diff --git a/ingestion/create_stix_indicator_iocs.py b/ingestion/create_stix_indicator_iocs.py new file mode 100644 index 0000000..399ba5d --- /dev/null +++ b/ingestion/create_stix_indicator_iocs.py @@ -0,0 +1,132 @@ +#!/usr/bin/env python3 + +# Copyright 2024 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# +r"""Executable and reusable sample for ingesting STIX Indicators. + + This sample has a dependency not in the requirements.txt file, so you'll need + to install it first: + ``` + pip install stix2 + ``` + + Usage: + python -m ingestion.create_stix_indicator_iocs \ + --customer_id= \ + --stix_file=./example_input/stix2.1.json \ + --credentials_file= + + API reference: + https://cloud.google.com/chronicle/docs/reference/ingestion-api#unstructuredlogentries +""" + +import argparse +import datetime +from typing import Optional + +from common import chronicle_auth +from common import regions + +from google.auth.transport import requests as grequests +import requests +import stix2 + + +INGESTION_API_BASE_URL = "https://malachiteingestion-pa.googleapis.com" +AUTHORIZATION_SCOPES = ["https://www.googleapis.com/auth/malachite-ingestion"] +TLP_LOOKUP = { + stix2.TLP_WHITE.id: "TLP:WHITE", + stix2.TLP_GREEN.id: "TLP:GREEN", + stix2.TLP_AMBER.id: "TLP:AMBER", + stix2.TLP_RED.id: "TLP:RED", +} +UTC = datetime.timezone.utc + + +def create_stix_indicator_iocs( + http_session: grequests.AuthorizedSession, + customer_id: str, + stix_text: str, + log_type: Optional(str) = "STIX", +) -> None: + """Sends unstructured log entries to the Chronicle backend for ingestion. + + Args: + http_session: Authorized session for HTTP requests. + customer_id: A string containing the UUID for the SecOps customer. + stix_text: stix 2.1 JSON file as a string. + log_type: Default=STIX. To see supported log types run + list_supported_log_types.py + + Raises: + requests.exceptions.HTTPError: HTTP request resulted in an error + (response.status_code >= 400). + """ + bundle = stix2.parse(stix_text) + + url = f"{INGESTION_API_BASE_URL}/v2/unstructuredlogentries:batchCreate" + for entry in bundle.objects: + if entry.type != "indicator": + continue # only Indicators are supported by the current parser + + entries = [{"logText": entry.serialize()}] + body = { + "customerId": customer_id, + "logType": log_type, + "entries": entries, + "labels": [ + { + "key": "ingestion_time", + "value": datetime.datetime.now(UTC).isoformat(), + } + ], + } + for marking in entry.get_markings(): + body["labels"].append( + {"key": "marking", "value": TLP_LOOKUP.get(marking, marking)}, + ) + response = http_session.request("POST", url, json=body) + try: + response.raise_for_status() + except requests.exceptions.HTTPError: + print(response.json()) + print(response.status_code) + + +if __name__ == "__main__": + parser = argparse.ArgumentParser() + chronicle_auth.add_argument_credentials_file(parser) + regions.add_argument_region(parser) + parser.add_argument( + "--log_type", type=str, required=False, default="STIX", help="log type" + ) + parser.add_argument( + "--customer_id", type=str, required=True, help="the customer UUID" + ) + parser.add_argument( + "--stix_file", + type=argparse.FileType("r"), + required=True, + help='path to a STIX JSON file (or "-" for STDIN)', + ) + + args = parser.parse_args() + INGESTION_API_BASE_URL = regions.url(INGESTION_API_BASE_URL, args.region) + session = chronicle_auth.initialize_http_session( + args.credentials_file, scopes=AUTHORIZATION_SCOPES + ) + create_stix_indicator_iocs( + session, args.customer_id, args.stix_file.read(), args.log_type, + ) diff --git a/ingestion/example_input/ingestion/example_input/AA24-249A-Russian-Military-Cyber-Actors-Target-US-and-Global-Critical-Infrastructure.stix_.json b/ingestion/example_input/ingestion/example_input/AA24-249A-Russian-Military-Cyber-Actors-Target-US-and-Global-Critical-Infrastructure.stix_.json new file mode 100644 index 0000000..7f46511 --- /dev/null +++ b/ingestion/example_input/ingestion/example_input/AA24-249A-Russian-Military-Cyber-Actors-Target-US-and-Global-Critical-Infrastructure.stix_.json @@ -0,0 +1,4602 @@ +{ + "type": "bundle", + "id": "bundle--05e1c546-f003-4182-8408-e0324f368d8b", + "objects": [ + { + "id": "location--25a9ec44-9633-492f-828f-59b47189197b", + "spec_version": "2.1", + "type": "location", + "country": "US", + "administrative_area": "US-DC", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ] + }, + { + "id": "attack-pattern--dd0fec02-cc5f-45ac-ab95-1c6b1ffeabd3", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Active Scanning", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1595", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1595" + } + ] + }, + { + "id": "attack-pattern--be482298-5b9c-4090-95fb-0263293e7971", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Active Scanning: Scanning IP Blocks", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1595.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1595/001" + } + ] + }, + { + "id": "attack-pattern--6f77f058-92b6-43a4-8017-f071f9dd8e78", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Active Scanning: Vulnerability Scanning", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1595.002", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1595/002" + } + ] + }, + { + "id": "attack-pattern--eb3a72c4-85a0-4479-8266-e683390965ec", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Gather Victim Network Information: DNS", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1590.002", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1590/002" + } + ] + }, + { + "id": "attack-pattern--fa0d6314-cd34-4dbd-b1af-87f48a6b7f35", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Search Open Technical Databases: Scan Databases", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1596.005", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1596/005" + } + ] + }, + { + "id": "attack-pattern--75980c07-2dc5-4188-b8db-fe60ae4c71b7", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Acquire Infrastructure: Virtual Private Server", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1583.003", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1583/003" + } + ] + }, + { + "id": "attack-pattern--129a30c0-7134-4da0-b975-6d7b6ef04ec6", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Obtain Capabilities: Exploits", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1588.005", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1588/005" + } + ] + }, + { + "id": "attack-pattern--289c5623-3345-4f8f-91d4-b9bd931a385b", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Obtain Capabilities: Malware", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1588.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1588/001" + } + ] + }, + { + "id": "attack-pattern--686ee46d-d038-478b-829f-28666c6dc560", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Exploit Public-Facing Application", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1190", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1190" + } + ] + }, + { + "id": "attack-pattern--5146a14b-4fd1-45e7-a5cc-787c83962ae5", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Command and Scripting Interpreter: PowerShell", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1059.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1059/001" + } + ] + }, + { + "id": "attack-pattern--30208276-bbe8-4ac7-8843-d40f94ed4af3", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Server Software Component: Web Shell", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1505.003", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1505/003" + } + ] + }, + { + "id": "attack-pattern--0a317378-0d1b-48bd-8573-090580bd0f34", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Brute Force: Password Spraying", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1110.003", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1110/003" + } + ] + }, + { + "id": "attack-pattern--d611c816-500b-4bd6-8587-1403f4416cce", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "OS Credential Dumping", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1003", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1003" + } + ] + }, + { + "id": "attack-pattern--49befc74-3a0b-4fa9-9f97-1ef162e74ffe", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "OS Credential Dumping: LSASS Memory", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1003.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1003/001" + } + ] + }, + { + "id": "attack-pattern--0c0d5278-9cce-473b-bf32-d85df1172c20", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "OS Credential Dumping: Security Account Manager", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1003.002", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1003/002" + } + ] + }, + { + "id": "attack-pattern--85c4d7e8-5e6e-45e8-a85f-df560f642776", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Unsecured Credentials: Credentials In Files", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1552.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1552/001" + } + ] + }, + { + "id": "attack-pattern--dddd02a7-d548-47af-8114-36333cfa9e1d", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Network Service Discovery", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1046", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1046" + } + ] + }, + { + "id": "attack-pattern--0402f090-2856-4b27-9574-165b794d4981", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Use Alternate Authentication Material: Pass the Hash", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1550.002", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1550/002" + } + ] + }, + { + "id": "attack-pattern--854ae3e4-5631-4bda-be0d-b5a942983594", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Archive Collected Data", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1560", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1560" + } + ] + }, + { + "id": "attack-pattern--73facd55-8308-40a4-8353-c2a6fe1f874b", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Data from Information Repositories: Confluence", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1213.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1213/001" + } + ] + }, + { + "id": "attack-pattern--8a2666a7-0ff1-4423-b21e-ec13266e630a", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Email Collection", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1114", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1114" + } + ] + }, + { + "id": "attack-pattern--18fffb1f-5efb-47d4-aa6a-a4d63cf268e5", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Video Capture", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1125", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1125" + } + ] + }, + { + "id": "attack-pattern--6f9df8c4-d8e4-4fe8-9508-c12e94055564", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Application Layer Protocol: DNS", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1071.004", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1071/004" + } + ] + }, + { + "id": "attack-pattern--6114074c-1288-4a5f-80b2-f9aead4406f3", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Application Layer Protocol: Web Protocols", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1071.001", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1071/001" + } + ] + }, + { + "id": "attack-pattern--ca176a28-9fa2-4929-99a3-8c105d6eee7f", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Protocol Tunneling", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1572", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1572" + } + ] + }, + { + "id": "attack-pattern--594ec5e8-4df2-4c78-beeb-a44ac5c4accd", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Proxy: Multi-hop Proxy", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1090.003", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1090/003" + } + ] + }, + { + "id": "attack-pattern--0f079e86-69fa-499e-9d65-3496830c713b", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Remote File Copy", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1105", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1105" + } + ] + }, + { + "id": "attack-pattern--95d8eb6d-fc0d-4efd-9e82-eed85d20ea3c", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Standard Non-Application Layer Protocol", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1095", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1095" + } + ] + }, + { + "id": "attack-pattern--c2645500-ade7-4282-a8b3-8635d61ebc69", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1567.002", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1567/002" + } + ] + }, + { + "id": "attack-pattern--e0c0b0b8-d8eb-4f2e-96fc-aad44ac8bdd0", + "type": "attack-pattern", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "spec_version": "2.1", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "name": "Data Destruction", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "external_references": [ + { + "external_id": "T1485", + "source_name": "mitre-attack", + "url": "https://attack.mitre.org/techniques/T1485" + } + ] + }, + { + "id": "indicator--e4d79d5b-0f18-4425-aaff-8ad4a76965bc", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '59DA31DA4DB1AA5F9A5C7C0C151422C8')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d200de3d-892b-4cc5-acb7-5b9483a87558", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DDEC2D79F460A881849037336BA8968F')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--dbd63fee-b773-44e2-8f5d-a86bc605c493", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '64B9FEECCF6C183B9F7138F8FC53ACBB')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--79464528-6363-47d6-b916-2acad6b1967b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '993F01861AFF306DF44E6475F7886F37')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--aae7a7d1-0efc-4214-879c-c5bb0ae26af6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '143594597130E301499E5940A5FB798A')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ef02798e-12ab-4998-b06f-a5560e7e5a66", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6A4FCA88EE36FECC5113E188CC39D25C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--16387805-2b0f-437f-8626-6b9288d077c4", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '56E0446A6D7175A0D09110BC483DDBED')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--84fee704-e245-4bc0-8367-3f595c80492a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2128361D8AAAE1225D50C9ADD32006A1')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ebd1e153-de64-4b1e-bf20-2a905d976b9b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'B32E14A9B7DE6C92CD16758FA6E23346')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6263e5f1-8aab-4ca8-9964-37153d0d835f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7FE7F33D9B5DBDF3D032D2A10E39F283')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--42d0545e-8f58-4e14-b422-ce7a4814fab5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'F34F60375BEBAD861A35B7C4BB0FA1C8')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d78f253e-bcc2-465f-99e4-edb709de3f08", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'CD62D4A178705B2B90A8BABD8613DF93')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2c737bec-16c5-4941-8fcb-abaff31fe732", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'E1A15BC13157134F542CD9C55C742460')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b4d30160-f19c-4e65-97d5-31ddb50abc3e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '791A81F31A8E7090A7D5417451E09EFA')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ee69c3df-c937-4d55-9262-08ce29a20a7a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'A1B509254A0A1DAA7E00D279EC974461')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2fefe355-31cb-4629-86d1-25c8bf649a09", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5C9E2195D10375B746B6717FDB47B5B9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5b9125b1-5e5d-4979-8db7-640dd0edb400", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'AECB57E20D2C0B0D9FECE2CBCBCC3459')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7bcfbc3a-4c9c-4ff7-b386-3675e604872f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '80F0EE332A452172533AD8863BB3BC63')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1ed0174d-a046-449f-8cf5-f2adb538c862", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2B39EAB325906B0A3AB7E584C3D67349')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--65d74122-9806-4072-a07b-a782cdb29920", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'B7C1A8D39F46EAF52BE90E24565DD6B0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--86043c21-e0ec-4aa4-9776-38d6d3f54dd9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D06761B2CFF86035A4838110ED6AB622')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5c37afeb-578f-492b-977b-21fd0ed1ce14", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D40195A444526EAFB0DB56D95BF8655D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0125fa07-459a-4303-94e7-c6a3ab0fa616", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7234DA8CEAFBE6586469F18C03CC1832')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--76983bd5-1263-43f1-948f-dbbc1c68f993", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '1C85C0D044AC837E8939564AFAC1EB32')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--8ebbd796-e691-4a77-91ad-ed23578798de", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '58E879213D81333B628434BA4AEB2751')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4492d66f-71f9-4c8c-8db1-d15c409e6537", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '562C337B8CACA330DA2EA6AE07EE5DB6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f3a3f4f1-c776-4ce4-b6d3-215710582bd0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '422437F326B8DBE30CC5F103BDE31F26')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--cee06014-e20d-4604-acdf-70f064ccb078", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D034FE4C71B16B6D331886C24FEF2751')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f16ba0e3-9c09-4381-9528-53ed7ac15119", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'https://cdn.discordapp.com/attachments/945968593030496269/945970446149509130/Client.exe']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c782c58f-0860-416e-990f-eb3966dff5fd", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'https://cdn.discordapp.com/attachments/888408190625128461/895633952247799858/n.lashevychdirekcy.atom.gov.ua.zip']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--341b14db-37e3-4597-9e20-94cd26e8b5e6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'dns.test658324901domain.me']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--84b269d9-399b-4b56-a0ec-8fa36b910b64", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '81.17.24.130']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1396ca9d-4c4c-4fa1-9ccf-284c5dc1b2af", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'https://nssm.cc']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e3cd4b8b-8cdd-4ecd-89ea-656a80d02eb0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'https://3proxy.ru']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--3b86b9fd-1252-4562-b03d-2e04d1962a87", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '194.26.29.251']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b34015c1-842a-4239-a9cb-b93c5b618627", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '194.26.29.84']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--cb9275b4-9e07-4908-a02b-20ff23ecf33a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '185.245.85.251']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--65c5ef28-1e3b-44b4-bb6f-40352dd6e48a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '185.245.84.227']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--84f3dd6b-9f19-44c1-af63-b3df7315de9e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.189.218']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--028cae65-31c0-4e35-bc5f-fc44a06a8fdc", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.187.47']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--971ea537-49b9-47f7-aa3c-4b069e937f48", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.175.108']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--75afcfa4-d56f-4a6d-83b4-20998a206056", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.175.38']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5f5d6811-6362-46b9-a72c-a3feabede57c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.162.55']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6f44b2f1-dec4-4eec-89b5-3c605f3be0cb", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.133.202']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ea33e6fe-d2db-488b-ae4e-21f0bb3d854b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '154.21.20.82']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d4a14fa6-d863-4409-ba49-d9fd8307aa89", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '112.132.218.45']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5ea01eea-27f2-4594-abee-672ad5e38b05", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '112.51.253.153']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--49995268-a9b5-4296-a1e1-ed68bf2e4789", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '90.131.156.107']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--80e9623d-7e43-46a7-84b8-9e0ee4b5af82", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '79.124.8.66']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e00d7787-021c-44df-8be8-37b0031f260e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '46.101.242.222']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--22cf353b-1896-4d8d-8ca5-ead2e033dfb2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '5.226.139.66']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a33130bd-3ad2-4697-9890-4e2be951c1e9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '1CAC5C0CB8801E8730447023270D8D56')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d889113d-a8d0-470b-a609-3bec93bae1e6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'A9C9C0BE8ECA3B575C24DA0FCF1AF1A9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f7388f34-1830-407b-9353-1e49540add16", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'AF277AE0FBF6CC20F887696EA4756D46')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b8839abb-9d28-4697-af69-48d67e96a5d2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9D7AB8B0AA669125D9A5ADC4F46C56F3')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--cccef14a-c480-4a0d-8d68-f3a15d300380", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '755DAC7EDD17FBF5B5C449DD06C02E14')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--87d9dc0e-3a5d-491b-9578-22cb9c0d0edf", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '251F3A4757D9E4DE0499CC30C0BC00A9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f92297f3-d860-402a-9435-d71a88b58a5b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '28D571DDB5C04D065DFE1BE9604663BA')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b7bcc0a9-e052-4b49-88a3-6bc2774ee335", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'CA43A241042B5FCC305393765AE18E69')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a3e81f0d-e045-49a7-8ebc-2ce9531cc720", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '1E22D64F263E8EA4B2D37DCD9B7C3012')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a67cf1aa-6079-42a5-bd77-49ee050c3216", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'B0D0A23766FA64ECE9315F37B28BB4C0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1d61dad5-71e8-4ee1-b8d4-cda09c070039", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '94BF96B76C2A092DE8962496CE35DEAF')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--173119ee-711b-4cf5-8615-bde343ecaca4", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '4E9C55C6FE25D61CA4394DE794546FAB')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e724aa55-de70-4c7a-a791-c34479314cae", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '3CCF799FF208981349CEE4FB1A1CF88C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--85c8f694-4185-4627-a6c7-be965878edae", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '96964AED18F65A7ACAE632F358A093F6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--29abf48c-a628-4d19-939a-5bbae672d694", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '09A2D85E809D36BFF82BD5AB773980A3')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c18cde77-f736-44cd-a2a4-a7f44807b3c1", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5EAA7E812733A5C8CDA734FAB2F752D5')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--048b7124-c527-41e7-9edd-4ff1263c3b6e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '569C1D31F4C7EC7701D8E4E51B59FE85')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6986a8fc-f8ea-4e3b-8dbc-0ab19b4f160a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '246F31C86BBBE7F65C0126CF4A1A947A')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--dcb5c48c-4b54-463a-9f79-d588a08caf0c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '0A2AFFA6D895BAAB087B84E93145DA35')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--df45d9b1-6794-4745-a364-99267de3c6fe", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '3FE96FF4A5EF0F5346CE645A2A893597')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--17d4d0c8-2671-47e2-94ad-94e15f94059f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '540EE8E39150C539FEA582B0E77BE7B0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fc3fa43a-0d9d-4bbc-b4e2-6d1bd71fcfca", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D43446B4A22A597B93B559821EE5AC9B')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4fb60f8b-6d92-460e-8846-42fe50019713", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '69E58C5EE69F5E5E8A58F4AFDD59ADFE')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--916dea47-465e-4b18-a2b8-a643f35d6a67", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DEA3AE8225913DD98148FC86CFC3BCBE')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--086d9462-83c2-4c34-8311-83d6507395a1", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '246D9F9831B125EA7E6EF21BC4C8A0CA')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fa73a2df-eecf-4e1b-8a8a-09ef22be8e57", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'E21FE98CC8866C0EEECF3549EBCEC751')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fec4f9e8-a4fb-4fa6-9d1b-ca779679dbd5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '41871FEF433D7B4B89FD226FE3A1A2C0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--8d54312e-2c13-47ab-be31-4e0fd42f16b5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9F11E915BE5C0D02A3130329CF032A28')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--09ddd38b-27b8-4873-b641-2b654cf35544", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '03AF632AA6F87BF9DD4364EE3B612CBB')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c05d7456-72fd-4ff2-9137-311ac5783fde", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D0B00A6C83CE810EC2763AF17E8AB1C4')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--27063176-a2bc-46c7-89db-b01e662c1345", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '77AA3F342A0D69FDA67C853BCC004D48')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6f2c8464-bab4-4722-a4a3-16e24117cc76", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5D063EECD894D3D523875BC82EF6F319')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--954cfc41-4031-4460-9684-51c22d935c54", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9935A86108E3AE3F72CD15817601DCC6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7def6d2a-4598-4cc0-8790-4e691fb831b4", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '552D9B79CC544FC6C3E8AA204DD00811')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f397e000-7d05-46da-9d70-a9f65bedea34", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'AD0CA738AA6C987E4EE1A87FF2B8ACD5')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2461f554-82c8-44fd-a6fa-ffd565d733f1", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '4C19AEECBFCA13B8A199703D8B8284B9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0273104b-e0fb-47c4-a8f5-7355b57565b3", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'CEE5ACBFEF7E76F52F40B8AE95199C50')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ac14c670-634c-4229-8b13-bd572a0ab45a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '54A9FA9EB337A3B5CA7B0FA4553E439D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c461aadf-2b11-4405-982c-86a150531bab", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '95CF2A5A24B0D33D621BB8995D5826BC')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7e326bdf-0224-486d-ab78-884139b8ce1a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '343B140977B3F9B227E7E5F82B0FADB5')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--9872cc0c-af66-43de-aad8-7064de07d04c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '981160DEE6CD25FB181E54ECA7FF7C22')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--650062ce-3490-43e1-b9f8-5d60e67bd3cd", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6C152774F6894407075E6F0A2859BBAE')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b3c044da-a5e6-4ce0-8ac3-c340e514da10", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6859FE5A3EEAD00A563CD93EFCC6EA96')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ce239e3d-2f3c-44b7-b043-66aa37545096", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '99305CE01CC2D0F58CD226EFB2DE893F')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ce9ea643-0fab-4e2d-94ba-98779dcb1d00", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D6B41747CB035C4C2B08790CD57F0626')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a7fa2017-94cf-4a95-9d16-27b3468397d5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6E1394938C2FECAD2D4F5B3BCF357EC0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--17ddd8b4-7f8a-46ea-9458-a99cd57319ed", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DE276CF07CCFFA18D7FFC35281BCA910')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e3867e98-784e-4976-ab3c-384fe37733ee", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7D3B529DB1BD896D9FD877B85CAFDC64')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7281a17b-0e66-4e00-9718-800a9d8da6ec", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9B2924C727AA3A061906321A66C9050C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4092fbde-df88-478a-8fcc-57457c8276b8", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2B2509C6EE46D6327F2F1C9A75122D15')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0ff224fc-f3ca-4e3b-aa4e-b82da3fd79da", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '32DB8ABCE1618E60441F5C7CF4BE0D22')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e4139b31-64f7-47a5-86fb-b419398b5c5c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '332B7F6662E28E3577BD1B269904B940')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--3909e442-be38-4e98-919b-88b537e093e2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '1934E2EBC64D41E37EF53EA0C075E974')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d6d0ba98-fac8-4dc4-bc41-c5e01e406ec5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '0E6374042B33D78329149A6189A7CB46')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--30081114-c827-4109-affd-c60971086205", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'CC4A9DB6F250114E26D8D9BA6AB46BC9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--563718cb-9d8f-4ab0-b8ec-0022d77ba1a0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DA4D81F9EF3B25EA09F34481D923DD9D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4b7bae0d-8f8e-4675-aca7-a3f770f0a18e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '77675A24040F10C85112D9A219D5F1C7')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1dfee9f0-6557-41eb-ac11-3eb882ac2813", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '85AFDEF18D65B0518D709A5A324EA57A')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4bde370f-bef8-475b-9879-b46e524038c2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'E2CC52273D56ED66C800A726760C1ED0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e59e8107-1983-4286-beba-928290528ba3", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'A5494FFD9EFB7C3DF59C527076A05E62')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--078b5b12-8036-4216-8cf3-5dc5542f4ded", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '0DC5AC12F7690DB15C99EAABC11B129C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--3460cfae-957a-4aa3-be2d-5090bc8b66b0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9657C2EF6ED5229740B125DF9CA6C915')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--63dd4894-a056-4a7b-9bb4-a69c9d4d3d17", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '673586594242D99AB02118595E457297')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2bbfc56d-3da3-41aa-b4de-e37f373efd7c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '8A2BA7F9CB6F65EDF65DBE579907551E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--83fc4d37-b08a-4961-a44e-484c93534f69", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'AF85885A74CFE099676AF542DCDC5741')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1b29c353-0228-4fda-9b4d-aa3bfe56b035", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'C265188FDADDDB648629E8060601DCA7')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--791096f0-6cb0-4766-9b0d-477f781bb317", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '683546B9171A1EA284A96D1B45D1D823')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1c82a716-832f-4f03-8f77-ca3f86a25d99", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '3BCFF990FAACBEBB8FB470DFE03E2543')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--57ac15b9-249c-4ac9-8d7d-e5a4eab46174", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '47F4534DA421DAF8089CF34D53F6BB6E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--747f670a-4ba9-4cd5-8680-3607b8a33f5b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D8C04ECD646A1F8537A59F63518EF3C6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e6977878-8f62-4141-9116-d444a6f68586", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '601C12596DFEA84C2113AE5EE59A52EC')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--9fc03b83-56d7-4d98-af98-6a89d240d102", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'FA97DBE84CE7717B754795FA89F13DCE')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0f8d37d1-c54e-4514-a5a8-39ccd34f9ea3", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2E035360971A817B854D7D5A2B008717')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ae01811a-2cc8-4b54-8f5f-bc3d0638f023", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '875F9200B49DB08C33962B0A6BD05AB9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--01860414-eb4f-4d89-9ece-ef1d85b56658", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'F8FFD1EAB6223E31B15D0FD6C3C0472E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2d170d33-aca2-4cfe-94a5-7fb0182c71e5", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'F772F5C65D65412F61EF5F2660E33CEB' OR file:hashes.'SHA-1' = '892BE61F0CF68425E42EFDA9AA31F0E14BC963B5' OR file:hashes.'SHA-256' = 'EAB7C6EF336C0FE2E0D15E2CCFE851F7EE172BDC14CEE2D25E1C245E9034279D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5ed49f3c-2c7e-4c3d-b9d8-1d05d2f1a91f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '0ADC2530CF348C0A3D53A680291A3D67')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--05bb2494-eb7a-4ada-b948-5fa896837b35", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D973210977957209F255B58EB1715B12')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0ffeaa0a-b3d5-427a-813e-66c279b94a1f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7E0C42D33921A89724424F17C97037BD')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4df248e4-c491-48a4-8294-9be67e4b30c0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'E4634EF9BFE7B598B857AD997445B239')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6f9ef797-bf7b-4ac1-89f6-98adb0ea6918", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '911C7E82F32F78577DCD725A7ADB114D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0c45962b-3242-4bcb-821d-4b8c663d8404", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5C3B0040E2DECE6E17093AE607B79044')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--bd1c2ee1-8c63-4867-a85e-03d59045fcb6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'FC418FDDA06CE5982153766DCEFB71D9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fb7a494a-a0f1-4a77-9f41-f12a5600b607", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9152C9DE57B5647EE4AB3DFF551DC8DD')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f4fd2e9c-4700-41ac-ba00-f8971fab3117", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5B884F15DC9B072D7BBAD9EC2B249F38')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--012d93e3-ae29-4e61-bd55-2c38a33dbcd8", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'FFA68749AA3FC6495E2C49B01D964339')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d82de68b-4555-48d7-832f-6fb0dbaaed83", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '1220B580CEF1BF22351E271773945D20')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ff08bc0b-86c5-48dd-a6ba-886aa7e26f47", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '8CFEF66B390F08BDBFD940922CF51650')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4ab89aa2-eb6e-4ca7-aa45-4ead9f893679", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'A66B3B22A3619F739B197D0D443B700C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7d517f54-eda9-480e-8c63-bd959eff0b1c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '032F5642D4FB2FDD74E6F20A13C57746')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--08bb0f87-cdda-429b-8e10-eadca0bdf8e2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'C9D1677F4F89B95B41591B23A1DC1A63')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b9301e51-88a0-4b3b-9ced-381fd33f331c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'FBA76F4EB2E7A2EB17193BEBE290A198')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b6b22511-4344-4605-8be6-e98cdc9475e1", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '0E03103E8110785156105946E48EA9E0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fb19330e-2a03-4e57-8424-9ad5c6bbcfe2", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '8D3D4D702BA6B4BE2766A41BFE5FF76E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e582ce35-ccd7-4582-9d2e-cd953c3e6090", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'AFBB9459D4A0F60D7FFB3B3532D11BC2' OR file:hashes.'SHA-1' = '91F7690BE7D36BDE7537193987610848289E0F56' OR file:hashes.'SHA-256' = '3C02AEEB57D3C64FEAE109F50A89774111A443142859891BAE4FB2F469FA0466')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--31e51fad-79ef-4cca-b31a-108b889c546c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2B5F159F022109A8DE1BC5DD9E3138A0')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--f55dd154-c819-48e8-af95-8a3a6c598158", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '19CB20C4E7DBFE15C1AA284752D0FECB')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--adf7457f-75a7-4c70-bf38-32a5f17b28c7", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '4BCE4831B1DD71F19C55B3E3B5E99856')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--9735b359-67a2-4921-8f4e-0bef0a83ce73", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'EEF2363744345741E09FE5380EEB4DF3')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--83cd5ade-209c-41a5-bb19-33768efe19e6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'F4F4E55A00D2F3A433C9E5624285AC1C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--72febe90-22b8-432b-b825-bbb840ebe07d", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DF4F856F783D23FB01AF1E0E64BC0E20')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--273d289e-3124-4d8f-91f8-a0ea37b5d744", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7A70D5FBBAFE3454B76E3AD2F009618F')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1207700c-abca-4f4b-bdcc-4e1761913214", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '4D8343C40BE53D6521244FE74393D937')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0419067d-ad28-4706-a017-25969d67328f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DE1BF141976776BECD376A0DAC400DF6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--0580b905-8022-41ae-a4f2-bbb3f9ef83b9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '2CA6BCF16EE4293A771A1CF7B7B9EE49')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--8602ba8f-7158-42a5-a629-32d0ed3c27ef", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'A905D620717F75751AA94CEB88995DBC')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--316a71af-6b75-46e2-ba77-6801f2cb6497", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '955E4C198EE58E40FE92CB74CEEFDF00')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5d516549-e05f-44c5-8f51-837c53229eff", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5F4DF6DD8E644D59EAF182E500B5E7BF')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ac4dc844-a4ed-4d31-a196-8e2e28e86c02", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '8633BD2BBBB5DA22C3F8751150186C42')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--66ddfef2-0de7-4469-97ef-90be5dd1aa61", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '08DFEBC04EB61C9A6D87B6524C1C0F2E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--aad8c2fa-b5b6-45e7-a954-2426db987af9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'F73D203BDF924658FD6EDF3444C93A50')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c44b0a77-8d94-4b6b-9863-7607b65237ab", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7F84263FD24F783FF72D5AE91011B558')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a467682b-8390-4502-9cc4-70bb332e569b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '4074798A621232DC448B65DB7B1FDD66')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--841c42e7-de66-49c8-ac04-141fe28d21bf", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '29D83F29C0B0A0B7499E71E7D5CB713F' OR file:hashes.'SHA-1' = 'D33F12DBCDD427C527A8285FD9AB0C848051288B' OR file:hashes.'SHA-256' = 'FD4A5398E55BEACB2315687A75AF5AA15B776B5D36B9800A1792EDE3955616C2')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--4dfa7787-900b-4c3b-aa03-1a5be6c44375", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9B1191F1CEDDF312B0D609CD929C6631' OR file:hashes.'SHA-256' = '0DD61A16C625C49FFEFAF4CE24CABF9A074028A06640D9BBB804F735FF56DFA3')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d56d107e-abf2-4a7f-ba35-0c8d6f8330df", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DE85CA91E1E8100A619DE1C25112F1A5' OR file:hashes.'SHA-1' = 'D2D96F0D819ABD771617E806994EFFC180C7438C' OR file:hashes.'SHA-256' = '489AB4819830D231C3FC3572C5386CAD9D18773A8121373EA8174DE981CC9166')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--bf03694c-665a-4145-930e-7c218915ae22", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '5A537673C34933FC854FBFB65477A686' OR file:hashes.'SHA-1' = '7070B7E9D537C96A2218B3907B05AF2D7378661C' OR file:hashes.'SHA-256' = '35FEEFE6BD2B982CB1A5D4C1D094E8665C51752D0A6F7E3CAE546D770C280F3A')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--060ea156-0eb5-4f95-ac8d-7b2502fb92e7", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '764F691B2168E8B3B6F9FB6582E2F819' OR file:hashes.'SHA-256' = 'AA79AFBF82B06CDA268664B7C83900D8F7A33E0F0071FACBA0B3D8F7A68CE56A')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--99b93ad5-38af-4534-a43a-f0f48080386d", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'EAC0AE655D344C25FF467A929790885C' OR file:hashes.'SHA-256' = 'B9E64B58D7746CB1D3BED20405EF34D097AF08C809D8DAD10B9296B0BEBB2B0B')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7ebda806-74e0-49e0-9746-0dee98c9ca2a", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.142.42']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ad9882f2-73a8-4ee8-9933-01c00d70c9a1", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6154760E602BD71192D93F72FBDB486E' OR file:hashes.'SHA-1' = '50566FDEA2F4B8A3466427F9C6798DABE2587823' OR file:hashes.'SHA-256' = 'BC2E7451995E188F50581EFB2B564DFBC5B593F57F7B52072EEBA235A0861670')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c8c23229-d10f-45d9-80b4-30691f49e9b0", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '394E056CB6CB732DFD5E0D45D3DAE938' OR file:hashes.'SHA-1' = '731DAB83EF1D02203DB64FBEFBE59F3791DB1E21' OR file:hashes.'SHA-256' = 'AA212493331277DD28A8B9B2F535C7B719FF9C6D4CCAD121FD0A59DCB78697D9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e49afa4e-ab00-4def-b732-bd8b77301f9c", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DD2431B1F858B4CA14A4EA05FB8C4A06' OR file:hashes.'SHA-1' = 'C3181FD7CB463893FC73974ACC0016605D90EF6C' OR file:hashes.'SHA-256' = 'A05F2999844495BFFB3405B1DB2D1927E5237E61D71EDB599A5FA64E3E575856')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ad79ab5b-e77e-400b-9903-7c37dbd711ad", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '58DC7C9577FF90A046359CA255C0C9F4' OR file:hashes.'SHA-1' = 'F6ACDC16C695C3C219116AEA3D585EFEDCAFDAB5' OR file:hashes.'SHA-256' = 'D3A80CE2FDED8144D347EE0B42C18FF6AD8CB386C3A2FC884EF2348AFE7633C9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--c53c4b11-22d8-45f8-abdb-62a102dfd0f3", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '869742FB9DB71FDB66F00528FE2966EC' OR file:hashes.'SHA-1' = 'DB370EE79D9B4BD44E07F425D7B06BEFFC8BDDED' OR file:hashes.'SHA-256' = '7F8D4A36D05B60F0DD986A3BBDE1BE34B10A2D80297D1AE28D3FDAAA914FB8BF')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--9356204e-b184-489e-ac87-2ad76d12f9bf", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9345425CF07B4C39A80CD8540E08BFDE' OR file:hashes.'SHA-1' = '2E113050A81BBD0774DB7E86FAD4ABD44E5B6EC2' OR file:hashes.'SHA-256' = '4FF07F308DA5B18F4A71EF09EEA3F3C968683C93E8AA55D3F03975207E3B19CE')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6a89f90e-176f-48f2-9b00-07d7ca24890d", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9C695BE3703194FDB71C212A0832BCF3' OR file:hashes.'SHA-1' = '88C76D31B046227D82F94DB87697B25E482EB398' OR file:hashes.'SHA-256' = '3DE02A782987B4463E02DDA90DF57A06FB0022EB8840A17C4C812631705EBF7C')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a489adfe-a6b6-4890-8f35-ca25c35c82d4", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '9606B4720A0E73EF1F00505A11AAB2F7' OR file:hashes.'SHA-1' = '27C176BBD3E254D5E46CCB865D29C8C166BA4A9F' OR file:hashes.'SHA-256' = 'A5833236A73C66ADD109C8B53ADDA6F998BF92D63955FA06787D66D670D7889E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--981b34f3-18cd-49a6-af3f-8b91618ae731", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'D33F608F561096BE24CBA91797E0DA2F' OR file:hashes.'SHA-1' = '90FA56E79765D27D35706D028D32DC5BE7EFB623' OR file:hashes.'SHA-256' = 'C27A3B0FFABA2258D66D595C5478F12EE8A107CD590132A4A72D8BFDAF486FC1')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--a3a725cb-3205-4867-a8b1-44f3106cb138", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'DC795CB9290B1BC0B7FB1CE9D6AE7C93' OR file:hashes.'SHA-1' = '5FBD9BD73040D7A2CAC0FC21D2FE29EBE57FB597' OR file:hashes.'SHA-256' = '887936DC1DB271C6970CA78F25C4EB62D3816761B675DB2CF4A46645C98A5FD9')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--d74d9dae-1d82-43fb-9a61-00b8153938fe", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = 'B85538F665FDB6C8D9A74F2DF7369832' OR file:hashes.'SHA-1' = 'FB83899DC633C59A8473A3048C9AACCE7E1BF8D8' OR file:hashes.'SHA-256' = 'B72E8C0E4291E85AD683D6DCBA449F18EACD31E8E5395C7064DCB05077DB4A06')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b0cd44ba-3d9f-425c-8bf2-3ec7efe6bb5d", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '618D62DD95FD9AEB855FE2EF1403DCE5' OR file:hashes.'SHA-1' = 'B5E3E65CD6B09B17D4819A1379DDE7DB3E33813B' OR file:hashes.'SHA-256' = 'FAE14137605C6A173EACA1E89AD92961E6CB2B66B924087F2F109C0AB38A0D71')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--994089df-40d9-4ca1-b834-6d05829cf31b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '3907C7FBD4148395284D8E6E3C1DBA5D' OR file:hashes.'SHA-1' = 'A67205DC84EC29EB71BB259B19C1A1783865C0FC' OR file:hashes.'SHA-256' = '34CA75A8C190F20B8A7596AFEB255F2228CB2467BD210B2637965B61AC7EA907')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--15777c0e-1b11-40ca-a3da-e9eec41e0946", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "FQDN Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[domain-name:value = 'interlinks.top']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--95c78c9a-98e1-4cb1-9a4a-45956d3c5628", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2019-03-01T00:00:00Z", + "pattern": "[ipv4-addr:value = '179.43.176.60']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--891b311d-58c1-4e90-b329-35de69333ddb", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2021-04-01T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '7C8CB5598E724D34384CCE7402B11F0E')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--fea555f1-2e49-4c87-9005-9493f4e46d82", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2021-04-01T00:00:00Z", + "pattern": "[(file:name = 'Ofewufeiy.dll') AND file:size = 438272 AND (file:hashes.MD5 = '8744CEC7547B1E73705C10A264E28E08' OR file:hashes.'SHA-1' = 'D4851EB90FC4BA627B6CE633C40852B963A1B555' OR file:hashes.'SHA-256' = 'B7B76F3FE12E12B8D1D34DCD1A53AB18223EC10A5A7549B2DB4CDE5D84C8970D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1d29024b-9099-443c-af91-3b831562902e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-01T00:00:00Z", + "pattern": "[(file:name = 'de1f9d1f0336ddcff832ad3900acd2f1') AND (file:hashes.MD5 = 'DE1F9D1F0336DDCFF832AD3900ACD2F1' OR file:hashes.'SHA-1' = '7631B43FEB02FB8DC97401E82A1EC5C7D970A055' OR file:hashes.'SHA-256' = '2880F3C707DFF1DE85E6B9A7E7154648E2E1DF535647C0917E8FB4EA0FE9FD20')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--5c918e3d-fca0-4cbd-8327-a7968237a2c3", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-01T00:00:00Z", + "pattern": "[(file:name = 'de1f9d1f0336ddcff832ad3900acd2f1_reversed_974e7c0b3660fbf18f29eac059f85ac0') AND file:size = 1772032 AND (file:hashes.MD5 = '974E7C0B3660FBF18F29EAC059F85AC0' OR file:hashes.'SHA-1' = '80ABDC5C36EB4A2745783E6590A13D92497C8513' OR file:hashes.'SHA-256' = '163932F1D39D2AE140BCF89AEE6D514F65902CE8B4D46C7061C1CC94EB2A25B2')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--debcfe37-043c-44b7-b86b-ecc0ce889d5f", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2021-04-01T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '78C855A088924E92A7F60D661C3D1845')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6971d11f-4641-4a6f-9d6d-cc032f5fdeb9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '17FC12902F4769AF3A9271EB4E2DACCE' OR file:hashes.'SHA-1' = '9A4A1581CC3971579574F837E110F3BD6D529DAB' OR file:hashes.'SHA-256' = '29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7c18bc0c-21c4-44b4-b89b-4280be7eec4e", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '6EED4EE0CC57126E9A096AB9905F471C' OR file:hashes.'SHA-1' = '4F06D376648DEF0BB8A325E70046A5030D2CB1D1' OR file:hashes.'SHA-256' = 'DB5A204A34969F60FE4A653F51D64EEE024DBF018EDEA334E8B3DF780EDA846F')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--82f83bb1-8e40-4ec0-83f0-5bc9c3aa476d", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[(file:name = 'Frkmlkdkdubkznbkmcf.dll') AND file:size = 280064 AND (file:hashes.MD5 = 'E61518AE9454A563B8F842286BBDB87B' OR file:hashes.'SHA-1' = '82D29B52E35E7938E7EE610C04EA9DAAF5E08E90' OR file:hashes.'SHA-256' = '9EF7DBD3DA51332A78EFF19146D21C82957821E464E8133E9594A07D716D892D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--dfcf55fb-9c49-4cad-99b3-86ebad50f186", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[(file:name = 'Tbopbh.jpg') AND file:size = 280064 AND (file:hashes.MD5 = 'B3370EB3C5EF6C536195B3BEA0120929' OR file:hashes.'SHA-1' = 'B2D863FC444B99C479859AD7F012B840F896172E' OR file:hashes.'SHA-256' = '923EB77B3C9E11D6C56052318C119C1A22D11AB71675E6B95D05EEB73D1ACCD6')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--2c18b530-e166-4f99-bf0f-3805b95608ea", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "Url Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[url:value = 'https://cdn.discordapp.com/attachments/928503440139771947/930108637681184768/Tbopbh.jpg']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ae8445df-cd98-49d6-bb60-3f2dd3def234", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[(file:name = 'stage2.exe' OR file:name = 'Tbopbh.exe' OR file:name = 'stage2.exe; Tbopbh.exe') AND (file:hashes.MD5 = '14C8482F302B5E81E3FA1B18A509289D' OR file:hashes.'SHA-1' = '16525CB2FD86DCE842107EB1BA6174B23F188537' OR file:hashes.'SHA-256' = 'DCBBAE5A1C61DBBBB7DCD6DC5DD1EB1169F5329958D38B58C3FD9384081C9B78')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1768da67-e65f-4bad-8744-12a90e2e3300", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[(file:name = 'stage1.exe') AND (file:hashes.MD5 = '5D5C99A08A7D927346CA2DAFA7973FC1' OR file:hashes.'SHA-1' = '189166D382C73C242BA45889D57980548D4BA37E' OR file:hashes.'SHA-256' = 'A196C6B8FFCB97FFB276D04F354696E2391311DB3841AE16C8C9F56F36A38E92')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1f657c53-754c-4adb-945b-78f39060d8de", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "FQDN Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[domain-name:value = '3237.site']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7b213df7-fb1f-4ab2-8d90-b3ca6b6f94a6", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "File Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2021-04-01T00:00:00Z", + "pattern": "[(file:hashes.MD5 = '896E0F54FC67D72D94B40D7885F10C51' OR file:hashes.'SHA-1' = '5D60C8507AC9B840A13FFDF19E3315A3E14DE66A' OR file:hashes.'SHA-256' = '5E0F28BD2D49B73E96A87F5C20283EBE030F4BB39B3107D4D68015DCE862991D')]", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--e805eda5-9ebd-4523-864b-0af05828b1c9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "FQDN Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[domain-name:value = 'smm2021.net']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--58497591-5993-4c93-8fc5-1173daf43782", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-11-22T00:00:00Z", + "pattern": "[ipv4-addr:value = '111.111.111.111']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--1b21652a-6f34-43bc-9b61-334826b22f5b", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2020-03-28T00:00:00Z", + "pattern": "[ipv4-addr:value = '45.141.87.11']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--b740d5a1-9153-45c8-81f2-0950d39d6a14", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2022-01-13T00:00:00Z", + "pattern": "[ipv4-addr:value = '194.26.29.95']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--7199a781-3a71-4301-ad10-407b5e9fbaa7", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2020-08-02T00:00:00Z", + "pattern": "[ipv4-addr:value = '194.26.29.98']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--6dab9927-451f-46cb-a5a3-876f381ae1e4", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "FQDN Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2021-05-01T00:00:00Z", + "pattern": "[domain-name:value = 'nssm.cc']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--32933f91-47f8-4ffe-8b4b-1452040c87e9", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "IPv4 Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2019-08-07T00:00:00Z", + "pattern": "[ipv4-addr:value = '62.173.140.223']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "id": "indicator--ce473a0c-acf3-497b-bf35-cf534a1b69fa", + "type": "indicator", + "spec_version": "2.1", + "pattern_type": "stix", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ], + "name": "FQDN Indicator", + "indicator_types": [ + "malicious-activity" + ], + "valid_from": "2014-05-23T00:00:00Z", + "pattern": "[domain-name:value = '3proxy.ru']", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01" + }, + { + "type": "relationship", + "spec_version": "2.1", + "id": "relationship--0afe066f-87d6-4d82-82d8-31ce3d40ad54", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "source_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "relationship_type": "located-at", + "target_ref": "location--25a9ec44-9633-492f-828f-59b47189197b", + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ] + }, + { + "id": "report--d67bfbe0-e01d-4e2e-8a56-214805d85aee", + "type": "report", + "spec_version": "2.1", + "created": "2024-09-05T12:42:42.000Z", + "modified": "2024-09-05T12:42:42.000Z", + "name": "AA24-249A: Russian Military Cyber Actors Target U.S. and Global Critical Infrastructure", + "description": "The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors affiliated with the Russian General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155) are responsible for computer network operations against global targets for the purposes of espionage, sabotage, and reputational harm since at least 2020. GRU Unit 29155 cyber actors began deploying the destructive WhisperGate malware against multiple Ukrainian victim organizations as early as January 13, 2022. These cyber actors are separate from other known and more established GRU-affiliated cyber groups, such as Unit 26165 and Unit 74455.\r\n\r\nFBI, CISA, NSA and the following partners are releasing this joint CSA as a collective assessment of Unit 29155 cyber operations since 2020:\r\n\r\n- U.S. Department of the Treasury\r\n- U.S. Department of State (Rewards for Justice)\r\n- U.S. Cyber Command Cyber National Mission Force (CNMF)\r\n- Netherlands Defence Intelligence and Security Service (MIVD)\r\n- Czech Military Intelligence (VZ)\r\n- Czech Republic Security Information Service (BIS)\r\n- German Federal Office for the Protection of the Constitution (BfV) \\uf0a7 Estonian Internal Security Service (KAPO)\r\n- Latvian State Security Service (VDD)\r\n- Canadian Security Intelligence Service (CSIS)\r\n- Communications Security Establishment Canada (CSE)\r\n- Australian Signals Directorate\\u2019s Australian Cyber Security Centre (ASD\\u2019s ACSC)\r\n- United Kingdom National Cyber Security Centre (NCSC-UK)\r\n", + "published": "2024-09-05T00:00:00Z", + "created_by_ref": "identity--b3bca3c2-1f3d-4b54-b44f-dac42c3a8f01", + "object_refs": [ + "attack-pattern--dd0fec02-cc5f-45ac-ab95-1c6b1ffeabd3", + "attack-pattern--be482298-5b9c-4090-95fb-0263293e7971", + "attack-pattern--6f77f058-92b6-43a4-8017-f071f9dd8e78", + "attack-pattern--eb3a72c4-85a0-4479-8266-e683390965ec", + "attack-pattern--fa0d6314-cd34-4dbd-b1af-87f48a6b7f35", + "attack-pattern--75980c07-2dc5-4188-b8db-fe60ae4c71b7", + "attack-pattern--129a30c0-7134-4da0-b975-6d7b6ef04ec6", + "attack-pattern--289c5623-3345-4f8f-91d4-b9bd931a385b", + "attack-pattern--686ee46d-d038-478b-829f-28666c6dc560", + "attack-pattern--5146a14b-4fd1-45e7-a5cc-787c83962ae5", + "attack-pattern--30208276-bbe8-4ac7-8843-d40f94ed4af3", + "attack-pattern--0a317378-0d1b-48bd-8573-090580bd0f34", + "attack-pattern--d611c816-500b-4bd6-8587-1403f4416cce", + "attack-pattern--49befc74-3a0b-4fa9-9f97-1ef162e74ffe", + "attack-pattern--0c0d5278-9cce-473b-bf32-d85df1172c20", + "attack-pattern--85c4d7e8-5e6e-45e8-a85f-df560f642776", + "attack-pattern--dddd02a7-d548-47af-8114-36333cfa9e1d", + "attack-pattern--0402f090-2856-4b27-9574-165b794d4981", + "attack-pattern--854ae3e4-5631-4bda-be0d-b5a942983594", + "attack-pattern--73facd55-8308-40a4-8353-c2a6fe1f874b", + "attack-pattern--8a2666a7-0ff1-4423-b21e-ec13266e630a", + "attack-pattern--18fffb1f-5efb-47d4-aa6a-a4d63cf268e5", + "attack-pattern--6f9df8c4-d8e4-4fe8-9508-c12e94055564", + "attack-pattern--6114074c-1288-4a5f-80b2-f9aead4406f3", + "attack-pattern--ca176a28-9fa2-4929-99a3-8c105d6eee7f", + "attack-pattern--594ec5e8-4df2-4c78-beeb-a44ac5c4accd", + "attack-pattern--0f079e86-69fa-499e-9d65-3496830c713b", + "attack-pattern--95d8eb6d-fc0d-4efd-9e82-eed85d20ea3c", + "attack-pattern--c2645500-ade7-4282-a8b3-8635d61ebc69", + "attack-pattern--e0c0b0b8-d8eb-4f2e-96fc-aad44ac8bdd0", + "indicator--e4d79d5b-0f18-4425-aaff-8ad4a76965bc", + "indicator--d200de3d-892b-4cc5-acb7-5b9483a87558", + "indicator--dbd63fee-b773-44e2-8f5d-a86bc605c493", + "indicator--79464528-6363-47d6-b916-2acad6b1967b", + "indicator--aae7a7d1-0efc-4214-879c-c5bb0ae26af6", + "indicator--ef02798e-12ab-4998-b06f-a5560e7e5a66", + "indicator--16387805-2b0f-437f-8626-6b9288d077c4", + "indicator--84fee704-e245-4bc0-8367-3f595c80492a", + "indicator--ebd1e153-de64-4b1e-bf20-2a905d976b9b", + "indicator--6263e5f1-8aab-4ca8-9964-37153d0d835f", + "indicator--42d0545e-8f58-4e14-b422-ce7a4814fab5", + "indicator--d78f253e-bcc2-465f-99e4-edb709de3f08", + "indicator--2c737bec-16c5-4941-8fcb-abaff31fe732", + "indicator--b4d30160-f19c-4e65-97d5-31ddb50abc3e", + "indicator--ee69c3df-c937-4d55-9262-08ce29a20a7a", + "indicator--2fefe355-31cb-4629-86d1-25c8bf649a09", + "indicator--5b9125b1-5e5d-4979-8db7-640dd0edb400", + "indicator--7bcfbc3a-4c9c-4ff7-b386-3675e604872f", + "indicator--1ed0174d-a046-449f-8cf5-f2adb538c862", + "indicator--65d74122-9806-4072-a07b-a782cdb29920", + "indicator--86043c21-e0ec-4aa4-9776-38d6d3f54dd9", + "indicator--5c37afeb-578f-492b-977b-21fd0ed1ce14", + "indicator--0125fa07-459a-4303-94e7-c6a3ab0fa616", + "indicator--76983bd5-1263-43f1-948f-dbbc1c68f993", + "indicator--8ebbd796-e691-4a77-91ad-ed23578798de", + "indicator--4492d66f-71f9-4c8c-8db1-d15c409e6537", + "indicator--f3a3f4f1-c776-4ce4-b6d3-215710582bd0", + "indicator--cee06014-e20d-4604-acdf-70f064ccb078", + "indicator--f16ba0e3-9c09-4381-9528-53ed7ac15119", + "indicator--c782c58f-0860-416e-990f-eb3966dff5fd", + "indicator--341b14db-37e3-4597-9e20-94cd26e8b5e6", + "indicator--84b269d9-399b-4b56-a0ec-8fa36b910b64", + "indicator--1396ca9d-4c4c-4fa1-9ccf-284c5dc1b2af", + "indicator--e3cd4b8b-8cdd-4ecd-89ea-656a80d02eb0", + "indicator--3b86b9fd-1252-4562-b03d-2e04d1962a87", + "indicator--b34015c1-842a-4239-a9cb-b93c5b618627", + "indicator--cb9275b4-9e07-4908-a02b-20ff23ecf33a", + "indicator--65c5ef28-1e3b-44b4-bb6f-40352dd6e48a", + "indicator--84f3dd6b-9f19-44c1-af63-b3df7315de9e", + "indicator--028cae65-31c0-4e35-bc5f-fc44a06a8fdc", + "indicator--971ea537-49b9-47f7-aa3c-4b069e937f48", + "indicator--75afcfa4-d56f-4a6d-83b4-20998a206056", + "indicator--5f5d6811-6362-46b9-a72c-a3feabede57c", + "indicator--6f44b2f1-dec4-4eec-89b5-3c605f3be0cb", + "indicator--ea33e6fe-d2db-488b-ae4e-21f0bb3d854b", + "indicator--d4a14fa6-d863-4409-ba49-d9fd8307aa89", + "indicator--5ea01eea-27f2-4594-abee-672ad5e38b05", + "indicator--49995268-a9b5-4296-a1e1-ed68bf2e4789", + "indicator--80e9623d-7e43-46a7-84b8-9e0ee4b5af82", + "indicator--e00d7787-021c-44df-8be8-37b0031f260e", + "indicator--22cf353b-1896-4d8d-8ca5-ead2e033dfb2", + "indicator--a33130bd-3ad2-4697-9890-4e2be951c1e9", + "indicator--d889113d-a8d0-470b-a609-3bec93bae1e6", + "indicator--f7388f34-1830-407b-9353-1e49540add16", + "indicator--b8839abb-9d28-4697-af69-48d67e96a5d2", + "indicator--cccef14a-c480-4a0d-8d68-f3a15d300380", + "indicator--87d9dc0e-3a5d-491b-9578-22cb9c0d0edf", + "indicator--f92297f3-d860-402a-9435-d71a88b58a5b", + "indicator--b7bcc0a9-e052-4b49-88a3-6bc2774ee335", + "indicator--a3e81f0d-e045-49a7-8ebc-2ce9531cc720", + "indicator--a67cf1aa-6079-42a5-bd77-49ee050c3216", + "indicator--1d61dad5-71e8-4ee1-b8d4-cda09c070039", + "indicator--173119ee-711b-4cf5-8615-bde343ecaca4", + "indicator--e724aa55-de70-4c7a-a791-c34479314cae", + "indicator--85c8f694-4185-4627-a6c7-be965878edae", + "indicator--29abf48c-a628-4d19-939a-5bbae672d694", + "indicator--c18cde77-f736-44cd-a2a4-a7f44807b3c1", + "indicator--048b7124-c527-41e7-9edd-4ff1263c3b6e", + "indicator--6986a8fc-f8ea-4e3b-8dbc-0ab19b4f160a", + "indicator--dcb5c48c-4b54-463a-9f79-d588a08caf0c", + "indicator--df45d9b1-6794-4745-a364-99267de3c6fe", + "indicator--17d4d0c8-2671-47e2-94ad-94e15f94059f", + "indicator--fc3fa43a-0d9d-4bbc-b4e2-6d1bd71fcfca", + "indicator--4fb60f8b-6d92-460e-8846-42fe50019713", + "indicator--916dea47-465e-4b18-a2b8-a643f35d6a67", + "indicator--086d9462-83c2-4c34-8311-83d6507395a1", + "indicator--fa73a2df-eecf-4e1b-8a8a-09ef22be8e57", + "indicator--fec4f9e8-a4fb-4fa6-9d1b-ca779679dbd5", + "indicator--8d54312e-2c13-47ab-be31-4e0fd42f16b5", + "indicator--09ddd38b-27b8-4873-b641-2b654cf35544", + "indicator--c05d7456-72fd-4ff2-9137-311ac5783fde", + "indicator--27063176-a2bc-46c7-89db-b01e662c1345", + "indicator--6f2c8464-bab4-4722-a4a3-16e24117cc76", + "indicator--954cfc41-4031-4460-9684-51c22d935c54", + "indicator--7def6d2a-4598-4cc0-8790-4e691fb831b4", + "indicator--f397e000-7d05-46da-9d70-a9f65bedea34", + "indicator--2461f554-82c8-44fd-a6fa-ffd565d733f1", + "indicator--0273104b-e0fb-47c4-a8f5-7355b57565b3", + "indicator--ac14c670-634c-4229-8b13-bd572a0ab45a", + "indicator--c461aadf-2b11-4405-982c-86a150531bab", + "indicator--7e326bdf-0224-486d-ab78-884139b8ce1a", + "indicator--9872cc0c-af66-43de-aad8-7064de07d04c", + "indicator--650062ce-3490-43e1-b9f8-5d60e67bd3cd", + "indicator--b3c044da-a5e6-4ce0-8ac3-c340e514da10", + "indicator--ce239e3d-2f3c-44b7-b043-66aa37545096", + "indicator--ce9ea643-0fab-4e2d-94ba-98779dcb1d00", + "indicator--a7fa2017-94cf-4a95-9d16-27b3468397d5", + "indicator--17ddd8b4-7f8a-46ea-9458-a99cd57319ed", + "indicator--e3867e98-784e-4976-ab3c-384fe37733ee", + "indicator--7281a17b-0e66-4e00-9718-800a9d8da6ec", + "indicator--4092fbde-df88-478a-8fcc-57457c8276b8", + "indicator--0ff224fc-f3ca-4e3b-aa4e-b82da3fd79da", + "indicator--e4139b31-64f7-47a5-86fb-b419398b5c5c", + "indicator--3909e442-be38-4e98-919b-88b537e093e2", + "indicator--d6d0ba98-fac8-4dc4-bc41-c5e01e406ec5", + "indicator--30081114-c827-4109-affd-c60971086205", + "indicator--563718cb-9d8f-4ab0-b8ec-0022d77ba1a0", + "indicator--4b7bae0d-8f8e-4675-aca7-a3f770f0a18e", + "indicator--1dfee9f0-6557-41eb-ac11-3eb882ac2813", + "indicator--4bde370f-bef8-475b-9879-b46e524038c2", + "indicator--e59e8107-1983-4286-beba-928290528ba3", + "indicator--078b5b12-8036-4216-8cf3-5dc5542f4ded", + "indicator--3460cfae-957a-4aa3-be2d-5090bc8b66b0", + "indicator--63dd4894-a056-4a7b-9bb4-a69c9d4d3d17", + "indicator--2bbfc56d-3da3-41aa-b4de-e37f373efd7c", + "indicator--83fc4d37-b08a-4961-a44e-484c93534f69", + "indicator--1b29c353-0228-4fda-9b4d-aa3bfe56b035", + "indicator--791096f0-6cb0-4766-9b0d-477f781bb317", + "indicator--1c82a716-832f-4f03-8f77-ca3f86a25d99", + "indicator--57ac15b9-249c-4ac9-8d7d-e5a4eab46174", + "indicator--747f670a-4ba9-4cd5-8680-3607b8a33f5b", + "indicator--e6977878-8f62-4141-9116-d444a6f68586", + "indicator--9fc03b83-56d7-4d98-af98-6a89d240d102", + "indicator--0f8d37d1-c54e-4514-a5a8-39ccd34f9ea3", + "indicator--ae01811a-2cc8-4b54-8f5f-bc3d0638f023", + "indicator--01860414-eb4f-4d89-9ece-ef1d85b56658", + "indicator--2d170d33-aca2-4cfe-94a5-7fb0182c71e5", + "indicator--5ed49f3c-2c7e-4c3d-b9d8-1d05d2f1a91f", + "indicator--05bb2494-eb7a-4ada-b948-5fa896837b35", + "indicator--0ffeaa0a-b3d5-427a-813e-66c279b94a1f", + "indicator--4df248e4-c491-48a4-8294-9be67e4b30c0", + "indicator--6f9ef797-bf7b-4ac1-89f6-98adb0ea6918", + "indicator--0c45962b-3242-4bcb-821d-4b8c663d8404", + "indicator--bd1c2ee1-8c63-4867-a85e-03d59045fcb6", + "indicator--fb7a494a-a0f1-4a77-9f41-f12a5600b607", + "indicator--f4fd2e9c-4700-41ac-ba00-f8971fab3117", + "indicator--012d93e3-ae29-4e61-bd55-2c38a33dbcd8", + "indicator--d82de68b-4555-48d7-832f-6fb0dbaaed83", + "indicator--ff08bc0b-86c5-48dd-a6ba-886aa7e26f47", + "indicator--4ab89aa2-eb6e-4ca7-aa45-4ead9f893679", + "indicator--7d517f54-eda9-480e-8c63-bd959eff0b1c", + "indicator--08bb0f87-cdda-429b-8e10-eadca0bdf8e2", + "indicator--b9301e51-88a0-4b3b-9ced-381fd33f331c", + "indicator--b6b22511-4344-4605-8be6-e98cdc9475e1", + "indicator--fb19330e-2a03-4e57-8424-9ad5c6bbcfe2", + "indicator--e582ce35-ccd7-4582-9d2e-cd953c3e6090", + "indicator--31e51fad-79ef-4cca-b31a-108b889c546c", + "indicator--f55dd154-c819-48e8-af95-8a3a6c598158", + "indicator--adf7457f-75a7-4c70-bf38-32a5f17b28c7", + "indicator--9735b359-67a2-4921-8f4e-0bef0a83ce73", + "indicator--83cd5ade-209c-41a5-bb19-33768efe19e6", + "indicator--72febe90-22b8-432b-b825-bbb840ebe07d", + "indicator--273d289e-3124-4d8f-91f8-a0ea37b5d744", + "indicator--1207700c-abca-4f4b-bdcc-4e1761913214", + "indicator--0419067d-ad28-4706-a017-25969d67328f", + "indicator--0580b905-8022-41ae-a4f2-bbb3f9ef83b9", + "indicator--8602ba8f-7158-42a5-a629-32d0ed3c27ef", + "indicator--316a71af-6b75-46e2-ba77-6801f2cb6497", + "indicator--5d516549-e05f-44c5-8f51-837c53229eff", + "indicator--ac4dc844-a4ed-4d31-a196-8e2e28e86c02", + "indicator--66ddfef2-0de7-4469-97ef-90be5dd1aa61", + "indicator--aad8c2fa-b5b6-45e7-a954-2426db987af9", + "indicator--c44b0a77-8d94-4b6b-9863-7607b65237ab", + "indicator--a467682b-8390-4502-9cc4-70bb332e569b", + "indicator--841c42e7-de66-49c8-ac04-141fe28d21bf", + "indicator--4dfa7787-900b-4c3b-aa03-1a5be6c44375", + "indicator--d56d107e-abf2-4a7f-ba35-0c8d6f8330df", + "indicator--bf03694c-665a-4145-930e-7c218915ae22", + "indicator--060ea156-0eb5-4f95-ac8d-7b2502fb92e7", + "indicator--99b93ad5-38af-4534-a43a-f0f48080386d", + "indicator--7ebda806-74e0-49e0-9746-0dee98c9ca2a", + "indicator--ad9882f2-73a8-4ee8-9933-01c00d70c9a1", + "indicator--c8c23229-d10f-45d9-80b4-30691f49e9b0", + "indicator--e49afa4e-ab00-4def-b732-bd8b77301f9c", + "indicator--ad79ab5b-e77e-400b-9903-7c37dbd711ad", + "indicator--c53c4b11-22d8-45f8-abdb-62a102dfd0f3", + "indicator--9356204e-b184-489e-ac87-2ad76d12f9bf", + "indicator--6a89f90e-176f-48f2-9b00-07d7ca24890d", + "indicator--a489adfe-a6b6-4890-8f35-ca25c35c82d4", + "indicator--981b34f3-18cd-49a6-af3f-8b91618ae731", + "indicator--a3a725cb-3205-4867-a8b1-44f3106cb138", + "indicator--d74d9dae-1d82-43fb-9a61-00b8153938fe", + "indicator--b0cd44ba-3d9f-425c-8bf2-3ec7efe6bb5d", + "indicator--994089df-40d9-4ca1-b834-6d05829cf31b", + "indicator--15777c0e-1b11-40ca-a3da-e9eec41e0946", + "indicator--95c78c9a-98e1-4cb1-9a4a-45956d3c5628", + "indicator--891b311d-58c1-4e90-b329-35de69333ddb", + "indicator--fea555f1-2e49-4c87-9005-9493f4e46d82", + "indicator--1d29024b-9099-443c-af91-3b831562902e", + "indicator--5c918e3d-fca0-4cbd-8327-a7968237a2c3", + "indicator--debcfe37-043c-44b7-b86b-ecc0ce889d5f", + "indicator--6971d11f-4641-4a6f-9d6d-cc032f5fdeb9", + "indicator--7c18bc0c-21c4-44b4-b89b-4280be7eec4e", + "indicator--82f83bb1-8e40-4ec0-83f0-5bc9c3aa476d", + "indicator--dfcf55fb-9c49-4cad-99b3-86ebad50f186", + "indicator--2c18b530-e166-4f99-bf0f-3805b95608ea", + "indicator--ae8445df-cd98-49d6-bb60-3f2dd3def234", + "indicator--1768da67-e65f-4bad-8744-12a90e2e3300", + "indicator--1f657c53-754c-4adb-945b-78f39060d8de", + "indicator--7b213df7-fb1f-4ab2-8d90-b3ca6b6f94a6", + "indicator--e805eda5-9ebd-4523-864b-0af05828b1c9", + "indicator--58497591-5993-4c93-8fc5-1173daf43782", + "indicator--1b21652a-6f34-43bc-9b61-334826b22f5b", + "indicator--b740d5a1-9153-45c8-81f2-0950d39d6a14", + "indicator--7199a781-3a71-4301-ad10-407b5e9fbaa7", + "indicator--6dab9927-451f-46cb-a5a3-876f381ae1e4", + "indicator--32933f91-47f8-4ffe-8b4b-1452040c87e9", + "indicator--ce473a0c-acf3-497b-bf35-cf534a1b69fa", + "relationship--0afe066f-87d6-4d82-82d8-31ce3d40ad54" + ], + "object_marking_refs": [ + "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9" + ] + } + ] +} \ No newline at end of file