Z", "modified": "2024-07-02T23:34:12.899531Z", "relationship_type": "indicates", "source_ref": "indicator--47585ac6-16e0-4f0e-91d0-875e0ae2f01b", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e206748-a0fe-41c5-bcc4-73383ea93cc7", "created": "2024-07-02T23:34:12.899708Z", "modified": "2024-07-02T23:34:12.899708Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.familyorbit.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.899708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--184d846b-1e3f-4e0b-a44d-4b385b4ff80b", "created": "2024-07-02T23:34:12.900343Z", "modified": "2024-07-02T23:34:12.900343Z", "relationship_type": "indicates", "source_ref": "indicator--2e206748-a0fe-41c5-bcc4-73383ea93cc7", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2130bc42-ee08-4dcf-ae67-054de1802b9b", "created": "2024-07-02T23:34:12.900529Z", "modified": "2024-07-02T23:34:12.900529Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DB8DF9C3D6524B298F3EAD22E6A77D7FB2F1003A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.900529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dbce0a3-feb7-4adb-abe0-806d953a9a22", "created": "2024-07-02T23:34:12.901313Z", "modified": "2024-07-02T23:34:12.901313Z", "relationship_type": "indicates", "source_ref": "indicator--2130bc42-ee08-4dcf-ae67-054de1802b9b", "target_ref": "malware--2fe1efe7-2124-4a9e-9b85-649d0be31011"}, {"type": "malware", "spec_version": "2.1", "id": "malware--84684b6e-2493-4600-9cdc-ced7ce60f74e", "created": "2024-07-02T23:34:12.901488Z", "modified": "2024-07-02T23:34:12.901488Z", "name": "Trulpe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acc8c58a-3f07-4bd7-af45-97e53a0be35c", "created": "2024-07-02T23:34:12.901659Z", "modified": "2024-07-02T23:34:12.901659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.901659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22399615-40ed-45af-8e98-73068e4d1591", "created": "2024-07-02T23:34:12.902466Z", "modified": "2024-07-02T23:34:12.902466Z", "relationship_type": "indicates", "source_ref": "indicator--acc8c58a-3f07-4bd7-af45-97e53a0be35c", "target_ref": "malware--84684b6e-2493-4600-9cdc-ced7ce60f74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--992107d1-6de3-421a-bdc6-8613698a7909", "created": "2024-07-02T23:34:12.902637Z", "modified": "2024-07-02T23:34:12.902637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.902637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--047cd2c8-ef67-45db-a453-d53131547abf", "created": "2024-07-02T23:34:12.90328Z", "modified": "2024-07-02T23:34:12.90328Z", "relationship_type": "indicates", "source_ref": "indicator--992107d1-6de3-421a-bdc6-8613698a7909", "target_ref": "malware--84684b6e-2493-4600-9cdc-ced7ce60f74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5603aa65-605c-4af2-a050-a7f72ac370f0", "created": "2024-07-02T23:34:12.903452Z", "modified": "2024-07-02T23:34:12.903452Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.camhart.netcountable']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.903452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f93d97df-78a4-4142-aec8-3c316ed8731a", "created": "2024-07-02T23:34:12.904093Z", "modified": "2024-07-02T23:34:12.904093Z", "relationship_type": "indicates", "source_ref": "indicator--5603aa65-605c-4af2-a050-a7f72ac370f0", "target_ref": "malware--84684b6e-2493-4600-9cdc-ced7ce60f74e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e4cadfa7-c630-469b-806d-6cd68e4fcc03", "created": "2024-07-02T23:34:12.904269Z", "modified": "2024-07-02T23:34:12.904269Z", "name": "Boomrang", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f85b0df9-7aaa-4b65-879c-dc42719ddb8d", "created": "2024-07-02T23:34:12.90444Z", "modified": "2024-07-02T23:34:12.90444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='useboomerang.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.90444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de8ccc1-7250-4e77-8d61-461236d73a99", "created": "2024-07-02T23:34:12.90509Z", "modified": "2024-07-02T23:34:12.90509Z", "relationship_type": "indicates", "source_ref": "indicator--f85b0df9-7aaa-4b65-879c-dc42719ddb8d", "target_ref": "malware--e4cadfa7-c630-469b-806d-6cd68e4fcc03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d82d8fe-efcb-4a85-8b2d-24a5acf939ee", "created": "2024-07-02T23:34:12.905282Z", "modified": "2024-07-02T23:34:12.905282Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nationaledtech.Boomerang']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.905282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--343ce4e3-0423-4354-87ca-1ba204b3e4fe", "created": "2024-07-02T23:34:12.905935Z", "modified": "2024-07-02T23:34:12.905935Z", "relationship_type": "indicates", "source_ref": "indicator--0d82d8fe-efcb-4a85-8b2d-24a5acf939ee", "target_ref": "malware--e4cadfa7-c630-469b-806d-6cd68e4fcc03"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b7f65fb-7978-480b-83db-d4080aeaf66a", "created": "2024-07-02T23:34:12.906106Z", "modified": "2024-07-02T23:34:12.906106Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6157A76E1DCF43159529212009A0AA335499B7D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.906106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cbade8f-42bb-4b52-bbc0-b639cd9f7654", "created": "2024-07-02T23:34:12.906881Z", "modified": "2024-07-02T23:34:12.906881Z", "relationship_type": "indicates", "source_ref": "indicator--1b7f65fb-7978-480b-83db-d4080aeaf66a", "target_ref": "malware--e4cadfa7-c630-469b-806d-6cd68e4fcc03"}, {"type": "malware", "spec_version": "2.1", "id": "malware--26d5cc9a-a6c0-48d3-b23e-6fb9040181ad", "created": "2024-07-02T23:34:12.907053Z", "modified": "2024-07-02T23:34:12.907053Z", "name": "MobileFence", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d543b71-7ae4-4729-beed-19abcc4fa6e7", "created": "2024-07-02T23:34:12.90722Z", "modified": "2024-07-02T23:34:12.90722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.90722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23d77a07-55fd-4c25-be05-4bad251a4e52", "created": "2024-07-02T23:34:12.90788Z", "modified": "2024-07-02T23:34:12.90788Z", "relationship_type": "indicates", "source_ref": "indicator--0d543b71-7ae4-4729-beed-19abcc4fa6e7", "target_ref": "malware--26d5cc9a-a6c0-48d3-b23e-6fb9040181ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd3c177c-0c68-4814-b2f6-4312c589d4b5", "created": "2024-07-02T23:34:12.908052Z", "modified": "2024-07-02T23:34:12.908052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.908052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d59f08d-02c8-461d-a602-12b06c86c5b3", "created": "2024-07-02T23:34:12.908707Z", "modified": "2024-07-02T23:34:12.908707Z", "relationship_type": "indicates", "source_ref": "indicator--cd3c177c-0c68-4814-b2f6-4312c589d4b5", "target_ref": "malware--26d5cc9a-a6c0-48d3-b23e-6fb9040181ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1afb4d98-8ad1-486f-bc87-a751703e7b06", "created": "2024-07-02T23:34:12.908884Z", "modified": "2024-07-02T23:34:12.908884Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefence.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.908884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0082aaf6-8ac6-4081-b318-703fbab2ef05", "created": "2024-07-02T23:34:12.909541Z", "modified": "2024-07-02T23:34:12.909541Z", "relationship_type": "indicates", "source_ref": "indicator--1afb4d98-8ad1-486f-bc87-a751703e7b06", "target_ref": "malware--26d5cc9a-a6c0-48d3-b23e-6fb9040181ad"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a62c61fb-abc0-4073-8bd5-feba137e1e19", "created": "2024-07-02T23:34:12.909722Z", "modified": "2024-07-02T23:34:12.909722Z", "name": "Kidgy", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c54e6bb8-ce4c-4060-bd3c-983cc4a43e83", "created": "2024-07-02T23:34:12.909894Z", "modified": "2024-07-02T23:34:12.909894Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidgy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.909894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58ec6e49-fbf2-471f-8e13-ecfbde39c798", "created": "2024-07-02T23:34:12.910675Z", "modified": "2024-07-02T23:34:12.910675Z", "relationship_type": "indicates", "source_ref": "indicator--c54e6bb8-ce4c-4060-bd3c-983cc4a43e83", "target_ref": "malware--a62c61fb-abc0-4073-8bd5-feba137e1e19"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c97ee14a-b992-40b9-b6ac-1a450efb2b3d", "created": "2024-07-02T23:34:12.910847Z", "modified": "2024-07-02T23:34:12.910847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.parental.control.kidgy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.910847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8538561-3026-4c7a-a83f-e28b108dde57", "created": "2024-07-02T23:34:12.911493Z", "modified": "2024-07-02T23:34:12.911493Z", "relationship_type": "indicates", "source_ref": "indicator--c97ee14a-b992-40b9-b6ac-1a450efb2b3d", "target_ref": "malware--a62c61fb-abc0-4073-8bd5-feba137e1e19"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8c2eb3fc-d2a2-403c-a280-d7bc4f5bfb11", "created": "2024-07-02T23:34:12.911662Z", "modified": "2024-07-02T23:34:12.911662Z", "name": "Kiddoware", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff8c8217-1804-42b9-9064-458a0a0aaa46", "created": "2024-07-02T23:34:12.91183Z", "modified": "2024-07-02T23:34:12.91183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kiddoware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.91183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--655178ac-3ac0-4f48-bb21-c4870c503c9f", "created": "2024-07-02T23:34:12.912471Z", "modified": "2024-07-02T23:34:12.912471Z", "relationship_type": "indicates", "source_ref": "indicator--ff8c8217-1804-42b9-9064-458a0a0aaa46", "target_ref": "malware--8c2eb3fc-d2a2-403c-a280-d7bc4f5bfb11"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbf09ad8-1b14-4b0d-b337-590f0d3b86ba", "created": "2024-07-02T23:34:12.912642Z", "modified": "2024-07-02T23:34:12.912642Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kiddoware.kidsplace']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.912642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6122a3cd-a0bc-4ad9-ad52-6727a55a30ca", "created": "2024-07-02T23:34:12.913305Z", "modified": "2024-07-02T23:34:12.913305Z", "relationship_type": "indicates", "source_ref": "indicator--cbf09ad8-1b14-4b0d-b337-590f0d3b86ba", "target_ref": "malware--8c2eb3fc-d2a2-403c-a280-d7bc4f5bfb11"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b", "created": "2024-07-02T23:34:12.913479Z", "modified": "2024-07-02T23:34:12.913479Z", "name": "Netnanny", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3b2b5ba-e1eb-4e3e-87e6-ea17ec8d9c33", "created": "2024-07-02T23:34:12.913644Z", "modified": "2024-07-02T23:34:12.913644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parent.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.913644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daba3dac-9de4-4efd-9a42-f9f2531abf47", "created": "2024-07-02T23:34:12.914303Z", "modified": "2024-07-02T23:34:12.914303Z", "relationship_type": "indicates", "source_ref": "indicator--f3b2b5ba-e1eb-4e3e-87e6-ea17ec8d9c33", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c55c60a-71ce-4ec6-996b-598d62285803", "created": "2024-07-02T23:34:12.914502Z", "modified": "2024-07-02T23:34:12.914502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.914502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfb64b39-acaa-4203-bf21-074e33a7c2c5", "created": "2024-07-02T23:34:12.91516Z", "modified": "2024-07-02T23:34:12.91516Z", "relationship_type": "indicates", "source_ref": "indicator--0c55c60a-71ce-4ec6-996b-598d62285803", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd10c6b5-0dbb-4a65-a303-7220843f09a0", "created": "2024-07-02T23:34:12.915334Z", "modified": "2024-07-02T23:34:12.915334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.915334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5233054-de86-4b6d-ad48-368c04de149a", "created": "2024-07-02T23:34:12.915985Z", "modified": "2024-07-02T23:34:12.915985Z", "relationship_type": "indicates", "source_ref": "indicator--fd10c6b5-0dbb-4a65-a303-7220843f09a0", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae0a7160-38c9-41a1-b7bd-aad342d81110", "created": "2024-07-02T23:34:12.916157Z", "modified": "2024-07-02T23:34:12.916157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='install.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.916157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60e66502-301c-4f64-8b6f-cb0c79f28f16", "created": "2024-07-02T23:34:12.916845Z", "modified": "2024-07-02T23:34:12.916845Z", "relationship_type": "indicates", "source_ref": "indicator--ae0a7160-38c9-41a1-b7bd-aad342d81110", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec208429-1175-41f5-82ff-75226ad31d80", "created": "2024-07-02T23:34:12.91702Z", "modified": "2024-07-02T23:34:12.91702Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.91702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2974db7-b7c0-4fc8-89ad-32bf8a3019f0", "created": "2024-07-02T23:34:12.917709Z", "modified": "2024-07-02T23:34:12.917709Z", "relationship_type": "indicates", "source_ref": "indicator--ec208429-1175-41f5-82ff-75226ad31d80", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ff34a3b-200f-4680-a265-76687d4d230c", "created": "2024-07-02T23:34:12.917885Z", "modified": "2024-07-02T23:34:12.917885Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.parent']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.917885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2215fea1-b796-48b1-97ca-207ca13a6d92", "created": "2024-07-02T23:34:12.918663Z", "modified": "2024-07-02T23:34:12.918663Z", "relationship_type": "indicates", "source_ref": "indicator--3ff34a3b-200f-4680-a265-76687d4d230c", "target_ref": "malware--3f69f3f3-d26c-47e1-9bc7-9cfa676b455b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3c31a559-609e-4727-ab5e-d7b3f010d9c6", "created": "2024-07-02T23:34:12.918833Z", "modified": "2024-07-02T23:34:12.918833Z", "name": "SeekDroid", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4102485-5837-4322-b49b-71ace36147b4", "created": "2024-07-02T23:34:12.919Z", "modified": "2024-07-02T23:34:12.919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seekdroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--300802bd-280f-4d39-b553-30d3819a9b1c", "created": "2024-07-02T23:34:12.919651Z", "modified": "2024-07-02T23:34:12.919651Z", "relationship_type": "indicates", "source_ref": "indicator--e4102485-5837-4322-b49b-71ace36147b4", "target_ref": "malware--3c31a559-609e-4727-ab5e-d7b3f010d9c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cca1f53-cb9b-4e9b-a532-9fdf79e08fef", "created": "2024-07-02T23:34:12.91982Z", "modified": "2024-07-02T23:34:12.91982Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.gtmedia.seekdroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.91982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da55d277-8ced-4295-a676-14063ad3932d", "created": "2024-07-02T23:34:12.920458Z", "modified": "2024-07-02T23:34:12.920458Z", "relationship_type": "indicates", "source_ref": "indicator--9cca1f53-cb9b-4e9b-a532-9fdf79e08fef", "target_ref": "malware--3c31a559-609e-4727-ab5e-d7b3f010d9c6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d8c14d92-ccb6-42b2-bb99-df96aa0d9638", "created": "2024-07-02T23:34:12.920682Z", "modified": "2024-07-02T23:34:12.920682Z", "name": "LockItTight", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3c44c45-3c19-4c2e-92dc-d94cfc26167d", "created": "2024-07-02T23:34:12.920858Z", "modified": "2024-07-02T23:34:12.920858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.920858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6e2c1b9-a778-47c8-b296-3efdb3bf1c61", "created": "2024-07-02T23:34:12.921556Z", "modified": "2024-07-02T23:34:12.921556Z", "relationship_type": "indicates", "source_ref": "indicator--f3c44c45-3c19-4c2e-92dc-d94cfc26167d", "target_ref": "malware--d8c14d92-ccb6-42b2-bb99-df96aa0d9638"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf4af65e-136b-443e-b585-086e89a3dc0e", "created": "2024-07-02T23:34:12.921735Z", "modified": "2024-07-02T23:34:12.921735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.921735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4983813-ea1c-43b4-aedb-e262379d6595", "created": "2024-07-02T23:34:12.922392Z", "modified": "2024-07-02T23:34:12.922392Z", "relationship_type": "indicates", "source_ref": "indicator--cf4af65e-136b-443e-b585-086e89a3dc0e", "target_ref": "malware--d8c14d92-ccb6-42b2-bb99-df96aa0d9638"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94bb1c9d-9107-4efc-85dd-c661066e2dd2", "created": "2024-07-02T23:34:12.922564Z", "modified": "2024-07-02T23:34:12.922564Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.timeon.litclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.922564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5a17959-023d-4a11-80ba-b409fd6cadc3", "created": "2024-07-02T23:34:12.923216Z", "modified": "2024-07-02T23:34:12.923216Z", "relationship_type": "indicates", "source_ref": "indicator--94bb1c9d-9107-4efc-85dd-c661066e2dd2", "target_ref": "malware--d8c14d92-ccb6-42b2-bb99-df96aa0d9638"}, {"type": "malware", "spec_version": "2.1", "id": "malware--37188d08-4094-483b-a4cb-ac4dce600218", "created": "2024-07-02T23:34:12.923387Z", "modified": "2024-07-02T23:34:12.923387Z", "name": "SafeNet", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45184949-a046-48a2-a87a-2c441ebb3ed8", "created": "2024-07-02T23:34:12.923557Z", "modified": "2024-07-02T23:34:12.923557Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safenet.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.923557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d6296fa-166c-48a7-8364-860e67d73cd4", "created": "2024-07-02T23:34:12.924205Z", "modified": "2024-07-02T23:34:12.924205Z", "relationship_type": "indicates", "source_ref": "indicator--45184949-a046-48a2-a87a-2c441ebb3ed8", "target_ref": "malware--37188d08-4094-483b-a4cb-ac4dce600218"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78164107-afce-40c2-b8ff-533044e207a6", "created": "2024-07-02T23:34:12.924376Z", "modified": "2024-07-02T23:34:12.924376Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cisai.safenetchild']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.924376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55f08c21-f656-45b2-89a6-490d73501d4a", "created": "2024-07-02T23:34:12.925041Z", "modified": "2024-07-02T23:34:12.925041Z", "relationship_type": "indicates", "source_ref": "indicator--78164107-afce-40c2-b8ff-533044e207a6", "target_ref": "malware--37188d08-4094-483b-a4cb-ac4dce600218"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ded9692b-14ae-4163-b84c-996329f6a5ea", "created": "2024-07-02T23:34:12.925229Z", "modified": "2024-07-02T23:34:12.925229Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F0D7ED5D614B03962014483E654A215A40F029F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-07-02T23:34:12.925229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dcaec29-924b-4708-8671-a1384db2e4e7", "created": "2024-07-02T23:34:12.925999Z", "modified": "2024-07-02T23:34:12.925999Z", "relationship_type": "indicates", "source_ref": "indicator--ded9692b-14ae-4163-b84c-996329f6a5ea", "target_ref": "malware--37188d08-4094-483b-a4cb-ac4dce600218"}]}