{ "type": "bundle", "id": "bundle--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "spec_version": "2.0", "objects": [ { "type": "report", "id": "report--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "created": "2019-02-14T13:17:23.054Z", "modified": "2019-08-02T08:57:53.956Z", "name": "PKPLUG", "description": "Unit 42 created the moniker PKPLUG to reference a threat actor group, or groups, we have been tracking for the past few years. The name comes from the use of PlugX malware, which we noted the adversary using in their early campaigns, and from the use of ZIP archive files used to deliver the malware; the ZIP file format contains the ASCII magic-bytes “PK” in its header.\n\nOver the years Unit 42 has discovered additional, mostly custom, malware families being used by PKPLUG, including an Android app and a Windows backdoor described briefly in this report. Other “usual suspect” malware have also been seen in relation to PKPLUG activity, including Poison Ivy, Zupdax and 9002.\n\nBased on targeting, content in some of the malware, and ties to infrastructure previously documented publically as being linked to Chinese nation-state adversaries, Unit 42 believes with high confidence that PKPLUG has similar origins.\n\nBased on related research (documented below) PKPLUG seems to have been active for several years.\n\nhttps://web.archive.org/web/20161017235500/https://www.bluecoat.com/security-blog/2013-11-25/plugx-used-against-mongolian-targets\nhttps://web.archive.org/web/20160618095613/https://www.arbornetworks.com/blog/asert/recent-poison-iv/\nhttps://unit42.paloaltonetworks.com/unit-42-attack-delivers-9002-trojan-through-google-drive/\nhttp://blog.0day.jp/p/english-report-of-fhappi-freehosting.html\nhttps://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/\nhttps://unit42.paloaltonetworks.com/unit42-henbox-inside-coop/\nhttps://unit42.paloaltonetworks.com/farseer-previously-unknown-malware-family-bolsters-the-chinese-armoury/", "published": "2019-08-02T08:57:53.956Z", "object_refs": [ "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "report--59651ccd-df7c-48f1-b900-5716498fa0b9", "report--1464a053-a1dc-489a-a50d-d2b5e1753051", "report--a397969d-9cf6-48d2-bc34-edc4831411e9", "report--10388ace-de1b-48b2-9979-c88fedd239b2", "report--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "report--95878274-4757-4e0a-a8a9-ac57da86dd5e", "report--e868cde0-549d-46f3-b705-c8ab6a8494a8" ], "labels": [ "intrusion-set" ] }, { "type": "intrusion-set", "id": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-07-04T15:18:52.854Z", "name": "PKPLUG" }, { "type": "attack-pattern", "id": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:49.016Z", "name": "T1071: Standard Application Layer Protocol", "description": "Adversaries may communicate using a common, standardized application layer protocol such as HTTP, HTTPS, SMTP, or DNS to avoid detection by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.\n\nFor connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are RPC, SSH, or RDP.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "command-and-control" }, { "kill_chain_name": "lockheed", "phase_name": "command-and-control" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1071", "external_id": "T1071" }, { "source_name": "University of Birmingham C2", "url": "https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf", "description": "Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:48.218Z", "name": "T1345: Create custom payloads", "description": "A payload is the part of the malware which performs a malicious action. The adversary may create custom payloads when none exist with the needed capability or when targeting a specific environment. (Citation: APT1)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "build-capabilities" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1345", "external_id": "T1345" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-05-06T20:45:50.136Z", "name": "T1027: Obfuscated Files or Information", "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses.\n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also used compressed or archived scripts, such as Javascript.\n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command-Line Interface](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and whitelisting mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017) (Citation: PaloAlto EncodedCommand March 2017)\n\nAnother example of obfuscation is through the use of steganography, a technique of hiding messages or code in images, audio tracks, video clips, or text files. One of the first known and reported adversaries that used steganography activity surrounding [Invoke-PSImage](https://attack.mitre.org/software/S0231). The Duqu malware encrypted the gathered information from a victim's system and hid it into an image followed by exfiltrating the image to a C2 server. (Citation: Wikipedia Duqu) By the end of 2017, an adversary group used [Invoke-PSImage](https://attack.mitre.org/software/S0231) to hide PowerShell commands in an image file (png) and execute the code on a victim's system. In this particular case the PowerShell code downloaded another obfuscated script to gather intelligence from the victim's machine and communicate it back to the adversary. (Citation: McAfee Malicious Doc Targets Pyeongchang Olympics)", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1027", "external_id": "T1027" }, { "source_name": "Volexity PowerDuke November 2016", "url": "https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/", "description": "Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017." }, { "source_name": "Linux/Cdorked.A We Live Security Analysis", "url": "https://www.welivesecurity.com/2013/04/26/linuxcdorked-new-apache-backdoor-in-the-wild-serves-blackhole/", "description": "Pierre-Marc Bureau. (2013, April 26). Linux/Cdorked.A: New Apache backdoor being used in the wild to serve Blackhole. Retrieved September 10, 2017." }, { "source_name": "Carbon Black Obfuscation Sept 2016", "url": "https://www.carbonblack.com/2016/09/23/security-advisory-variants-well-known-adware-families-discovered-include-sophisticated-obfuscation-techniques-previously-associated-nation-state-attacks/", "description": "Tedesco, B. (2016, September 23). Security Alert Summary. Retrieved February 12, 2018." }, { "source_name": "FireEye Obfuscation June 2017", "url": "https://www.fireeye.com/blog/threat-research/2017/06/obfuscation-in-the-wild.html", "description": "Bohannon, D. & Carr N. (2017, June 30). Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques. Retrieved February 12, 2018." }, { "source_name": "FireEye Revoke-Obfuscation July 2017", "url": "https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/revoke-obfuscation-report.pdf", "description": "Bohannon, D. & Holmes, L. (2017, July 27). Revoke-Obfuscation: PowerShell Obfuscation Detection Using Science. Retrieved February 12, 2018." }, { "source_name": "PaloAlto EncodedCommand March 2017", "url": "https://researchcenter.paloaltonetworks.com/2017/03/unit42-pulling-back-the-curtains-on-encodedcommand-powershell-attacks/", "description": "White, J. (2017, March 10). Pulling Back the Curtains on EncodedCommand PowerShell Attacks. Retrieved February 12, 2018." }, { "source_name": "Wikipedia Duqu", "url": "https://en.wikipedia.org/wiki/Duqu", "description": "Wikipedia. (2017, December 29). Duqu. Retrieved April 10, 2018." }, { "source_name": "McAfee Malicious Doc Targets Pyeongchang Olympics", "url": "https://securingtomorrow.mcafee.com/mcafee-labs/malicious-document-targets-pyeongchang-olympics/", "description": "Saavedra-Morales, J., Sherstobitoff, R. (2018, January 6). Malicious Document Targets Pyeongchang Olympics. Retrieved April 10, 2018." }, { "source_name": "GitHub Revoke-Obfuscation", "url": "https://github.com/danielbohannon/Revoke-Obfuscation", "description": "Bohannon, D. (2017, July 27). Revoke-Obfuscation. Retrieved February 12, 2018." }, { "source_name": "GitHub Office-Crackros Aug 2016", "url": "https://github.com/itsreallynick/office-crackros", "description": "Carr, N. (2016, August 14). OfficeCrackros. Retrieved February 12, 2018." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:50.971Z", "name": "T1204: User Execution", "description": "An adversary may rely upon specific actions by a user in order to gain execution. This may be direct code execution, such as when a user opens a malicious executable delivered via [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) with the icon and apparent extension of a document file. It also may lead to other execution techniques, such as when a user clicks on a link delivered via [Spearphishing Link](https://attack.mitre.org/techniques/T1192) that leads to exploitation of a browser or application vulnerability via [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203). While User Execution frequently occurs shortly after Initial Access it may occur at other phases of an intrusion, such as when an adversary places a file in a shared directory or on a user's desktop hoping that a user will click on it.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "execution" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1204", "external_id": "T1204" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--286cc500-4291-45c2-99a1-e760db176402", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:40.136Z", "name": "T1307: Acquire and/or use 3rd party infrastructure services", "description": "A wide variety of cloud, virtual private services, hosting, compute, and storage solutions are available. Additionally botnets are available for rent or purchase. Use of these solutions allow an adversary to stage, launch, and execute an attack from infrastructure that does not physically tie back to them and can be rapidly provisioned, modified, and shut down. (Citation: LUCKYCAT2012)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "adversary-opsec" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1307", "external_id": "T1307" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--4900fabf-1142-4c1f-92f5-0b590e049077", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:34:49.443Z", "name": "T1312: Compromise 3rd party infrastructure to support delivery", "description": "Instead of buying, leasing, or renting infrastructure an adversary may compromise infrastructure and use it for some or all of the attack cycle. (Citation: WateringHole2014) (Citation: FireEye Operation SnowMan)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "adversary-opsec" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1312", "external_id": "T1312" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:34:04.743Z", "name": "T1319: Obfuscate or encrypt code", "description": "Obfuscation is the act of creating code that is more difficult to understand. Encoding transforms the code using a publicly available format. Encryption transforms the code such that it requires a key to reverse the encryption. (Citation: CylanceOpCleaver)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "adversary-opsec" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1319", "external_id": "T1319" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:32:04.779Z", "modified": "2019-05-06T20:45:47.762Z", "name": "T1429: Microphone or Camera Recordings (Mobile)", "description": "An adversary could use a malicious or exploited application to surreptitiously record activities using the device microphone and/or camera through use of standard operating system APIs.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1429", "external_id": "T1429" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html", "external_id": "APP-19" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:31:54.271Z", "modified": "2019-05-06T20:45:45.303Z", "name": "T1433: Access Call Log (Mobile)", "description": "On Android, an adversary could call standard operating system APIs from a malicious application to gather call log data, or with escalated privileges could directly access files containing call log data.\n\nOn iOS, applications do not have access to the call log, so privilege escalation would be required in order to access the data.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1433", "external_id": "T1433" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html", "external_id": "APP-13" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:32:53.194Z", "modified": "2019-05-06T20:45:53.558Z", "name": "T1432: Access Contact List (Mobile)", "description": "An adversary could call standard operating system APIs from a malicious application to gather contact list (i.e., address book) data, or with escalated privileges could directly access files containing contact list data.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1432", "external_id": "T1432" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html", "external_id": "APP-13" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:32:22.794Z", "modified": "2019-05-06T20:45:50.488Z", "name": "T1416: Android Intent Hijacking (Mobile)", "description": "A malicious app can register to receive intents meant for other applications and may then be able to receive sensitive values such as OAuth authorization codes(Citation: IETF-PKCE).", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1416", "external_id": "T1416" }, { "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636", "description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:34:29.855Z", "modified": "2019-05-06T20:46:06.871Z", "name": "T1412: Capture SMS Messages (Mobile)", "description": "A malicious application could capture sensitive data sent via SMS, including authentication credentials. SMS is frequently used to transmit codes used for multi-factor authentication.\n\nOn Android, a malicious application must request and obtain permission (either at app install time or run time) in order to receive SMS messages. Alternatively, a malicious application could attempt to perform an operating system privilege escalation attack to bypass the permission requirement.\n\nOn iOS, applications cannot access SMS messages in normal operation, so an adversary would need to attempt to perform an operating system privilege escalation attack to potentially be able to access SMS messages.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1412", "external_id": "T1412" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:32:01.593Z", "modified": "2019-05-06T20:45:47.047Z", "name": "T1430: Location Tracking (Mobile)", "description": "An adversary could use a malicious or exploited application to surreptitiously track the device's physical location through use of standard operating system APIs.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1430", "external_id": "T1430" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-24.html", "external_id": "APP-24" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:31:56.069Z", "modified": "2019-05-06T20:45:46.040Z", "name": "T1421: System Network Connections Discovery (Mobile)", "description": "On Android, applications can use standard APIs to gather a list of network connections to and from the device. For example, the Network Connections app available in the Google Play Store (Citation: ConnMonitor) advertises this functionality.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1421", "external_id": "T1421" }, { "source_name": "ConnMonitor", "url": "https://play.google.com/store/apps/details?id=com.antispycell.connmonitor&hl=en", "description": "Anti Spy Mobile. (2016, March 14). Network Connections. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:33:00.387Z", "modified": "2019-05-06T20:45:54.686Z", "name": "T1422: System Network Configuration Discovery (Mobile)", "description": "On Android, details of onboard network interfaces are accessible to apps through the java.net.NetworkInterface class (Citation: NetworkInterface). The Android TelephonyManager class can be used to gather related information such as the IMSI, IMEI, and phone number (Citation: TelephonyManager).", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1422", "external_id": "T1422" }, { "source_name": "NetworkInterface", "url": "https://developer.android.com/reference/java/net/NetworkInterface.html", "description": "Android. (n.d.). NetworkInterface. Retrieved December 21, 2016." }, { "source_name": "TelephonyManager", "url": "https://developer.android.com/reference/android/telephony/TelephonyManager.html", "description": "Android. (n.d.). TelephonyManager. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:34:14.178Z", "modified": "2019-05-06T20:46:04.952Z", "name": "T1426: System Information Discovery (Mobile)", "description": "An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, and architecture.\n\nOn Android, much of this information is programmatically accessible to applications through the android.os.Build class(Citation: Android-Build).\n\nOn iOS, techniques exist for applications to programmatically access this information(Citation: StackOverflow-iOSVersion).", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1426", "external_id": "T1426" }, { "source_name": "Android-Build", "url": "https://zeltser.com/third-party-keyboards-security/", "description": "Android. (n.d.). Build. Retrieved December 21, 2016." }, { "source_name": "StackOverflow-iOSVersion", "url": "http://stackoverflow.com/questions/7848766/how-can-we-programmatically-detect-which-ios-version-is-device-running-on", "description": "Stack Overflow. (n.d.). How can we programmatically detect which iOS version is device running on?. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:33:23.457Z", "modified": "2019-05-06T20:45:57.962Z", "name": "T1413: Access Sensitive Data in Device Logs (Mobile)", "description": "On versions of Android prior to 4.1, an adversary may use a malicious application that holds the READ_LOGS permission to obtain private keys, passwords, other credentials, or other sensitive data stored in the device's system log. On Android 4.1 and later, an adversary would need to attempt to perform an operating system privilege escalation attack to be able to access the log.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1413", "external_id": "T1413" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-3.html", "external_id": "APP-3" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html", "external_id": "APP-13" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:56.874Z", "name": "T1249: Conduct social engineering", "description": "Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. (Citation: SEAttackVectors) (Citation: BeachSE2003)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "technical-information-gathering" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1249", "external_id": "T1249" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--194bff4f-c218-40df-bea3-1ace715de8dd", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:22.040Z", "name": "T1264: Identify technology usage patterns", "description": "Technology usage patterns include identifying if users work offsite, connect remotely, or other possibly less restricted/secured access techniques. (Citation: SANSRemoteAccess)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "technical-information-gathering" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1264", "external_id": "T1264" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--59369f72-3005-4e54-9095-3d00efcece73", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:35:00.987Z", "name": "T1265: Identify supply chains", "description": "Supply chains include the people, processes, and technologies used to move a product or service from a supplier to a consumer. Understanding supply chains may provide an adversary with opportunities to exploit the people, their positions, and relationships, that are part of the supply chain. (Citation: SmithSupplyChain) (Citation: CERT-UKSupplyChain)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "people-information-gathering" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1265", "external_id": "T1265" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:34:33.667Z", "modified": "2019-05-06T20:46:07.612Z", "name": "T1402: App Auto-Start at Device Boot (Mobile)", "description": "An Android application can listen for the BOOT_COMPLETED broadcast, ensuring that the app's functionality will be activated every time the device starts up without having to wait for the device user to manually start the app.\n\nAn analysis published in 2012(Citation: Zhou) of1260 Android malware samples belonging to 49 families of malware determined that 29 malware families and 83.3% of the samples listened for BOOT_COMPLETED.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1402", "external_id": "T1402" }, { "source_name": "Zhou", "url": "http://ieeexplore.ieee.org/document/6234407", "description": "Yajin Zhou and Xuxian Jiang. (2012, May). Dissecting Android Malware: Characterization and Evolution. Retrieved December 9, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:31:55.769Z", "modified": "2019-05-06T20:45:45.852Z", "name": "T1418: Application Discovery (Mobile)", "description": "Adversaries may seek to identify all applications installed on the device. One use case for doing so is to identify the presence of endpoint security applications that may increase the adversary's risk of detection. Another use case is to identify the presence of applications that the adversary may wish to target.\n\nOn Android, applications can use methods in the PackageManager class (Citation: Android-PackageManager) to enumerate other apps installed on device, or an entity with shell access can use the pm command line tool.\n\nOn iOS, apps can use private API calls to obtain a list of other apps installed on the device. (Citation: Kurtz-MaliciousiOSApps) However, use of private API calls will likely prevent the application from being distributed through Apple's App Store.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" }, { "kill_chain_name": "lockheed", "phase_name": "installation" }, { "kill_chain_name": "lockheed", "phase_name": "act-on-objectives" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1418", "external_id": "T1418" }, { "source_name": "Android-PackageManager", "url": "https://developer.android.com/reference/android/content/pm/PackageManager.html", "description": "Android. (n.d.). PackageManager. Retrieved December 21, 2016." }, { "source_name": "Kurtz-MaliciousiOSApps", "url": "https://andreas-kurtz.de/2014/09/malicious-ios-apps/", "description": "Andreas Kurtz. (2014, September 18). Malicious iOS Apps. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:34:42.434Z", "modified": "2019-05-06T20:46:08.921Z", "name": "T1406: Obfuscated Files or Information (Mobile)", "description": "An app could contain malicious code in obfuscated or encrypted form, then deobfuscate or decrypt the code at runtime to evade many app vetting techniques.(Citation: Rastogi) (Citation: Zhou) (Citation: TrendMicro-Obad) (Citation: Xiao-iOS)", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1406", "external_id": "T1406" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html", "external_id": "APP-21" }, { "source_name": "Rastogi", "url": "http://pages.cs.wisc.edu/~vrastogi/static/papers/rcj13b.pdf", "description": "Vaibhav Rastogi, Yan Chen, and Xuxian Jiang. (2013, May). DroidChameleon: Evaluating Android Anti-malware against Transformation Attacks. Retrieved December 9, 2016." }, { "source_name": "Zhou", "url": "http://ieeexplore.ieee.org/document/6234407", "description": "Yajin Zhou and Xuxian Jiang. (2012, May). Dissecting Android Malware: Characterization and Evolution. Retrieved December 9, 2016." }, { "source_name": "TrendMicro-Obad", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/", "description": "Veo Zhang. (2013, June 13). Cybercriminals Improve Android Malware Stealth Routines with OBAD. Retrieved December 9, 2016." }, { "source_name": "Xiao-iOS", "url": "http://www.slideshare.net/Shakacon/fruit-vs-zombies-defeat-nonjailbroken-ios-malware-by-claud-xiao", "description": "Claud Xiao. (2016, July). Fruit vs Zombies: Defeat Non-jailbroken iOS Malware. Retrieved December 9, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:44.954Z", "name": "T1295: Analyze social and business relationships, interests, and affiliations", "description": "Social media provides insight into the target's affiliations with groups and organizations. Certification information can explain their technical associations and professional associations. Personal information can provide data for exploitation or even blackmail. (Citation: Scasny2015)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "people-weakness-identification" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1295", "external_id": "T1295" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:33:17.805Z", "modified": "2019-05-06T20:45:57.434Z", "name": "T1476: Deliver Malicious App via Other Means (Mobile)", "description": "Malicious applications are a common attack vector used by adversaries to gain a presence on mobile devices. This technique describes installing a malicious application on targeted mobile devices without involving an authorized app store (e.g., Google Play Store or Apple App Store). Adversaries may wish to avoid placing malicious applications in an authorized app store due to increased potential risk of detection or other reasons. However, mobile devices often are configured to allow application installation only from an authorized app store which would prevent this technique from working.\n\nDelivery methods for the malicious application include:\n\n* [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) - Including the mobile app package as an attachment to an email message.\n* [Spearphishing Link](https://attack.mitre.org/techniques/T1192) - Including a link to the mobile app package within an email, text message (e.g. SMS, iMessage, Hangouts, WhatsApp, etc.), web site, QR code, or other means.\n* Third-Party App Store - Installed from a third-party app store (as opposed to an authorized app store that the device implicitly trusts as part of its default behavior), which may not apply the same level of scrutiny to apps as applied by an authorized app store.(Citation: IBTimes-ThirdParty)(Citation: TrendMicro-RootingMalware)(Citation: TrendMicro-FlappyBird)\n\nAs a prerequisite, adversaries may use this PRE-ATT&CK technique:\n\n* [Obtain Apple iOS enterprise distribution key pair and certificate](https://attack.mitre.org/techniques/T1392)", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1476", "external_id": "T1476" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html", "external_id": "AUT-9" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-13.html", "external_id": "ECO-13" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-21.html", "external_id": "ECO-21" }, { "source_name": "IBTimes-ThirdParty", "url": "https://www.ibtimes.co.uk/danger-lurks-third-party-android-app-stores-1544861", "description": "A Prasad. (2016, February 19). Danger lurks in third-party Android app stores. Retrieved November 8, 2018." }, { "source_name": "TrendMicro-RootingMalware", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/user-beware-rooting-malware-found-in-3rd-party-app-stores/", "description": "Jordan Pan. (2016, February 10). User Beware: Rooting Malware Found in 3rd Party App Stores. Retrieved November 8, 2018." }, { "source_name": "TrendMicro-FlappyBird", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/flappy-bird-and-third-party-app-stores/", "description": "Veo Zhang. (2014, February 18). Flappy Bird and Third-Party App Stores. Retrieved November 8, 2018." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-12-17T14:31:56.466Z", "modified": "2019-05-06T20:45:46.227Z", "name": "T1474: Supply Chain Compromise (Mobile)", "description": "As further described in [Supply Chain Compromise](https://attack.mitre.org/techniques/T1195), supply chain compromise is the manipulation of products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise. Somewhat related, adversaries could also identify and exploit inadvertently present vulnerabilities. In many cases, it may be difficult to be certain whether exploitable functionality is due to malicious intent or simply inadvertent mistake.\n\nRelated PRE-ATT&CK techniques include:\n\n* [Identify vulnerabilities in third-party software libraries](https://attack.mitre.org/techniques/T1389) - Third-party libraries incorporated into mobile apps could contain malicious behavior, privacy-invasive behavior, or exploitable vulnerabilities. An adversary could deliberately insert malicious behavior or could exploit inadvertent vulnerabilities. For example, Ryan Welton of NowSecure identified exploitable remote code execution vulnerabilities in a third-party advertisement library (Citation: NowSecure-RemoteCode). Grace et al. identified security issues in mobile advertisement libraries (Citation: Grace-Advertisement).\n* [Distribute malicious software development tools](https://attack.mitre.org/techniques/T1394) - As demonstrated by the XcodeGhost attack (Citation: PaloAlto-XcodeGhost1), app developers could be provided with modified versions of software development tools (e.g. compilers) that automatically inject malicious or exploitable code into applications.", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1474", "external_id": "T1474" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html", "external_id": "APP-6" }, { "source_name": "NowSecure-RemoteCode", "url": "https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/", "description": "Ryan Welton. (2015, June 15). A Pattern for Remote Code Execution using Arbitrary File Writes and MultiDex Applications. Retrieved December 22, 2016." }, { "source_name": "Grace-Advertisement", "url": "https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/", "description": "M. Grace et al. (2012, April 16-18). Unsafe exposure analysis of mobile in-app advertisements. Retrieved December 22, 2016." }, { "source_name": "PaloAlto-XcodeGhost1", "url": "http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/", "description": "Claud Xiao. (2015, September 17). Novel Malware XcodeGhost Modifies Xcode, Infects Apple iOS Apps and Hits App Store. Retrieved December 21, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:49.827Z", "name": "T1065: Uncommonly Used Port", "description": "Adversaries may conduct C2 communications over a non-standard port to bypass proxies and firewalls that have been improperly configured.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "command-and-control" }, { "kill_chain_name": "lockheed", "phase_name": "command-and-control" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1065", "external_id": "T1065" }, { "source_name": "University of Birmingham C2", "url": "https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf", "description": "Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "indicator", "id": "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "created": "2019-07-04T14:29:11.205Z", "modified": "2019-07-04T15:18:52.854Z", "name": "60.191.57.35", "pattern": "[ipv4-addr:value = '60.191.57.35']", "valid_from": "2019-07-04T14:29:11.205Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b8f932fd-0012-4e8d-912e-e82379c32407", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-07-04T15:18:52.854Z", "name": "0589bed1e3b3d6234c30061be3be1cc6685d786ab3a892a8d4dae8e2d7ed92f7", "pattern": "[file:hashes.'SHA-256' = '0589bed1e3b3d6234c30061be3be1cc6685d786ab3a892a8d4dae8e2d7ed92f7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1b71f848-b423-41b4-9442-d42fc6e07579", "created": "2019-07-04T15:30:52.043Z", "modified": "2019-08-05T15:15:20.298Z", "name": "uyghurapps.net/mobile/downAction.action?appId=40", "pattern": "[url:value = 'uyghurapps.net/mobile/downAction.action?appId=40']", "valid_from": "2019-07-04T15:30:52.043Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bacbc6e3-7b0a-4cf6-b44f-385f79d3dc75", "created": "2019-07-05T15:16:08.798Z", "modified": "2019-08-05T15:15:20.298Z", "name": "[network-traffic:dst_port = 888]", "pattern": "[network-traffic:dst_port = 888]", "valid_from": "2019-07-05T15:16:08.798Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--c390ad38-767c-4d7b-ad51-c0f2f00af7d4", "created": "2019-07-04T15:16:21.322Z", "modified": "2019-07-04T15:18:52.854Z", "relationship_type": "indicates", "source_ref": "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "target_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9" }, { "type": "relationship", "id": "relationship--160e1cd3-cf66-4892-8237-d81c980bc812", "created": "2019-07-04T15:16:31.400Z", "modified": "2019-07-04T15:18:52.854Z", "relationship_type": "indicates", "source_ref": "indicator--b8f932fd-0012-4e8d-912e-e82379c32407", "target_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9" }, { "type": "relationship", "id": "relationship--66b9e79f-3250-46b9-a0fc-bba460cbc478", "created": "2019-07-04T15:30:52.439Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "indicates", "source_ref": "indicator--1b71f848-b423-41b4-9442-d42fc6e07579", "target_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9" }, { "type": "relationship", "id": "relationship--80bbee5c-e3e9-42ed-95dd-e4561a638817", "created": "2019-07-05T15:16:09.206Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--bacbc6e3-7b0a-4cf6-b44f-385f79d3dc75", "target_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9" }, { "type": "relationship", "id": "relationship--fd74d303-7611-4c57-bb47-b8c3fff5711d", "created": "2019-07-11T13:27:46.734Z", "modified": "2019-07-11T14:18:45.828Z", "relationship_type": "uses", "description": "C2 IP address", "source_ref": "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--34fa35d1-79af-47b9-b2e1-4b71393beb36", "created": "2019-07-30T15:13:15.291Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "0589bed1e3b3d6234c30061be3be1cc6685d786ab3a892a8d4dae8e2d7ed92f7", "source_ref": "indicator--b8f932fd-0012-4e8d-912e-e82379c32407", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ae6dab13-64ec-44c2-ac88-ff707b43da78", "created": "2019-07-11T13:26:51.222Z", "modified": "2019-08-05T15:15:20.339Z", "relationship_type": "uses", "description": "Hash of HenBox APK purporting to be DroidVPN app on 3rd party app store", "source_ref": "indicator--b8f932fd-0012-4e8d-912e-e82379c32407", "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad" }, { "type": "relationship", "id": "relationship--05ce2950-adb5-4379-ae20-116e9abc1cb1", "created": "2019-07-04T15:30:52.439Z", "modified": "2019-08-05T15:15:20.339Z", "relationship_type": "uses", "description": "3rd party app store APK URL", "source_ref": "indicator--1b71f848-b423-41b4-9442-d42fc6e07579", "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad" }, { "type": "relationship", "id": "relationship--902d817f-6ef1-4bdd-a08d-8a338ae2a78d", "created": "2019-07-05T15:16:09.206Z", "modified": "2019-08-05T15:15:20.339Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 888]", "source_ref": "indicator--bacbc6e3-7b0a-4cf6-b44f-385f79d3dc75", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--c39deadb-6fc7-4d96-a24e-ddacd4664797", "created": "2019-07-04T15:36:49.876Z", "modified": "2019-07-11T14:18:24.048Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a" }, { "type": "relationship", "id": "relationship--324fda31-1819-4016-8d4f-c2fc400caaae", "created": "2019-07-11T13:10:43.733Z", "modified": "2019-07-11T14:18:24.048Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--753c0411-fda8-4f37-acec-fd218614f5fd", "created": "2019-07-04T15:43:35.151Z", "modified": "2019-07-11T14:19:08.556Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--286cc500-4291-45c2-99a1-e760db176402" }, { "type": "relationship", "id": "relationship--7e2ac0c5-d8d1-43fa-ac3f-c137ae271735", "created": "2019-07-04T15:43:35.151Z", "modified": "2019-07-25T12:33:21.157Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--4900fabf-1142-4c1f-92f5-0b590e049077" }, { "type": "relationship", "id": "relationship--d0ec0dd0-d319-45d7-b6fe-ebf46a09fe46", "created": "2019-07-30T14:45:18.272Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--d1d203c2-8d95-4000-9390-3e69f1df13e4", "created": "2019-07-04T15:26:08.469Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760" }, { "type": "relationship", "id": "relationship--a7cb196c-4f34-49d4-93ff-908ad3dd2023", "created": "2019-07-04T15:23:07.377Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44" }, { "type": "relationship", "id": "relationship--6cdf373b-ed8f-4e86-984c-4761e0d8fad7", "created": "2019-07-04T15:23:22.156Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce" }, { "type": "relationship", "id": "relationship--f56c58cc-6983-49c6-bb4e-aa9cea5a2b28", "created": "2019-07-04T15:24:31.066Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58" }, { "type": "relationship", "id": "relationship--6db23f31-1417-478d-adf2-71c9119dd5c8", "created": "2019-07-04T15:25:27.220Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060" }, { "type": "relationship", "id": "relationship--8d6b6d61-1304-43b9-a9ed-917fd2e89150", "created": "2019-07-04T15:25:54.591Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4" }, { "type": "relationship", "id": "relationship--6f8e8f9d-b26c-458d-942c-268323b88a06", "created": "2019-07-04T15:27:45.691Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb" }, { "type": "relationship", "id": "relationship--aa8b3e80-cb1d-4a6f-80b9-9192de3246d0", "created": "2019-07-04T15:27:45.691Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd" }, { "type": "relationship", "id": "relationship--cb3739a0-d0c9-4a71-baaa-7f29a5afeae8", "created": "2019-07-04T15:27:24.952Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77" }, { "type": "relationship", "id": "relationship--9b6d9873-fb28-4567-9448-270492893da0", "created": "2019-07-04T15:28:17.870Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3" }, { "type": "relationship", "id": "relationship--3d99ee17-4f22-4642-b066-b805a525673d", "created": "2019-07-04T15:40:57.144Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1" }, { "type": "relationship", "id": "relationship--65e045e9-ad79-431c-8386-8523746c6b31", "created": "2019-07-04T15:40:57.144Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--194bff4f-c218-40df-bea3-1ace715de8dd" }, { "type": "relationship", "id": "relationship--80f60afb-195a-409b-97aa-69ad2826c9c1", "created": "2019-07-04T15:40:57.144Z", "modified": "2019-08-05T15:15:20.318Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--59369f72-3005-4e54-9095-3d00efcece73" }, { "type": "relationship", "id": "relationship--6c232ffe-06d1-421d-bce0-82757dd73711", "created": "2019-07-04T15:37:35.377Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69" }, { "type": "relationship", "id": "relationship--7a5bb381-517b-4bb1-b621-937884f5448c", "created": "2019-07-04T15:37:35.377Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2" }, { "type": "relationship", "id": "relationship--a227024c-1956-48a2-84a9-5fcf346fd9d2", "created": "2019-07-04T15:36:49.876Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a" }, { "type": "relationship", "id": "relationship--f6020bd1-fb87-44ca-b23b-2be800dffcd7", "created": "2019-07-04T15:38:05.427Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--626639fc-d9c3-4989-a6e8-ebc866387e27", "created": "2019-07-04T15:44:21.650Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7" }, { "type": "relationship", "id": "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "created": "2019-02-14T13:17:23.054Z", "modified": "2019-08-02T08:57:53.956Z", "relationship_type": "attributed-to", "source_ref": "report--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "relationship", "id": "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0d95940f-9583-4e0f-824c-a42c1be47fad", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad" }, { "type": "relationship", "id": "relationship--c848fcf7-6b62-4bde-8216-b6c157d48da0", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "relationship_type": "uses", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--59651ccd-df7c-48f1-b900-5716498fa0b9", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "relationship_type": "attributed-to", "source_ref": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--59651ccd-df7c-48f1-b900-5716498fa0b9", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "name": "Campaign 5 - PKPLUG (HenBox)", "published": "2019-08-02T10:56:48.518Z", "object_refs": [ "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "indicator--b8f932fd-0012-4e8d-912e-e82379c32407", "indicator--1b71f848-b423-41b4-9442-d42fc6e07579", "indicator--bacbc6e3-7b0a-4cf6-b44f-385f79d3dc75", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "attack-pattern--286cc500-4291-45c2-99a1-e760db176402", "attack-pattern--4900fabf-1142-4c1f-92f5-0b590e049077", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce", "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "attack-pattern--194bff4f-c218-40df-bea3-1ace715de8dd", "attack-pattern--59369f72-3005-4e54-9095-3d00efcece73", "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0", "relationship--c390ad38-767c-4d7b-ad51-c0f2f00af7d4", "relationship--160e1cd3-cf66-4892-8237-d81c980bc812", "relationship--66b9e79f-3250-46b9-a0fc-bba460cbc478", "relationship--80bbee5c-e3e9-42ed-95dd-e4561a638817", "relationship--fd74d303-7611-4c57-bb47-b8c3fff5711d", "relationship--34fa35d1-79af-47b9-b2e1-4b71393beb36", "relationship--ae6dab13-64ec-44c2-ac88-ff707b43da78", "relationship--05ce2950-adb5-4379-ae20-116e9abc1cb1", "relationship--902d817f-6ef1-4bdd-a08d-8a338ae2a78d", "relationship--c39deadb-6fc7-4d96-a24e-ddacd4664797", "relationship--324fda31-1819-4016-8d4f-c2fc400caaae", "relationship--753c0411-fda8-4f37-acec-fd218614f5fd", "relationship--7e2ac0c5-d8d1-43fa-ac3f-c137ae271735", "relationship--d0ec0dd0-d319-45d7-b6fe-ebf46a09fe46", "relationship--d1d203c2-8d95-4000-9390-3e69f1df13e4", "relationship--a7cb196c-4f34-49d4-93ff-908ad3dd2023", "relationship--6cdf373b-ed8f-4e86-984c-4761e0d8fad7", "relationship--f56c58cc-6983-49c6-bb4e-aa9cea5a2b28", "relationship--6db23f31-1417-478d-adf2-71c9119dd5c8", "relationship--8d6b6d61-1304-43b9-a9ed-917fd2e89150", "relationship--6f8e8f9d-b26c-458d-942c-268323b88a06", "relationship--aa8b3e80-cb1d-4a6f-80b9-9192de3246d0", "relationship--cb3739a0-d0c9-4a71-baaa-7f29a5afeae8", "relationship--9b6d9873-fb28-4567-9448-270492893da0", "relationship--3d99ee17-4f22-4642-b066-b805a525673d", "relationship--65e045e9-ad79-431c-8386-8523746c6b31", "relationship--80f60afb-195a-409b-97aa-69ad2826c9c1", "relationship--6c232ffe-06d1-421d-bce0-82757dd73711", "relationship--7a5bb381-517b-4bb1-b621-937884f5448c", "relationship--a227024c-1956-48a2-84a9-5fcf346fd9d2", "relationship--f6020bd1-fb87-44ca-b23b-2be800dffcd7", "relationship--626639fc-d9c3-4989-a6e8-ebc866387e27", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--0d95940f-9583-4e0f-824c-a42c1be47fad", "relationship--c848fcf7-6b62-4bde-8216-b6c157d48da0", "relationship--59651ccd-df7c-48f1-b900-5716498fa0b9" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--59651ccd-df7c-48f1-b900-5716498fa0b9", "created": "2019-07-04T14:29:39.164Z", "modified": "2019-08-02T10:56:48.518Z", "name": "Campaign 5 - PKPLUG (HenBox)", "description": "In early 2018, Unit 42 discovered a new Android malware family that we named “HenBox” based on metadata, such as app package names and developer signer information, found in most of the malicious apps analysed. At the time of writing, Unit 42 is tracking over 400 HenBox samples dating back as far as late 2015, and continuing to present day.\n\nHenBox often masquerades as legitimate Android apps, such as Virtual Private Network (VPN) apps, Android system apps and so forth. Occasionally HenBox will install legitimate versions of these apps together with itself tricking users into thinking they installed their desired app. Whilst some of the legitimate apps HenBox uses for such decoys can be found on the official Google Play app store, HenBox apps themselves have only been found on third-party (non-Google Play) app stores and through other malware sharing sources.\n\nHenBox appears to primarily target the Uyghurs – a minority Turkic ethnic group that is primarily Muslim and lives mainly in the Xinjiang Uyghur Autonomous Region in North West China. It also targets devices made by Chinese manufacturer Xiaomi and those running MIUI, an operating system based on Google Android made by Xiaomi; smartphones are the dominant form of internet access in the region.\n\nOnce installed, HenBox steals information from the devices from a myriad of sources, including many mainstream chat, communication, and social media apps. The stolen information includes personal and device information. Of note, in addition to tracking the compromised device’s location, HenBox also harvests all outgoing phone numbers with an “+86” prefix, which is the country code for the People’s Republic of China (PRC). It can also access the phone’s microphone and cameras.\n\nIt is believed such apps, as with many other malicious Android apps, would be delivered to victims from websites or file-sharing forums, possibly from links shared in phishing emails or SMS messages; social media platforms and messaging could also be used and they do support larger file sizes often needed for Android Package (APK) files, which is why phishing emails with HenBox attachments are unlikely to be the delivery mechanism.\n\nIn May 2016, a HenBox app - an APK file - was downloaded from the uyghurapps[.]net website. The domain name, language of the site and app content hosted suggest this site is a third-party app store for whom the intended users are the Uyghurs. The HenBox app downloaded from uyghurapps[.]net was masquerading as an another app, DroidVPN, which it later tried to install for the victim perhaps to reduce suspicion. It’s highly likely the page describing the DroidVPN app on the appstore looked idetical during the compromise as it did before and afterwards, and that the APK file for DroidVPN was simply replaced with a copy of HenBox.", "first_seen": "2016-05-19T23:00:00.000Z", "last_seen": "2016-05-19T23:00:00.000Z" }, { "type": "attack-pattern", "id": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:56.186Z", "name": "T1073: DLL Side-Loading", "description": "Programs may specify DLLs that are loaded at runtime. Programs that improperly or vaguely specify a required DLL may be open to a vulnerability in which an unintended DLL is loaded. Side-loading vulnerabilities specifically occur when Windows Side-by-Side (WinSxS) manifests (Citation: MSDN Manifests) are not explicit enough about characteristics of the DLL to be loaded. Adversaries may take advantage of a legitimate program that is vulnerable to side-loading to load a malicious DLL. (Citation: Stewart 2014)\n\nAdversaries likely use this technique as a means of masking actions they perform under a legitimate, trusted system or software process.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1073", "external_id": "T1073" }, { "source_name": "Stewart 2014", "url": "https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-dll-sideloading.pdf", "description": "Stewart, A. (2014). DLL SIDE-LOADING: A Thorn in the Side of the Anti-Virus Industry. Retrieved November 12, 2014." }, { "source_name": "MSDN Manifests", "url": "https://msdn.microsoft.com/en-us/library/aa375365", "description": "Microsoft. (n.d.). Manifests. Retrieved June 3, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--9422fc14-1c43-410d-ab0f-a709b76c72dc", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-05-06T20:46:02.744Z", "name": "T1060: Registry Run Keys / Startup Folder", "description": "Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in. (Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nThe following run keys are created by default on Windows systems:\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nThe HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency. (Citation: Microsoft RunOnceEx APR 2018) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "persistence" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1060", "external_id": "T1060" }, { "source_name": "capec", "url": "https://capec.mitre.org/data/definitions/270.html", "external_id": "CAPEC-270" }, { "source_name": "Microsoft Run Key", "url": "http://msdn.microsoft.com/en-us/library/aa376977", "description": "Microsoft. (n.d.). Run and RunOnce Registry Keys. Retrieved November 12, 2014." }, { "source_name": "Microsoft RunOnceEx APR 2018", "url": "https://support.microsoft.com/help/310593/description-of-the-runonceex-registry-key", "description": "Microsoft. (2018, August 20). Description of the RunOnceEx Registry Key. Retrieved June 29, 2018." }, { "source_name": "Oddvar Moe RunOnceEx Mar 2018", "url": "https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/", "description": "Moe, O. (2018, March 21). Persistence using RunOnceEx - Hidden from Autoruns.exe. Retrieved June 29, 2018." }, { "source_name": "TechNet Autoruns", "url": "https://technet.microsoft.com/en-us/sysinternals/bb963902", "description": "Russinovich, M. (2016, January 4). Autoruns for Windows v13.51. Retrieved June 6, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--a757670d-d600-48d9-8ae9-601d42c184a5", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:07.061Z", "name": "T1279: Conduct social engineering", "description": "Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. (Citation: SEAttackVectors) (Citation: BeachSE2003)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "organizational-information-gathering" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1279", "external_id": "T1279" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--e24a9f99-cb76-42a3-a50b-464668773e97", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:45.990Z", "name": "T1367: Spear phishing messages with malicious attachments", "description": "This technique has been deprecated. Please see ATT&CK's Initial Access and Execution tactics for replacement techniques.\n\nEmails with malicious attachments are designed to get a user to open/execute the attachment in order to deliver malware payloads. (Citation: APT1)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "launch" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1367", "external_id": "T1367" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:34:26.245Z", "name": "T1328: Buy domain name", "description": "Domain Names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free. (Citation: PWCSofacy2014)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "establish-&-maintain-infrastructure" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1328", "external_id": "T1328" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--7fd87010-3a00-4da3-b905-410525e8ec44", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-08-26T15:33:34.250Z", "name": "T1064: Scripting", "description": "Adversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and PowerShell but could also be in the form of command-line batch scripts.\n\nScripts can be embedded inside Office documents as macros that can be set to execute when files used in [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) and other types of spearphishing are opened. Malicious embedded macros are an alternative means of execution than software exploitation through [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203), where adversaries will rely on macros being allowed or that the user will accept to activate them.\n\nMany popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit (Citation: Metasploit_Ref), Veil (Citation: Veil_Ref), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "mitre-attack", "phase_name": "execution" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1064", "external_id": "T1064" }, { "source_name": "Metasploit_Ref", "url": "http://www.metasploit.com", "description": "Metasploit. (n.d.). Retrieved December 4, 2014." }, { "source_name": "Veil_Ref", "url": "https://www.veil-framework.com/framework/", "description": "Veil Framework. (n.d.). Retrieved December 4, 2014." }, { "source_name": "Powersploit", "url": "https://github.com/mattifestation/PowerSploit", "description": "PowerSploit. (n.d.). Retrieved December 4, 2014." }, { "source_name": "Alperovitch 2014", "url": "https://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/", "description": "Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014." }, { "source_name": "Uperesia Malicious Office Documents", "url": "https://www.uperesia.com/analyzing-malicious-office-documents", "description": "Felix. (2016, September). Analyzing Malicious Office Documents. Retrieved April 11, 2018." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--3ccef7ae-cb5e-48f6-8302-897105fbf55c", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-05-06T20:45:46.458Z", "name": "T1140: Deobfuscate/Decode Files or Information", "description": "Adversaries may use [Obfuscated Files or Information](https://attack.mitre.org/techniques/T1027) to hide artifacts of an intrusion from analysis. They may require separate mechanisms to decode or deobfuscate that information depending on how they intend to use it. Methods for doing that include built-in functionality of malware, [Scripting](https://attack.mitre.org/techniques/T1064), [PowerShell](https://attack.mitre.org/techniques/T1086), or by using utilities present on the system.\n\nOne such example is use of [certutil](https://attack.mitre.org/software/S0160) to decode a remote access tool portable executable file that has been hidden inside a certificate file. (Citation: Malwarebytes Targeted Attack against Saudi Arabia)\n\nAnother example is using the Windows copy /b command to reassemble binary fragments into a malicious payload. (Citation: Carbon Black Obfuscation Sept 2016)\n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used with [Obfuscated Files or Information](https://attack.mitre.org/techniques/T1027) during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open it for deobfuscation or decryption as part of [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also used compressed or archived scripts, such as Javascript.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1140", "external_id": "T1140" }, { "source_name": "Malwarebytes Targeted Attack against Saudi Arabia", "url": "https://blog.malwarebytes.com/cybercrime/social-engineering-cybercrime/2017/03/new-targeted-attack-saudi-arabia-government/", "description": "Malwarebytes Labs. (2017, March 27). New targeted attack against Saudi Arabia Government. Retrieved July 3, 2017." }, { "source_name": "Carbon Black Obfuscation Sept 2016", "url": "https://www.carbonblack.com/2016/09/23/security-advisory-variants-well-known-adware-families-discovered-include-sophisticated-obfuscation-techniques-previously-associated-nation-state-attacks/", "description": "Tedesco, B. (2016, September 23). Security Alert Summary. Retrieved February 12, 2018." }, { "source_name": "Volexity PowerDuke November 2016", "url": "https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/", "description": "Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:54.733Z", "name": "T1043: Commonly Used Port", "description": "Adversaries may communicate over a commonly used port to bypass firewalls or network detection systems and to blend with normal network activity to avoid more detailed inspection. They may use commonly open ports such as\n\n* TCP:80 (HTTP)\n* TCP:443 (HTTPS)\n* TCP:25 (SMTP)\n* TCP/UDP:53 (DNS)\n\nThey may use the protocol associated with the port or a completely different protocol. \n\nFor connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), examples of common ports are \n\n* TCP/UDP:135 (RPC)\n* TCP/UDP:22 (SSH)\n* TCP/UDP:3389 (RDP)", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "command-and-control" }, { "kill_chain_name": "lockheed", "phase_name": "command-and-control" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1043", "external_id": "T1043" }, { "source_name": "University of Birmingham C2", "url": "https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf", "description": "Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "indicator", "id": "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.312Z", "name": "cdncool.com", "pattern": "[domain-name:value = 'cdncool.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.312Z", "name": "dns.cdncool.com", "pattern": "[domain-name:value = 'dns.cdncool.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "up.outhmail.com", "pattern": "[domain-name:value = 'up.outhmail.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "created": "2018-11-23T15:46:31.797Z", "modified": "2019-08-05T15:15:20.312Z", "name": "tcpdo.net", "pattern": "[domain-name:value = 'tcpdo.net']", "valid_from": "2018-11-23T15:46:31.797Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--921154bf-dd45-4ef3-bd74-a9489363298a", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "sony36.com", "pattern": "[domain-name:value = 'sony36.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--54d5c27e-383b-4fd6-ab78-3d6778ed8065", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "md.sony36.com", "pattern": "[domain-name:value = 'md.sony36.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6a77db4e-36d5-455e-892e-4f0d4f50e9ef", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "newfacebk.com", "pattern": "[domain-name:value = 'newfacebk.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2bf90a0b-3cc2-4bde-9e65-b9f5aeb1a26f", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "app.newfacebk.com", "pattern": "[domain-name:value = 'app.newfacebk.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7892b0cb-619e-416e-bb2a-c4560c3c7f80", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "windowsnetwork.org", "pattern": "[domain-name:value = 'windowsnetwork.org']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ff48d6ea-1ced-4010-a830-a9960598092f", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "update.newfacebk.com", "pattern": "[domain-name:value = 'update.newfacebk.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fd89444b-1a50-4622-8a64-bb975b8f7097", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "netvovo.windowsnetwork.org", "pattern": "[domain-name:value = 'netvovo.windowsnetwork.org']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3be986a0-170b-42eb-94e8-b8f8c384e17e", "created": "2018-08-02T10:25:15.362Z", "modified": "2019-08-05T15:15:20.313Z", "name": "honor2020.ga", "pattern": "[domain-name:value = 'honor2020.ga']", "valid_from": "2018-08-02T10:25:15.362Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--908cb5ee-5cc2-441f-b53c-c3e5b61eee08", "created": "2018-11-23T15:47:04.420Z", "modified": "2019-08-05T15:15:20.313Z", "name": "update.tcpdo.net", "pattern": "[domain-name:value = 'update.tcpdo.net']", "valid_from": "2018-11-23T15:47:04.420Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "adminsysteminfo.com", "pattern": "[domain-name:value = 'adminsysteminfo.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "md5c.net", "pattern": "[domain-name:value = 'md5c.net']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1a774c96-b3c2-48c2-8333-f7a0a20b7761", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "linkdatax.com", "pattern": "[domain-name:value = 'linkdatax.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cddb86dd-56e4-46e1-bbbb-1b956c198f13", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "csip6.biz", "pattern": "[domain-name:value = 'csip6.biz']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3f468b23-2f03-4506-8b06-f3f06a3ffcbc", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "adminloader.com", "pattern": "[domain-name:value = 'adminloader.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.312Z", "name": "www3.mefound.com", "pattern": "[domain-name:value = 'www3.mefound.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.312Z", "name": "w3.changeip.org", "pattern": "[domain-name:value = 'w3.changeip.org']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.312Z", "name": "www5.zyns.com", "pattern": "[domain-name:value = 'www5.zyns.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e67a988c-66d2-4dd1-9672-64e30055eb28", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "108.61.197.172", "pattern": "[ipv4-addr:value = '108.61.197.172']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--74897ada-0787-481f-9fa7-324fe571c84f", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "175.45.192.234", "pattern": "[ipv4-addr:value = '175.45.192.234']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ffd5f978-972c-4201-9a7f-4632d6d933ab", "created": "2019-01-03T17:26:02.884Z", "modified": "2019-08-05T15:15:20.313Z", "name": "199.247.25.110", "pattern": "[ipv4-addr:value = '199.247.25.110']", "valid_from": "2019-01-03T17:26:02.884Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8a1dd420-f893-4831-9fc2-f0ee3a6626c2", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "208.115.125.43", "pattern": "[ipv4-addr:value = '208.115.125.43']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--95eca4ff-3f9b-4b84-bb11-1b5bc8a0961c", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "43.224.33.130", "pattern": "[ipv4-addr:value = '43.224.33.130']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cf5f4909-c901-4428-a669-14de6708a03b", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "45.125.33.219", "pattern": "[ipv4-addr:value = '45.125.33.219']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e43044a6-6cdc-4f1d-a861-bd228b836d89", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "45.32.108.11", "pattern": "[ipv4-addr:value = '45.32.108.11']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a836484d-df60-4ff1-b728-0648471dcfdd", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "45.32.159.168", "pattern": "[ipv4-addr:value = '45.32.159.168']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7a6f521f-770b-4602-b0b3-e0d2dd8c6229", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "45.32.24.39", "pattern": "[ipv4-addr:value = '45.32.24.39']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--476b0c3c-1447-4895-a603-d0ef8480fe56", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.314Z", "name": "45.32.25.107", "pattern": "[ipv4-addr:value = '45.32.25.107']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7f28989e-9de9-431e-9971-62425afe75dc", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.314Z", "name": "45.32.251.7", "pattern": "[ipv4-addr:value = '45.32.251.7']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3c327016-ed0d-490a-9e2e-1e9fb3de734a", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.314Z", "name": "45.32.44.52", "pattern": "[ipv4-addr:value = '45.32.44.52']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--82b5088b-7e87-44b8-80a5-f01ae98b2818", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.314Z", "name": "45.32.53.250", "pattern": "[ipv4-addr:value = '45.32.53.250']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--966d3814-e50a-4bcf-bf68-125a4f33ff47", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.314Z", "name": "45.76.92.113", "pattern": "[ipv4-addr:value = '45.76.92.113']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--20c6a80d-e8c1-47a5-9ec5-f8eca3d12ecb", "created": "2019-07-29T16:52:19.320Z", "modified": "2019-08-05T15:15:20.298Z", "name": "e4e538f5e15421dac09a9d37cc158d0ae66f6157a9de57f814509fd56396e004", "pattern": "[file:hashes.'SHA-256' = 'e4e538f5e15421dac09a9d37cc158d0ae66f6157a9de57f814509fd56396e004']", "valid_from": "2019-07-29T16:52:19.320Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--88dd454e-de01-4dff-8ba3-085887f054da", "created": "2019-07-29T16:52:19.320Z", "modified": "2019-08-05T15:15:20.298Z", "name": "b8759419be4e971d9e64aad9aa5d72f057b75a4856bf3a94a549243f9b3aa966", "pattern": "[file:hashes.'SHA-256' = 'b8759419be4e971d9e64aad9aa5d72f057b75a4856bf3a94a549243f9b3aa966']", "valid_from": "2019-07-29T16:52:19.320Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6dc01b7b-1668-4485-a122-7c9a7a1f947b", "created": "2019-07-29T16:52:19.320Z", "modified": "2019-08-05T15:15:20.298Z", "name": "17c0050d1e417d3e5118ddbb11f0c09f91b60f2714f950a6493cc120ba9fd188", "pattern": "[file:hashes.'SHA-256' = '17c0050d1e417d3e5118ddbb11f0c09f91b60f2714f950a6493cc120ba9fd188']", "valid_from": "2019-07-29T16:52:19.320Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--75f3a873-de53-4d77-9c41-bf85bfa69d09", "created": "2019-07-29T16:52:19.320Z", "modified": "2019-08-05T15:15:20.298Z", "name": "91eeb62649b21edef6a6a74accd27e5a4280971036814487b02907f4553b2fb7", "pattern": "[file:hashes.'SHA-256' = '91eeb62649b21edef6a6a74accd27e5a4280971036814487b02907f4553b2fb7']", "valid_from": "2019-07-29T16:52:19.320Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--35f14156-44b3-4425-803d-37ecc78fb87f", "created": "2018-11-23T14:04:50.600Z", "modified": "2019-08-05T15:15:20.298Z", "name": "271e29fe8e23901184377ab5d0d12b40d485f8c404aef0bdcc4a4148ccbb1a1a", "pattern": "[file:hashes.'SHA-256' = '271e29fe8e23901184377ab5d0d12b40d485f8c404aef0bdcc4a4148ccbb1a1a']", "valid_from": "2018-11-23T14:04:50.600Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d72a56aa-7a75-4fd8-818e-8939a9c1216c", "created": "2018-08-02T10:22:20.457Z", "modified": "2019-08-05T15:15:20.298Z", "name": "4ab41a025624f342deb85d798c6d6264a9fb88b8b3d9037cf8d5248a9f730339", "pattern": "[file:hashes.'SHA-256' = '4ab41a025624f342deb85d798c6d6264a9fb88b8b3d9037cf8d5248a9f730339']", "valid_from": "2018-08-02T10:22:20.457Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f0968eab-a2e6-4f2f-9dd1-6cd8090cb5b6", "created": "2019-07-29T16:52:19.320Z", "modified": "2019-08-05T15:15:20.298Z", "name": "8ff03c13d0a78003840b7a612e372242c7def123b4fbf5ea1780f2d70eb806a1", "pattern": "[file:hashes.'SHA-256' = '8ff03c13d0a78003840b7a612e372242c7def123b4fbf5ea1780f2d70eb806a1']", "valid_from": "2019-07-29T16:52:19.320Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--82f5d004-8f64-4f24-a5e8-86c505f87a25", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "5a461104a2b6e313d3d0ee08c26e90db965139b1bff4a785ec297047d570340c", "pattern": "[file:hashes.'SHA-256' = '5a461104a2b6e313d3d0ee08c26e90db965139b1bff4a785ec297047d570340c']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7f0e34d5-72c9-4f78-987d-213f4039eda9", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "a999489d95e5a94f75de4695c9579ffc88bae02048838e3523f089d970a35abb", "pattern": "[file:hashes.'SHA-256' = 'a999489d95e5a94f75de4695c9579ffc88bae02048838e3523f089d970a35abb']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7bba98b6-3a26-48c7-b6d6-97c62868094b", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "0c7e35ca1312204063319a3455ec14bc4b701de205503e63de584f28d99f0291", "pattern": "[file:hashes.'SHA-256' = '0c7e35ca1312204063319a3455ec14bc4b701de205503e63de584f28d99f0291']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8f748fd7-d70f-4790-8d6a-766e82294814", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "10bd4507eb12bebc17e216e16950bf77e56c2aad01be7033bf0d5c235f2ad6e5", "pattern": "[file:hashes.'SHA-256' = '10bd4507eb12bebc17e216e16950bf77e56c2aad01be7033bf0d5c235f2ad6e5']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--330fcfc6-ea94-426d-89b9-a55c4bdc6aa8", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "d44f388842d93807c0b56399c8b7eae5b3dd76871e4908ef3d7d8a559f014fe6", "pattern": "[file:hashes.'SHA-256' = 'd44f388842d93807c0b56399c8b7eae5b3dd76871e4908ef3d7d8a559f014fe6']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a28055d1-65f3-4888-be14-ed2ba630d527", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "24b52403ff652416c84afed7e12ece11dc59b07f7dba5f007e117a4cfc67c1ab", "pattern": "[file:hashes.'SHA-256' = '24b52403ff652416c84afed7e12ece11dc59b07f7dba5f007e117a4cfc67c1ab']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--af776047-a78d-44a4-9e20-762dbc8d3299", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "8890a06d3233ecf661c040ca5c03393c3afd620ccce49fbe08477bbf6b7d9b04", "pattern": "[file:hashes.'SHA-256' = '8890a06d3233ecf661c040ca5c03393c3afd620ccce49fbe08477bbf6b7d9b04']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--27a82c6b-a244-418a-ac2e-23f279c47a0a", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "542b2ca4fe2d7d13fa317c58f46942cdf6eb33771bb898d7be773f8ccb50b13c", "pattern": "[file:hashes.'SHA-256' = '542b2ca4fe2d7d13fa317c58f46942cdf6eb33771bb898d7be773f8ccb50b13c']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--810c8348-1528-4b15-a056-81cf2a26a179", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "b782b4c5f8fe2ee318e50ddf985c9132bff6d48b01ea36d6825967bf89e5d0c2", "pattern": "[file:hashes.'SHA-256' = 'b782b4c5f8fe2ee318e50ddf985c9132bff6d48b01ea36d6825967bf89e5d0c2']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--132bc09d-aa58-4c52-821e-178a9c921888", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "c8b2232360d5d6f56cd6b1076e5e21f0d501f5cb725e0a9b32a0ab661b4c38dd", "pattern": "[file:hashes.'SHA-256' = 'c8b2232360d5d6f56cd6b1076e5e21f0d501f5cb725e0a9b32a0ab661b4c38dd']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7b783ada-4ac8-41c9-b7aa-f2eb2b0b9beb", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.298Z", "name": "b82caa5087c6fd8ac79019185c6f8884f5dd9d0266bb7ad635277f3c7ca5c615", "pattern": "[file:hashes.'SHA-256' = 'b82caa5087c6fd8ac79019185c6f8884f5dd9d0266bb7ad635277f3c7ca5c615']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--86d28afc-fa06-47d6-bdbf-189f6c4ca7f2", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "14b9b09f4f193e378cf9616e211ab7031b4e1e6f626971902577f4f2d5df226a", "pattern": "[file:hashes.'SHA-256' = '14b9b09f4f193e378cf9616e211ab7031b4e1e6f626971902577f4f2d5df226a']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--87b225b1-1221-47ee-aa3f-ed4a83881f77", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "e05e0342e86d1b630956340ec823034a3419e223e7bf16de93d7b543413c1897", "pattern": "[file:hashes.'SHA-256' = 'e05e0342e86d1b630956340ec823034a3419e223e7bf16de93d7b543413c1897']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4ff24a02-56e3-44c0-9e3d-6bae97757bb9", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "da02edf3f33d9801d066c1f93feef33cdedc1bc7b5605498404e8cad8015729f", "pattern": "[file:hashes.'SHA-256' = 'da02edf3f33d9801d066c1f93feef33cdedc1bc7b5605498404e8cad8015729f']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2da7078c-df90-4628-a730-23452a978f65", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "1e62b7dcb503f47a6330c4dcfc49ea9d921b7d2f8c508769d27df04e61b9471d", "pattern": "[file:hashes.'SHA-256' = '1e62b7dcb503f47a6330c4dcfc49ea9d921b7d2f8c508769d27df04e61b9471d']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--662b9391-5ea4-420d-b222-eb753ff6eb65", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "0306585900f1b1bddc76149352f90962c365959e44a486ba3547c80d12d56e41", "pattern": "[file:hashes.'SHA-256' = '0306585900f1b1bddc76149352f90962c365959e44a486ba3547c80d12d56e41']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a8d230b1-6fc6-4401-a30a-26b00cafe1c4", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "1e46c88420c657c685786bee88f606d494f3d50bcbc616b0f64d2886edd572f2", "pattern": "[file:hashes.'SHA-256' = '1e46c88420c657c685786bee88f606d494f3d50bcbc616b0f64d2886edd572f2']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--210860f5-0477-4f9c-a072-ec6e10b27dd9", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "fd8bb808c7b16cffcb83d7e86d642b5cb6e913e22df69c8dd03ce4e7498f5fdc", "pattern": "[file:hashes.'SHA-256' = 'fd8bb808c7b16cffcb83d7e86d642b5cb6e913e22df69c8dd03ce4e7498f5fdc']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--85709514-4436-444f-a2f8-f318edf651bc", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "f46f162ef279cc6e9c022cffe3a6685d001524e312e7a5f23bd24d76fed1fa99", "pattern": "[file:hashes.'SHA-256' = 'f46f162ef279cc6e9c022cffe3a6685d001524e312e7a5f23bd24d76fed1fa99']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ef830ac0-b526-4565-843f-1a14f9a93359", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "6e367e10f9c0fb818394e9517ab13c1da00b2545602c23bf6ab83e93063076b8", "pattern": "[file:hashes.'SHA-256' = '6e367e10f9c0fb818394e9517ab13c1da00b2545602c23bf6ab83e93063076b8']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9bc7d817-48eb-4e00-8e3f-6c2b0f5bf063", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "3d47b99d34e169a8283062937c373264829cf6fe1c7fa0bacee135c392ca24bb", "pattern": "[file:hashes.'SHA-256' = '3d47b99d34e169a8283062937c373264829cf6fe1c7fa0bacee135c392ca24bb']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e986fbd6-e1f9-4839-93c1-8d23c4445c4c", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "d11d871b07520f43437183fa44bd118c01a3c4c86cffe0cc7343ae9038565cf1", "pattern": "[file:hashes.'SHA-256' = 'd11d871b07520f43437183fa44bd118c01a3c4c86cffe0cc7343ae9038565cf1']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--34f7aed5-6d47-4467-a3f1-7b81c5cb9fd7", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "2e84de3408283423ed58764139eed4dd7e343115b943b58a46e2dc25ca2ef3c8", "pattern": "[file:hashes.'SHA-256' = '2e84de3408283423ed58764139eed4dd7e343115b943b58a46e2dc25ca2ef3c8']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--63cd1dff-9162-4683-804d-3980f9e387a9", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "7d5386253d403b74e86658699f9a6d683b7ac3065c4e2cdae192b32b9ac54edb", "pattern": "[file:hashes.'SHA-256' = '7d5386253d403b74e86658699f9a6d683b7ac3065c4e2cdae192b32b9ac54edb']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8b543fc0-b0f7-4ff1-8209-ef2854450698", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "2085fca368af15a1bd54f7809dfee7cdd4d73df7af88fa53fe5341f0523ca7ea", "pattern": "[file:hashes.'SHA-256' = '2085fca368af15a1bd54f7809dfee7cdd4d73df7af88fa53fe5341f0523ca7ea']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a7ffc965-ede2-4de4-99a9-cde491cf118e", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "97c04702aaa0a9018cc46ea874e7e3644146ba4d6b3b30c78a6a6430172b13c7", "pattern": "[file:hashes.'SHA-256' = '97c04702aaa0a9018cc46ea874e7e3644146ba4d6b3b30c78a6a6430172b13c7']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cd53036a-a388-45c9-9285-abfe56559533", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "4552f70d94743206489da85da2e9eb9f1eb3ad017a42edb7a60edb69e5c15a32", "pattern": "[file:hashes.'SHA-256' = '4552f70d94743206489da85da2e9eb9f1eb3ad017a42edb7a60edb69e5c15a32']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--db4ff9e5-0f46-41d5-89e4-07800e7ada29", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "75ca95ae317b1e848d54bbb01798d5b61ebcaf4328b3940b5d5f644a01f1943a", "pattern": "[file:hashes.'SHA-256' = '75ca95ae317b1e848d54bbb01798d5b61ebcaf4328b3940b5d5f644a01f1943a']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5579f83e-f801-453e-b381-78db146ef139", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "f169b8d93ea27ab6ae24c26eaecc039a838bd7e74aef18c1e7a953283c418c30", "pattern": "[file:hashes.'SHA-256' = 'f169b8d93ea27ab6ae24c26eaecc039a838bd7e74aef18c1e7a953283c418c30']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bb11b50b-8820-401d-9179-df05e0e751ab", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "c1e80458ae652dbf40981dfe33bf109d1b4c85d0affbd16c8d1df6be9e233e05", "pattern": "[file:hashes.'SHA-256' = 'c1e80458ae652dbf40981dfe33bf109d1b4c85d0affbd16c8d1df6be9e233e05']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--885f2a57-8bfe-4911-bd9b-16b960553bf9", "created": "2018-02-01T16:17:16.583Z", "modified": "2019-08-05T15:15:20.299Z", "name": "9e08efc73dc9145358898d2735c5f31d45a2571663c7f4963abd217ae979c7ca", "pattern": "[file:hashes.'SHA-256' = '9e08efc73dc9145358898d2735c5f31d45a2571663c7f4963abd217ae979c7ca']", "valid_from": "2018-02-01T16:17:16.583Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--1450567f-79ed-4d22-b8a1-099a2809efd4", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--709e47fe-cca5-4f6c-9ef4-ef96632998ed", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--eb139c26-fb59-4fac-8d41-11f6b78da591", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--70ca13c5-d197-4636-8e5e-fd08267cae5b", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--e3cc4650-ddd9-46cd-a1bc-12ce4f51ef3f", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--921154bf-dd45-4ef3-bd74-a9489363298a", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--65673add-f0c2-4fce-a296-7a63386ea151", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--54d5c27e-383b-4fd6-ab78-3d6778ed8065", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--f2321571-0a27-41ef-824b-d283243c92fe", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--6a77db4e-36d5-455e-892e-4f0d4f50e9ef", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--3992efcc-228f-4581-9fdb-58755dc79cc3", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--2bf90a0b-3cc2-4bde-9e65-b9f5aeb1a26f", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--eb9a4ed2-d939-4164-8e8a-50affc003e1d", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--7892b0cb-619e-416e-bb2a-c4560c3c7f80", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--d9a4e27c-2450-4aad-b8a5-fc702409d602", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--ff48d6ea-1ced-4010-a830-a9960598092f", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--12fce653-6af3-4a51-aaa0-fc5499e54198", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--fd89444b-1a50-4622-8a64-bb975b8f7097", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--26ebc027-b603-4a25-bc8a-42fa3f81448b", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--3be986a0-170b-42eb-94e8-b8f8c384e17e", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--bdd04a40-724c-4cc0-9cdc-506cc688bffa", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--908cb5ee-5cc2-441f-b53c-c3e5b61eee08", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--00db2b5a-5ed1-4471-819d-66497601685b", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--d5f23e74-f189-4fff-abb6-63d6b4daba25", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--9ea4276a-7225-46be-879d-07fa8c2e568f", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--1a774c96-b3c2-48c2-8333-f7a0a20b7761", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--9a26b3ed-b854-497d-95a3-fba689b7c569", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--cddb86dd-56e4-46e1-bbbb-1b956c198f13", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--bf99d2f1-52ab-4750-b7f5-b9622738e304", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--3f468b23-2f03-4506-8b06-f3f06a3ffcbc", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--cb1f097d-76ef-4281-bc50-291df4e7e177", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--3620193a-c55b-40d8-b88f-f3f4d4f29350", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--9b8436b8-7abd-441e-9d5f-23f5895b5ee9", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--6073bc6c-7103-4765-9360-cdf7ea45cb7f", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--e67a988c-66d2-4dd1-9672-64e30055eb28", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--cabaa49f-73ed-4e29-8ebc-1acb31ff62f0", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--74897ada-0787-481f-9fa7-324fe571c84f", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--c063a994-94bc-40d0-be0c-c4fd6ce667ce", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--ffd5f978-972c-4201-9a7f-4632d6d933ab", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--6642e988-ce01-4c1b-a139-5b02b511124c", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--8a1dd420-f893-4831-9fc2-f0ee3a6626c2", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--414c0734-2fa9-4901-ad63-9ce89c5a9dab", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--95eca4ff-3f9b-4b84-bb11-1b5bc8a0961c", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--bfeb0ee6-f736-4a64-84ca-7af2cb5caa9e", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--cf5f4909-c901-4428-a669-14de6708a03b", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--1c056e97-b2c3-4bce-bbe8-5d936208e79a", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--e43044a6-6cdc-4f1d-a861-bd228b836d89", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--05736fcc-24bc-4ddb-808f-e2697efa02ea", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--a836484d-df60-4ff1-b728-0648471dcfdd", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--0b40a63e-b339-43ce-9942-621ccb957fb5", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--7a6f521f-770b-4602-b0b3-e0d2dd8c6229", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--4ddce183-c714-44f2-a118-bdc061f13d3f", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--476b0c3c-1447-4895-a603-d0ef8480fe56", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--a9ea749e-7564-494b-aa8b-29b6ed36087c", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--7f28989e-9de9-431e-9971-62425afe75dc", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--a280bc4b-5103-4289-a714-6787d3a5b2e3", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--3c327016-ed0d-490a-9e2e-1e9fb3de734a", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--1eb6e2bd-5399-4108-82ee-b52814d72d31", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--82b5088b-7e87-44b8-80a5-f01ae98b2818", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--8ede3222-2dd8-4e93-816d-87485a710eea", "created": "2019-07-29T17:25:35.525Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--966d3814-e50a-4bcf-bf68-125a4f33ff47", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--2860d697-4c96-4f3f-a417-166075352429", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--20c6a80d-e8c1-47a5-9ec5-f8eca3d12ecb", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--2fecea16-1d3c-46f1-b550-61aa29eb0d2a", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--88dd454e-de01-4dff-8ba3-085887f054da", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--f5bfc8af-6749-4ba2-974b-7adde97703ae", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--6dc01b7b-1668-4485-a122-7c9a7a1f947b", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--75224ee8-a394-4095-ba69-54266f2b930e", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--75f3a873-de53-4d77-9c41-bf85bfa69d09", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--7056a081-1df6-43b0-aaff-71a2b1c30ef5", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--35f14156-44b3-4425-803d-37ecc78fb87f", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--e53d1e59-0c18-4df5-858e-1291cfa6bc8a", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--d72a56aa-7a75-4fd8-818e-8939a9c1216c", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--89a4d78d-0c10-425c-9073-577bd93ee297", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--f0968eab-a2e6-4f2f-9dd1-6cd8090cb5b6", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--1f841631-d944-421f-980e-8049e910ef7f", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--82f5d004-8f64-4f24-a5e8-86c505f87a25", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--abae4e78-4c33-4830-9138-ee01dbe5b08a", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--7f0e34d5-72c9-4f78-987d-213f4039eda9", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--646c80fd-60f0-47c7-ae8b-2d15258104c8", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--7bba98b6-3a26-48c7-b6d6-97c62868094b", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--b9cdb5eb-f0b3-41e7-bfff-441f1ab5d177", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--8f748fd7-d70f-4790-8d6a-766e82294814", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--3beb8ba4-1c5b-46c4-aa67-701575cbfe86", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--330fcfc6-ea94-426d-89b9-a55c4bdc6aa8", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--3437e0bc-edaf-48e1-832e-b27980a8542a", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--a28055d1-65f3-4888-be14-ed2ba630d527", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--7905ddd1-8924-4daa-968c-a76d7c98c0f8", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--af776047-a78d-44a4-9e20-762dbc8d3299", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--d36ad2aa-f8db-4257-be24-774f30a7c1c5", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--27a82c6b-a244-418a-ac2e-23f279c47a0a", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--7fc70fb8-3fb9-4ec0-96e8-073af5a8587b", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--810c8348-1528-4b15-a056-81cf2a26a179", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--459afb83-45a2-4ad3-9e96-aad38e023cc9", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--132bc09d-aa58-4c52-821e-178a9c921888", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--4ae1a27c-6830-4184-a7cf-324b0f94eb59", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--7b783ada-4ac8-41c9-b7aa-f2eb2b0b9beb", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--9d42a4dd-8718-4f4a-b7ec-e121a6c0de9b", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--86d28afc-fa06-47d6-bdbf-189f6c4ca7f2", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--9bfb9f0d-e7a5-4777-b547-b1062d4a4818", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--87b225b1-1221-47ee-aa3f-ed4a83881f77", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--e76681a7-f283-4138-b138-3936f51ba83e", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--4ff24a02-56e3-44c0-9e3d-6bae97757bb9", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--89fe8996-dec1-457c-8b5e-dbce50cd50a1", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--2da7078c-df90-4628-a730-23452a978f65", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--91d302e6-a8ed-4b90-9ded-ecd57ecfefb1", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--662b9391-5ea4-420d-b222-eb753ff6eb65", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--13cd36be-39b5-41a5-99df-e873d388c5ea", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--a8d230b1-6fc6-4401-a30a-26b00cafe1c4", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--fa0f1211-12c3-45f4-a049-00dd41e64e35", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--210860f5-0477-4f9c-a072-ec6e10b27dd9", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--64a4f2c0-44d9-4e3d-ba25-70266093d021", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--85709514-4436-444f-a2f8-f318edf651bc", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--26f66621-cd67-45f4-be63-f146ef1ed302", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--ef830ac0-b526-4565-843f-1a14f9a93359", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--07b249f4-18e5-4864-a023-5394dc4faf09", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--9bc7d817-48eb-4e00-8e3f-6c2b0f5bf063", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--dd5a3878-0006-49cd-84ac-275cb4b34562", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--e986fbd6-e1f9-4839-93c1-8d23c4445c4c", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--ed6b5432-919c-4f9e-9c90-8b71c4caa628", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--34f7aed5-6d47-4467-a3f1-7b81c5cb9fd7", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--1db5ce80-0c14-4ff9-83ec-3c3677e57576", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--63cd1dff-9162-4683-804d-3980f9e387a9", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--0bb02004-1efc-43d1-92c1-1d15bd4eb9ff", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--8b543fc0-b0f7-4ff1-8209-ef2854450698", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--78153b63-528a-46dd-b8b6-b6741a6db94b", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--a7ffc965-ede2-4de4-99a9-cde491cf118e", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--1e7435d1-f31a-4075-b1f5-d3d159ae9fc1", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--cd53036a-a388-45c9-9285-abfe56559533", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--2230d88d-bbf6-4354-9e96-a85e5f33c5c7", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--db4ff9e5-0f46-41d5-89e4-07800e7ada29", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--b3ee4ed7-b045-4a58-aea1-0ef137edb34d", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--5579f83e-f801-453e-b381-78db146ef139", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--ed658a3b-e4cc-4b59-b06c-e8f81df99daf", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--bb11b50b-8820-401d-9179-df05e0e751ab", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--f5f3c22e-e9cb-46a5-8e26-9a56463ecfb2", "created": "2019-07-29T16:52:21.922Z", "modified": "2019-08-05T15:15:20.319Z", "relationship_type": "indicates", "source_ref": "indicator--885f2a57-8bfe-4911-bd9b-16b960553bf9", "target_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051" }, { "type": "relationship", "id": "relationship--f84bd0e5-10a4-4462-8f68-8b0c31029600", "created": "2019-07-30T09:49:12.753Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "cdncool.com", "source_ref": "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--773c8162-b1db-4d26-afb4-571185d3f324", "created": "2019-07-30T09:52:53.616Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "dns.cdncool.com", "source_ref": "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1cb970a7-7457-4fdd-b031-46582cda1510", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "up.outhmail.com", "source_ref": "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--e29ed7e4-32d7-4cfb-94f4-cd647bf6c98a", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "tcpdo.net", "source_ref": "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--b1502f71-8bbd-416b-b087-c3e2a61a5063", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "sony36.com", "source_ref": "indicator--921154bf-dd45-4ef3-bd74-a9489363298a", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--37a10b4e-f923-41ba-8e1c-672ada49308e", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "md.sony36.com", "source_ref": "indicator--54d5c27e-383b-4fd6-ab78-3d6778ed8065", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--455fb10d-e966-49a8-b455-0221d7275dc8", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "newfacebk.com", "source_ref": "indicator--6a77db4e-36d5-455e-892e-4f0d4f50e9ef", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--4053307a-600f-40b3-acb7-50a914f01194", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "app.newfacebk.com", "source_ref": "indicator--2bf90a0b-3cc2-4bde-9e65-b9f5aeb1a26f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--917f2d98-1523-4b11-89f0-d89a0cae2451", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "windowsnetwork.org", "source_ref": "indicator--7892b0cb-619e-416e-bb2a-c4560c3c7f80", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--ae703ab9-226b-41f5-981e-6efb3d3fc83b", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "update.newfacebk.com", "source_ref": "indicator--ff48d6ea-1ced-4010-a830-a9960598092f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--c1eee100-ee2f-4094-a2b0-097a09731d6a", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "netvovo.windowsnetwork.org", "source_ref": "indicator--fd89444b-1a50-4622-8a64-bb975b8f7097", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1cfb6a5e-0a81-475a-a2d4-91a16a3f8f8a", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "honor2020.ga", "source_ref": "indicator--3be986a0-170b-42eb-94e8-b8f8c384e17e", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--51191604-955e-4d57-b5c0-4d15bd25c047", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "update.tcpdo.net", "source_ref": "indicator--908cb5ee-5cc2-441f-b53c-c3e5b61eee08", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--be62150a-4bae-4818-ac8a-071c57920615", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "adminsysteminfo.com", "source_ref": "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--93ae562c-3a9a-4d3b-b3df-bace8a47d179", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "md5c.net", "source_ref": "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--a13f7907-a63e-4efb-b599-901a63254cec", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "linkdatax.com", "source_ref": "indicator--1a774c96-b3c2-48c2-8333-f7a0a20b7761", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--b3d8e1a8-725d-4142-90c1-607db3d397bc", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "csip6.biz", "source_ref": "indicator--cddb86dd-56e4-46e1-bbbb-1b956c198f13", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--4b0a1dbd-c3e8-4d1f-ae1d-ad5b331f8664", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "adminloader.com", "source_ref": "indicator--3f468b23-2f03-4506-8b06-f3f06a3ffcbc", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1911f3a9-ee52-47e4-b6f6-3ac3e19e59b2", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "www3.mefound.com", "source_ref": "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1c58f017-3a1a-4e23-86e3-89c020d2f356", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "w3.changeip.org", "source_ref": "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--2cbb28b9-9da4-4524-aaef-9a3b8c15f6c3", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "www5.zyns.com", "source_ref": "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--34d8145b-db50-41eb-a761-44dc82a1e337", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "108.61.197.172", "source_ref": "indicator--e67a988c-66d2-4dd1-9672-64e30055eb28", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--ce536843-7655-4f0f-823a-deed47b5ec3f", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "description": "175.45.192.234", "source_ref": "indicator--74897ada-0787-481f-9fa7-324fe571c84f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--49faf4d6-e94c-4c74-822b-22a51c206dd1", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "199.247.25.110", "source_ref": "indicator--ffd5f978-972c-4201-9a7f-4632d6d933ab", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--0ea22bce-8496-494f-9181-f83240c679ad", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "208.115.125.43", "source_ref": "indicator--8a1dd420-f893-4831-9fc2-f0ee3a6626c2", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--dc399c5d-f39e-46d3-b7d7-9f1763451622", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "43.224.33.130", "source_ref": "indicator--95eca4ff-3f9b-4b84-bb11-1b5bc8a0961c", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1e7a330c-1fb5-4567-97e0-26b2cb665a8d", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.125.33.219", "source_ref": "indicator--cf5f4909-c901-4428-a669-14de6708a03b", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--fc528348-720a-4387-861c-f1c13e4e5a88", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.108.11", "source_ref": "indicator--e43044a6-6cdc-4f1d-a861-bd228b836d89", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--5cb96b64-7203-4d12-b135-fa48605c4b15", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.159.168", "source_ref": "indicator--a836484d-df60-4ff1-b728-0648471dcfdd", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--5dfc0e0f-9984-42fc-99c3-ffcf21d0d013", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.24.39", "source_ref": "indicator--7a6f521f-770b-4602-b0b3-e0d2dd8c6229", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--e7748519-26fd-4c2c-8c58-33dfd1cf3f53", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.25.107", "source_ref": "indicator--476b0c3c-1447-4895-a603-d0ef8480fe56", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--cf50574a-9447-4fa7-bc58-6519ab5ecb6e", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.251.7", "source_ref": "indicator--7f28989e-9de9-431e-9971-62425afe75dc", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--7a64f891-ae70-47da-bc71-bf04a4069ad6", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.44.52", "source_ref": "indicator--3c327016-ed0d-490a-9e2e-1e9fb3de734a", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--d7a62487-558f-429d-8ec9-9d3cb5018d83", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.32.53.250", "source_ref": "indicator--82b5088b-7e87-44b8-80a5-f01ae98b2818", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--2485aac7-ec0e-48e4-8065-b24a51badb07", "created": "2019-07-30T09:52:19.829Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "45.76.92.113", "source_ref": "indicator--966d3814-e50a-4bcf-bf68-125a4f33ff47", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--791e48c9-110f-46e6-bf1a-e91d816f6887", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "e4e538f5e15421dac09a9d37cc158d0ae66f6157a9de57f814509fd56396e004", "source_ref": "indicator--20c6a80d-e8c1-47a5-9ec5-f8eca3d12ecb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--efa55443-31f8-437c-b974-05edbde01340", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "b8759419be4e971d9e64aad9aa5d72f057b75a4856bf3a94a549243f9b3aa966", "source_ref": "indicator--88dd454e-de01-4dff-8ba3-085887f054da", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c9d3fd00-2db5-4f5c-8a34-afc20a822825", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "17c0050d1e417d3e5118ddbb11f0c09f91b60f2714f950a6493cc120ba9fd188", "source_ref": "indicator--6dc01b7b-1668-4485-a122-7c9a7a1f947b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--740664b8-d710-4bf1-88f3-0ad66f4e6fdd", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "91eeb62649b21edef6a6a74accd27e5a4280971036814487b02907f4553b2fb7", "source_ref": "indicator--75f3a873-de53-4d77-9c41-bf85bfa69d09", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--64268ee6-3765-4471-8a5f-f699a5301eb5", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "271e29fe8e23901184377ab5d0d12b40d485f8c404aef0bdcc4a4148ccbb1a1a", "source_ref": "indicator--35f14156-44b3-4425-803d-37ecc78fb87f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--faa2d830-9fb0-458b-9fd9-d12d107cda34", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "4ab41a025624f342deb85d798c6d6264a9fb88b8b3d9037cf8d5248a9f730339", "source_ref": "indicator--d72a56aa-7a75-4fd8-818e-8939a9c1216c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--793b9884-d8bd-4414-a7ad-0774ea5be345", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "8ff03c13d0a78003840b7a612e372242c7def123b4fbf5ea1780f2d70eb806a1", "source_ref": "indicator--f0968eab-a2e6-4f2f-9dd1-6cd8090cb5b6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7bb80ce4-23de-4f44-8bcd-424daec4cf24", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "5a461104a2b6e313d3d0ee08c26e90db965139b1bff4a785ec297047d570340c", "source_ref": "indicator--82f5d004-8f64-4f24-a5e8-86c505f87a25", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c2b70032-5e4b-4f3c-8e45-a61981566bf7", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "a999489d95e5a94f75de4695c9579ffc88bae02048838e3523f089d970a35abb", "source_ref": "indicator--7f0e34d5-72c9-4f78-987d-213f4039eda9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ca65629b-a4f6-4e74-b907-d2e87a1f4a03", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "0c7e35ca1312204063319a3455ec14bc4b701de205503e63de584f28d99f0291", "source_ref": "indicator--7bba98b6-3a26-48c7-b6d6-97c62868094b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8d8ab88a-e5b6-43a6-bb00-dc8665389c59", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "10bd4507eb12bebc17e216e16950bf77e56c2aad01be7033bf0d5c235f2ad6e5", "source_ref": "indicator--8f748fd7-d70f-4790-8d6a-766e82294814", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3735a9c5-0bb4-4a9a-96fa-f0af01a03399", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "d44f388842d93807c0b56399c8b7eae5b3dd76871e4908ef3d7d8a559f014fe6", "source_ref": "indicator--330fcfc6-ea94-426d-89b9-a55c4bdc6aa8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--05616d91-eb00-4264-b524-c89c955b5788", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "24b52403ff652416c84afed7e12ece11dc59b07f7dba5f007e117a4cfc67c1ab", "source_ref": "indicator--a28055d1-65f3-4888-be14-ed2ba630d527", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e7c48430-592a-4dbf-b3c3-2f2238f9e255", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "8890a06d3233ecf661c040ca5c03393c3afd620ccce49fbe08477bbf6b7d9b04", "source_ref": "indicator--af776047-a78d-44a4-9e20-762dbc8d3299", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--18253c8f-a189-4ba1-a39d-6aa17df3cf64", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "542b2ca4fe2d7d13fa317c58f46942cdf6eb33771bb898d7be773f8ccb50b13c", "source_ref": "indicator--27a82c6b-a244-418a-ac2e-23f279c47a0a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--41f1bada-deb6-4599-8786-591e745e45cc", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "b782b4c5f8fe2ee318e50ddf985c9132bff6d48b01ea36d6825967bf89e5d0c2", "source_ref": "indicator--810c8348-1528-4b15-a056-81cf2a26a179", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2e8f67f1-e4c9-4b84-a714-e6287596a142", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "c8b2232360d5d6f56cd6b1076e5e21f0d501f5cb725e0a9b32a0ab661b4c38dd", "source_ref": "indicator--132bc09d-aa58-4c52-821e-178a9c921888", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--99feef10-009f-4a14-9cba-70ba1543936b", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "b82caa5087c6fd8ac79019185c6f8884f5dd9d0266bb7ad635277f3c7ca5c615", "source_ref": "indicator--7b783ada-4ac8-41c9-b7aa-f2eb2b0b9beb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--84568d1f-5141-4141-b324-ad591b6b73aa", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "14b9b09f4f193e378cf9616e211ab7031b4e1e6f626971902577f4f2d5df226a", "source_ref": "indicator--86d28afc-fa06-47d6-bdbf-189f6c4ca7f2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--89055039-8e2c-48d3-ab08-02c90ac154e0", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "e05e0342e86d1b630956340ec823034a3419e223e7bf16de93d7b543413c1897", "source_ref": "indicator--87b225b1-1221-47ee-aa3f-ed4a83881f77", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b7639b80-05f9-4127-a484-cc48c8fea851", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "da02edf3f33d9801d066c1f93feef33cdedc1bc7b5605498404e8cad8015729f", "source_ref": "indicator--4ff24a02-56e3-44c0-9e3d-6bae97757bb9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--29c2458b-33b5-430a-8d67-b8a763be602e", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "1e62b7dcb503f47a6330c4dcfc49ea9d921b7d2f8c508769d27df04e61b9471d", "source_ref": "indicator--2da7078c-df90-4628-a730-23452a978f65", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b903c40e-4e6f-4d50-868d-23df0efbaed4", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "0306585900f1b1bddc76149352f90962c365959e44a486ba3547c80d12d56e41", "source_ref": "indicator--662b9391-5ea4-420d-b222-eb753ff6eb65", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--80b495c4-3725-4087-9ef7-feb550e2346b", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "1e46c88420c657c685786bee88f606d494f3d50bcbc616b0f64d2886edd572f2", "source_ref": "indicator--a8d230b1-6fc6-4401-a30a-26b00cafe1c4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e1875d77-f41d-4957-afd5-0d4eab7d05e8", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "fd8bb808c7b16cffcb83d7e86d642b5cb6e913e22df69c8dd03ce4e7498f5fdc", "source_ref": "indicator--210860f5-0477-4f9c-a072-ec6e10b27dd9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2ec78b3c-26ca-46c8-b36c-ac43f14394b7", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "f46f162ef279cc6e9c022cffe3a6685d001524e312e7a5f23bd24d76fed1fa99", "source_ref": "indicator--85709514-4436-444f-a2f8-f318edf651bc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3faeefe4-4966-4366-a479-ec076125b739", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "6e367e10f9c0fb818394e9517ab13c1da00b2545602c23bf6ab83e93063076b8", "source_ref": "indicator--ef830ac0-b526-4565-843f-1a14f9a93359", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--61eb9203-6a90-442a-a890-81790266a307", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "description": "3d47b99d34e169a8283062937c373264829cf6fe1c7fa0bacee135c392ca24bb", "source_ref": "indicator--9bc7d817-48eb-4e00-8e3f-6c2b0f5bf063", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8590d788-880b-4f6b-b75f-7cf335199c79", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "d11d871b07520f43437183fa44bd118c01a3c4c86cffe0cc7343ae9038565cf1", "source_ref": "indicator--e986fbd6-e1f9-4839-93c1-8d23c4445c4c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a7292e9e-6a6a-42d0-9f46-4c12c5d14b5f", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "2e84de3408283423ed58764139eed4dd7e343115b943b58a46e2dc25ca2ef3c8", "source_ref": "indicator--34f7aed5-6d47-4467-a3f1-7b81c5cb9fd7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b3160b18-67cd-4c50-bf18-52a68006e947", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "7d5386253d403b74e86658699f9a6d683b7ac3065c4e2cdae192b32b9ac54edb", "source_ref": "indicator--63cd1dff-9162-4683-804d-3980f9e387a9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6798cb8e-4c61-43b8-a76e-51e978f8db49", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "2085fca368af15a1bd54f7809dfee7cdd4d73df7af88fa53fe5341f0523ca7ea", "source_ref": "indicator--8b543fc0-b0f7-4ff1-8209-ef2854450698", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--11e02d78-a9c5-4db1-9a8d-78a481273cf2", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "97c04702aaa0a9018cc46ea874e7e3644146ba4d6b3b30c78a6a6430172b13c7", "source_ref": "indicator--a7ffc965-ede2-4de4-99a9-cde491cf118e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d15418d8-ba55-4736-8828-cb3e1c6f3493", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "4552f70d94743206489da85da2e9eb9f1eb3ad017a42edb7a60edb69e5c15a32", "source_ref": "indicator--cd53036a-a388-45c9-9285-abfe56559533", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9220bf1b-7f85-4875-bb64-6a5d20b225b9", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "75ca95ae317b1e848d54bbb01798d5b61ebcaf4328b3940b5d5f644a01f1943a", "source_ref": "indicator--db4ff9e5-0f46-41d5-89e4-07800e7ada29", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1a24a2dd-14a4-43fd-ab0e-779363e76c70", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "f169b8d93ea27ab6ae24c26eaecc039a838bd7e74aef18c1e7a953283c418c30", "source_ref": "indicator--5579f83e-f801-453e-b381-78db146ef139", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--80ca5b0f-b682-43c2-9748-1c6a471b551a", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "c1e80458ae652dbf40981dfe33bf109d1b4c85d0affbd16c8d1df6be9e233e05", "source_ref": "indicator--bb11b50b-8820-401d-9179-df05e0e751ab", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b5ec2ff3-548e-4a29-92d0-7b0c3d2d9645", "created": "2019-07-30T09:53:47.288Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "9e08efc73dc9145358898d2735c5f31d45a2571663c7f4963abd217ae979c7ca", "source_ref": "indicator--885f2a57-8bfe-4911-bd9b-16b960553bf9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f1c47a52-8e9b-41c7-9dc2-358a50427089", "created": "2019-07-30T09:43:42.386Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09" }, { "type": "relationship", "id": "relationship--21533678-dfba-45d0-a8bd-75f65641275b", "created": "2019-07-30T09:43:42.386Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--9422fc14-1c43-410d-ab0f-a709b76c72dc" }, { "type": "relationship", "id": "relationship--3e3bc647-6193-4a32-9819-a61b1ff45072", "created": "2019-07-30T09:42:52.890Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--555e371f-c2f5-48df-a83d-171fcb5ff3e2", "created": "2019-07-30T09:45:19.743Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--a757670d-d600-48d9-8ae9-601d42c184a5" }, { "type": "relationship", "id": "relationship--8dbfc42c-3ae5-4af4-8479-cae0278a154b", "created": "2019-07-30T09:45:03.157Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--e24a9f99-cb76-42a3-a50b-464668773e97" }, { "type": "relationship", "id": "relationship--515ce1e5-dced-4546-b486-e1d4b4625453", "created": "2019-07-30T09:44:40.906Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195" }, { "type": "relationship", "id": "relationship--b0281c38-1b6c-4e9f-94d8-19504c7098ce", "created": "2019-07-30T10:10:02.906Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--1696bc62-e6ad-4090-a275-4d30e833ae5f", "created": "2019-07-30T14:45:34.290Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--41fc5572-354c-469b-a599-bf6b1336ea88", "created": "2019-07-30T09:43:42.386Z", "modified": "2019-07-30T13:36:18.231Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--7fd87010-3a00-4da3-b905-410525e8ec44" }, { "type": "relationship", "id": "relationship--bb97f735-ec26-4fc3-9ca3-bf438479ef4e", "created": "2019-07-30T09:43:42.386Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--3ccef7ae-cb5e-48f6-8302-897105fbf55c" }, { "type": "relationship", "id": "relationship--7ee5f37f-10fe-4a75-9dc3-876a587bed0b", "created": "2019-07-30T09:42:52.890Z", "modified": "2019-08-02T19:14:54.299Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--b3fd8099-208c-4189-85f8-ba0a4b890345", "created": "2019-07-30T09:43:42.386Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a" }, { "type": "relationship", "id": "relationship--da084c0e-d2bf-44fe-b2d0-29dac2c4c54c", "created": "2019-07-30T09:47:29.439Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--1464a053-a1dc-489a-a50d-d2b5e1753051", "created": "2019-07-29T16:03:40.695Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--1464a053-a1dc-489a-a50d-d2b5e1753051", "created": "2019-07-29T16:03:40.695Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 7 - PKPLUG (Farseer)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "indicator--921154bf-dd45-4ef3-bd74-a9489363298a", "indicator--54d5c27e-383b-4fd6-ab78-3d6778ed8065", "indicator--6a77db4e-36d5-455e-892e-4f0d4f50e9ef", "indicator--2bf90a0b-3cc2-4bde-9e65-b9f5aeb1a26f", "indicator--7892b0cb-619e-416e-bb2a-c4560c3c7f80", "indicator--ff48d6ea-1ced-4010-a830-a9960598092f", "indicator--fd89444b-1a50-4622-8a64-bb975b8f7097", "indicator--3be986a0-170b-42eb-94e8-b8f8c384e17e", "indicator--908cb5ee-5cc2-441f-b53c-c3e5b61eee08", "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "indicator--1a774c96-b3c2-48c2-8333-f7a0a20b7761", "indicator--cddb86dd-56e4-46e1-bbbb-1b956c198f13", "indicator--3f468b23-2f03-4506-8b06-f3f06a3ffcbc", "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "indicator--e67a988c-66d2-4dd1-9672-64e30055eb28", "indicator--74897ada-0787-481f-9fa7-324fe571c84f", "indicator--ffd5f978-972c-4201-9a7f-4632d6d933ab", "indicator--8a1dd420-f893-4831-9fc2-f0ee3a6626c2", "indicator--95eca4ff-3f9b-4b84-bb11-1b5bc8a0961c", "indicator--cf5f4909-c901-4428-a669-14de6708a03b", "indicator--e43044a6-6cdc-4f1d-a861-bd228b836d89", "indicator--a836484d-df60-4ff1-b728-0648471dcfdd", "indicator--7a6f521f-770b-4602-b0b3-e0d2dd8c6229", "indicator--476b0c3c-1447-4895-a603-d0ef8480fe56", "indicator--7f28989e-9de9-431e-9971-62425afe75dc", "indicator--3c327016-ed0d-490a-9e2e-1e9fb3de734a", "indicator--82b5088b-7e87-44b8-80a5-f01ae98b2818", "indicator--966d3814-e50a-4bcf-bf68-125a4f33ff47", "indicator--20c6a80d-e8c1-47a5-9ec5-f8eca3d12ecb", "indicator--88dd454e-de01-4dff-8ba3-085887f054da", "indicator--6dc01b7b-1668-4485-a122-7c9a7a1f947b", "indicator--75f3a873-de53-4d77-9c41-bf85bfa69d09", "indicator--35f14156-44b3-4425-803d-37ecc78fb87f", "indicator--d72a56aa-7a75-4fd8-818e-8939a9c1216c", "indicator--f0968eab-a2e6-4f2f-9dd1-6cd8090cb5b6", "indicator--82f5d004-8f64-4f24-a5e8-86c505f87a25", "indicator--7f0e34d5-72c9-4f78-987d-213f4039eda9", "indicator--7bba98b6-3a26-48c7-b6d6-97c62868094b", "indicator--8f748fd7-d70f-4790-8d6a-766e82294814", "indicator--330fcfc6-ea94-426d-89b9-a55c4bdc6aa8", "indicator--a28055d1-65f3-4888-be14-ed2ba630d527", "indicator--af776047-a78d-44a4-9e20-762dbc8d3299", "indicator--27a82c6b-a244-418a-ac2e-23f279c47a0a", "indicator--810c8348-1528-4b15-a056-81cf2a26a179", "indicator--132bc09d-aa58-4c52-821e-178a9c921888", "indicator--7b783ada-4ac8-41c9-b7aa-f2eb2b0b9beb", "indicator--86d28afc-fa06-47d6-bdbf-189f6c4ca7f2", "indicator--87b225b1-1221-47ee-aa3f-ed4a83881f77", "indicator--4ff24a02-56e3-44c0-9e3d-6bae97757bb9", "indicator--2da7078c-df90-4628-a730-23452a978f65", "indicator--662b9391-5ea4-420d-b222-eb753ff6eb65", "indicator--a8d230b1-6fc6-4401-a30a-26b00cafe1c4", "indicator--210860f5-0477-4f9c-a072-ec6e10b27dd9", "indicator--85709514-4436-444f-a2f8-f318edf651bc", "indicator--ef830ac0-b526-4565-843f-1a14f9a93359", "indicator--9bc7d817-48eb-4e00-8e3f-6c2b0f5bf063", "indicator--e986fbd6-e1f9-4839-93c1-8d23c4445c4c", "indicator--34f7aed5-6d47-4467-a3f1-7b81c5cb9fd7", "indicator--63cd1dff-9162-4683-804d-3980f9e387a9", "indicator--8b543fc0-b0f7-4ff1-8209-ef2854450698", "indicator--a7ffc965-ede2-4de4-99a9-cde491cf118e", "indicator--cd53036a-a388-45c9-9285-abfe56559533", "indicator--db4ff9e5-0f46-41d5-89e4-07800e7ada29", "indicator--5579f83e-f801-453e-b381-78db146ef139", "indicator--bb11b50b-8820-401d-9179-df05e0e751ab", "indicator--885f2a57-8bfe-4911-bd9b-16b960553bf9", "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "attack-pattern--9422fc14-1c43-410d-ab0f-a709b76c72dc", "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0", "attack-pattern--a757670d-d600-48d9-8ae9-601d42c184a5", "attack-pattern--e24a9f99-cb76-42a3-a50b-464668773e97", "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--7fd87010-3a00-4da3-b905-410525e8ec44", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "attack-pattern--3ccef7ae-cb5e-48f6-8302-897105fbf55c", "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "relationship--1450567f-79ed-4d22-b8a1-099a2809efd4", "relationship--709e47fe-cca5-4f6c-9ef4-ef96632998ed", "relationship--eb139c26-fb59-4fac-8d41-11f6b78da591", "relationship--70ca13c5-d197-4636-8e5e-fd08267cae5b", "relationship--e3cc4650-ddd9-46cd-a1bc-12ce4f51ef3f", "relationship--65673add-f0c2-4fce-a296-7a63386ea151", "relationship--f2321571-0a27-41ef-824b-d283243c92fe", "relationship--3992efcc-228f-4581-9fdb-58755dc79cc3", "relationship--eb9a4ed2-d939-4164-8e8a-50affc003e1d", "relationship--d9a4e27c-2450-4aad-b8a5-fc702409d602", "relationship--12fce653-6af3-4a51-aaa0-fc5499e54198", "relationship--26ebc027-b603-4a25-bc8a-42fa3f81448b", "relationship--bdd04a40-724c-4cc0-9cdc-506cc688bffa", "relationship--00db2b5a-5ed1-4471-819d-66497601685b", "relationship--d5f23e74-f189-4fff-abb6-63d6b4daba25", "relationship--9ea4276a-7225-46be-879d-07fa8c2e568f", "relationship--9a26b3ed-b854-497d-95a3-fba689b7c569", "relationship--bf99d2f1-52ab-4750-b7f5-b9622738e304", "relationship--cb1f097d-76ef-4281-bc50-291df4e7e177", "relationship--3620193a-c55b-40d8-b88f-f3f4d4f29350", "relationship--9b8436b8-7abd-441e-9d5f-23f5895b5ee9", "relationship--6073bc6c-7103-4765-9360-cdf7ea45cb7f", "relationship--cabaa49f-73ed-4e29-8ebc-1acb31ff62f0", "relationship--c063a994-94bc-40d0-be0c-c4fd6ce667ce", "relationship--6642e988-ce01-4c1b-a139-5b02b511124c", "relationship--414c0734-2fa9-4901-ad63-9ce89c5a9dab", "relationship--bfeb0ee6-f736-4a64-84ca-7af2cb5caa9e", "relationship--1c056e97-b2c3-4bce-bbe8-5d936208e79a", "relationship--05736fcc-24bc-4ddb-808f-e2697efa02ea", "relationship--0b40a63e-b339-43ce-9942-621ccb957fb5", "relationship--4ddce183-c714-44f2-a118-bdc061f13d3f", "relationship--a9ea749e-7564-494b-aa8b-29b6ed36087c", "relationship--a280bc4b-5103-4289-a714-6787d3a5b2e3", "relationship--1eb6e2bd-5399-4108-82ee-b52814d72d31", "relationship--8ede3222-2dd8-4e93-816d-87485a710eea", "relationship--2860d697-4c96-4f3f-a417-166075352429", "relationship--2fecea16-1d3c-46f1-b550-61aa29eb0d2a", "relationship--f5bfc8af-6749-4ba2-974b-7adde97703ae", "relationship--75224ee8-a394-4095-ba69-54266f2b930e", "relationship--7056a081-1df6-43b0-aaff-71a2b1c30ef5", "relationship--e53d1e59-0c18-4df5-858e-1291cfa6bc8a", "relationship--89a4d78d-0c10-425c-9073-577bd93ee297", "relationship--1f841631-d944-421f-980e-8049e910ef7f", "relationship--abae4e78-4c33-4830-9138-ee01dbe5b08a", "relationship--646c80fd-60f0-47c7-ae8b-2d15258104c8", "relationship--b9cdb5eb-f0b3-41e7-bfff-441f1ab5d177", "relationship--3beb8ba4-1c5b-46c4-aa67-701575cbfe86", "relationship--3437e0bc-edaf-48e1-832e-b27980a8542a", "relationship--7905ddd1-8924-4daa-968c-a76d7c98c0f8", "relationship--d36ad2aa-f8db-4257-be24-774f30a7c1c5", "relationship--7fc70fb8-3fb9-4ec0-96e8-073af5a8587b", "relationship--459afb83-45a2-4ad3-9e96-aad38e023cc9", "relationship--4ae1a27c-6830-4184-a7cf-324b0f94eb59", "relationship--9d42a4dd-8718-4f4a-b7ec-e121a6c0de9b", "relationship--9bfb9f0d-e7a5-4777-b547-b1062d4a4818", "relationship--e76681a7-f283-4138-b138-3936f51ba83e", "relationship--89fe8996-dec1-457c-8b5e-dbce50cd50a1", "relationship--91d302e6-a8ed-4b90-9ded-ecd57ecfefb1", "relationship--13cd36be-39b5-41a5-99df-e873d388c5ea", "relationship--fa0f1211-12c3-45f4-a049-00dd41e64e35", "relationship--64a4f2c0-44d9-4e3d-ba25-70266093d021", "relationship--26f66621-cd67-45f4-be63-f146ef1ed302", "relationship--07b249f4-18e5-4864-a023-5394dc4faf09", "relationship--dd5a3878-0006-49cd-84ac-275cb4b34562", "relationship--ed6b5432-919c-4f9e-9c90-8b71c4caa628", "relationship--1db5ce80-0c14-4ff9-83ec-3c3677e57576", "relationship--0bb02004-1efc-43d1-92c1-1d15bd4eb9ff", "relationship--78153b63-528a-46dd-b8b6-b6741a6db94b", "relationship--1e7435d1-f31a-4075-b1f5-d3d159ae9fc1", "relationship--2230d88d-bbf6-4354-9e96-a85e5f33c5c7", "relationship--b3ee4ed7-b045-4a58-aea1-0ef137edb34d", "relationship--ed658a3b-e4cc-4b59-b06c-e8f81df99daf", "relationship--f5f3c22e-e9cb-46a5-8e26-9a56463ecfb2", "relationship--f84bd0e5-10a4-4462-8f68-8b0c31029600", "relationship--773c8162-b1db-4d26-afb4-571185d3f324", "relationship--1cb970a7-7457-4fdd-b031-46582cda1510", "relationship--e29ed7e4-32d7-4cfb-94f4-cd647bf6c98a", "relationship--b1502f71-8bbd-416b-b087-c3e2a61a5063", "relationship--37a10b4e-f923-41ba-8e1c-672ada49308e", "relationship--455fb10d-e966-49a8-b455-0221d7275dc8", "relationship--4053307a-600f-40b3-acb7-50a914f01194", "relationship--917f2d98-1523-4b11-89f0-d89a0cae2451", "relationship--ae703ab9-226b-41f5-981e-6efb3d3fc83b", "relationship--c1eee100-ee2f-4094-a2b0-097a09731d6a", "relationship--1cfb6a5e-0a81-475a-a2d4-91a16a3f8f8a", "relationship--51191604-955e-4d57-b5c0-4d15bd25c047", "relationship--be62150a-4bae-4818-ac8a-071c57920615", "relationship--93ae562c-3a9a-4d3b-b3df-bace8a47d179", "relationship--a13f7907-a63e-4efb-b599-901a63254cec", "relationship--b3d8e1a8-725d-4142-90c1-607db3d397bc", "relationship--4b0a1dbd-c3e8-4d1f-ae1d-ad5b331f8664", "relationship--1911f3a9-ee52-47e4-b6f6-3ac3e19e59b2", "relationship--1c58f017-3a1a-4e23-86e3-89c020d2f356", "relationship--2cbb28b9-9da4-4524-aaef-9a3b8c15f6c3", "relationship--34d8145b-db50-41eb-a761-44dc82a1e337", "relationship--ce536843-7655-4f0f-823a-deed47b5ec3f", "relationship--49faf4d6-e94c-4c74-822b-22a51c206dd1", "relationship--0ea22bce-8496-494f-9181-f83240c679ad", "relationship--dc399c5d-f39e-46d3-b7d7-9f1763451622", "relationship--1e7a330c-1fb5-4567-97e0-26b2cb665a8d", "relationship--fc528348-720a-4387-861c-f1c13e4e5a88", "relationship--5cb96b64-7203-4d12-b135-fa48605c4b15", "relationship--5dfc0e0f-9984-42fc-99c3-ffcf21d0d013", "relationship--e7748519-26fd-4c2c-8c58-33dfd1cf3f53", "relationship--cf50574a-9447-4fa7-bc58-6519ab5ecb6e", "relationship--7a64f891-ae70-47da-bc71-bf04a4069ad6", "relationship--d7a62487-558f-429d-8ec9-9d3cb5018d83", "relationship--2485aac7-ec0e-48e4-8065-b24a51badb07", "relationship--791e48c9-110f-46e6-bf1a-e91d816f6887", "relationship--efa55443-31f8-437c-b974-05edbde01340", "relationship--c9d3fd00-2db5-4f5c-8a34-afc20a822825", "relationship--740664b8-d710-4bf1-88f3-0ad66f4e6fdd", "relationship--64268ee6-3765-4471-8a5f-f699a5301eb5", "relationship--faa2d830-9fb0-458b-9fd9-d12d107cda34", "relationship--793b9884-d8bd-4414-a7ad-0774ea5be345", "relationship--7bb80ce4-23de-4f44-8bcd-424daec4cf24", "relationship--c2b70032-5e4b-4f3c-8e45-a61981566bf7", "relationship--ca65629b-a4f6-4e74-b907-d2e87a1f4a03", "relationship--8d8ab88a-e5b6-43a6-bb00-dc8665389c59", "relationship--3735a9c5-0bb4-4a9a-96fa-f0af01a03399", "relationship--05616d91-eb00-4264-b524-c89c955b5788", "relationship--e7c48430-592a-4dbf-b3c3-2f2238f9e255", "relationship--18253c8f-a189-4ba1-a39d-6aa17df3cf64", "relationship--41f1bada-deb6-4599-8786-591e745e45cc", "relationship--2e8f67f1-e4c9-4b84-a714-e6287596a142", "relationship--99feef10-009f-4a14-9cba-70ba1543936b", "relationship--84568d1f-5141-4141-b324-ad591b6b73aa", "relationship--89055039-8e2c-48d3-ab08-02c90ac154e0", "relationship--b7639b80-05f9-4127-a484-cc48c8fea851", "relationship--29c2458b-33b5-430a-8d67-b8a763be602e", "relationship--b903c40e-4e6f-4d50-868d-23df0efbaed4", "relationship--80b495c4-3725-4087-9ef7-feb550e2346b", "relationship--e1875d77-f41d-4957-afd5-0d4eab7d05e8", "relationship--2ec78b3c-26ca-46c8-b36c-ac43f14394b7", "relationship--3faeefe4-4966-4366-a479-ec076125b739", "relationship--61eb9203-6a90-442a-a890-81790266a307", "relationship--8590d788-880b-4f6b-b75f-7cf335199c79", "relationship--a7292e9e-6a6a-42d0-9f46-4c12c5d14b5f", "relationship--b3160b18-67cd-4c50-bf18-52a68006e947", "relationship--6798cb8e-4c61-43b8-a76e-51e978f8db49", "relationship--11e02d78-a9c5-4db1-9a8d-78a481273cf2", "relationship--d15418d8-ba55-4736-8828-cb3e1c6f3493", "relationship--9220bf1b-7f85-4875-bb64-6a5d20b225b9", "relationship--1a24a2dd-14a4-43fd-ab0e-779363e76c70", "relationship--80ca5b0f-b682-43c2-9748-1c6a471b551a", "relationship--b5ec2ff3-548e-4a29-92d0-7b0c3d2d9645", "relationship--f1c47a52-8e9b-41c7-9dc2-358a50427089", "relationship--21533678-dfba-45d0-a8bd-75f65641275b", "relationship--3e3bc647-6193-4a32-9819-a61b1ff45072", "relationship--555e371f-c2f5-48df-a83d-171fcb5ff3e2", "relationship--8dbfc42c-3ae5-4af4-8479-cae0278a154b", "relationship--515ce1e5-dced-4546-b486-e1d4b4625453", "relationship--b0281c38-1b6c-4e9f-94d8-19504c7098ce", "relationship--1696bc62-e6ad-4090-a275-4d30e833ae5f", "relationship--41fc5572-354c-469b-a599-bf6b1336ea88", "relationship--bb97f735-ec26-4fc3-9ca3-bf438479ef4e", "relationship--7ee5f37f-10fe-4a75-9dc3-876a587bed0b", "relationship--b3fd8099-208c-4189-85f8-ba0a4b890345", "relationship--da084c0e-d2bf-44fe-b2d0-29dac2c4c54c", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--1464a053-a1dc-489a-a50d-d2b5e1753051" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--1464a053-a1dc-489a-a50d-d2b5e1753051", "created": "2019-07-29T16:03:40.695Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 7 - PKPLUG (Farseer)", "description": "Through further investigations into infrastructure used by PKPLUG's HenBox malware, Unit 42 discovered another, previously unknown, malware family built designed to run on Windows. Farseer, named due to a string found in the PDB path embedded within the executable files, is a backdoor trojan we can trace back in our data to 2016 and continue to see in 2019, albeit in small numbers.\n\nInterestingly, all of the domains used for C2 communication by Farseer share at least one third-level domain in common, perhaps indicating a template being used for the infrastructure setup. Aside from other more common sub-domains such as www, mail and dns, Farseer's C2 domains also included sub-domains such as: info, re, update and up.\n\nFarseer malware, as with many other PKPLUG payloads, uses DLL side-loading as a technique for installing the payload, this time favouring a signed Microsoft executable from VisualStudio to appear benign. A VBScript component is referenced from the registry to launch said executable, and thus Farseer, each time the user logs-in. Farseer and HenBox share very similar config files instructing where the malware should communicate etc.\n\nIn earlier Farseer variants we saw decoy documents being used, including one caseof a PDF containing a news article relating to Myanmar; Mongolia also appears to be a target based on telemetry provided by an industry partner of ours.", "first_seen": "2016-04-18T23:00:00.000Z", "last_seen": "2019-05-02T23:00:00.000Z" }, { "type": "attack-pattern", "id": "attack-pattern--6aac77c4-eaf2-4366-8c13-ce50ab951f38", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2019-08-26T15:33:33.158Z", "modified": "2019-08-26T15:33:33.158Z", "name": "T1193: Spearphishing Attachment", "description": "Spearphishing attachment is a specific variant of spearphishing. Spearphishing attachment is different from other forms of spearphishing in that it employs the use of malware attached to an email. All forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this scenario, adversaries attach a file to the spearphishing email and usually rely upon [User Execution](https://attack.mitre.org/techniques/T1204) to gain execution.\n\nThere are many options for the attachment such as Microsoft Office documents, executables, PDFs, or archived files. Upon opening the attachment (and potentially clicking past protections), the adversary's payload exploits a vulnerability or directly executes on the user's system. The text of the spearphishing email usually tries to give a plausible reason why the file should be opened, and may explain how to bypass system protections in order to do so. The email may also contain instructions on how to decrypt an attachment, such as a zip file password, in order to evade email boundary defenses. Adversaries frequently manipulate file extensions and icons in order to make attached executables appear to be document files, or files exploiting one application appear to be a file for a different one.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "initial-access" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1193", "external_id": "T1193" }, { "source_name": "capec", "url": "https://capec.mitre.org/data/definitions/163.html", "external_id": "CAPEC-163" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "indicator", "id": "indicator--39e63e64-9004-4086-9c9a-026c7ae9ceab", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "jackhex.md5c.com", "pattern": "[domain-name:value = 'jackhex.md5c.com']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.312Z", "name": "admin.nslookupdns.com", "pattern": "[domain-name:value = 'admin.nslookupdns.com']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f6216cae-6cf8-4db1-8725-2101c14d61fe", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "news.tibetgroupworks.com", "pattern": "[domain-name:value = 'news.tibetgroupworks.com']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--386f305b-3a6b-45fb-9186-749cb39fd03a", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "81c07c15dd725f02f48859b6d493cd4b08f0a0939a57a7b2a869a8d71a3a1950", "pattern": "[file:hashes.'SHA-256' = '81c07c15dd725f02f48859b6d493cd4b08f0a0939a57a7b2a869a8d71a3a1950']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8edcb4bd-7594-4f0e-a4c9-fcb51b442023", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.315Z", "name": "22f4a9680887f7bb3662c19372cbd2bae481e221e7da33ea85e12fe18b707434", "pattern": "[file:hashes.'SHA-256' = '22f4a9680887f7bb3662c19372cbd2bae481e221e7da33ea85e12fe18b707434']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038", "pattern": "[file:hashes.'SHA-256' = '3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "12759f7fd01ffdea97954be5404d7e43a3941a7388129e7b6ace85f56b500cd8", "pattern": "[file:hashes.'SHA-256' = '12759f7fd01ffdea97954be5404d7e43a3941a7388129e7b6ace85f56b500cd8']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--29963e73-114d-4f2d-ae1a-079fd9b268f7", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.315Z", "name": "30f48c2586567814ce8727c99580b8998d4478501bf99f71da9c214e7960988f", "pattern": "[file:hashes.'SHA-256' = '30f48c2586567814ce8727c99580b8998d4478501bf99f71da9c214e7960988f']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.314Z", "name": "webserver.servehttp.com", "pattern": "[domain-name:value = 'webserver.servehttp.com']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d9e5bd45-70f5-443e-96b4-2e8400b60dab", "created": "2019-07-30T08:32:48.432Z", "modified": "2019-08-05T15:15:20.315Z", "name": "web.microsoftdefence.com", "pattern": "[domain-name:value = 'web.microsoftdefence.com']", "valid_from": "2019-07-30T08:32:48.432Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1b1ea848-7a0e-4b06-9bf5-84784d8ea64f", "created": "2019-07-30T10:04:58.736Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 8081]", "pattern": "[network-traffic:dst_port = 8081]", "valid_from": "2019-07-30T10:04:58.736Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--172404e7-500b-4fa0-86fa-75be5664f35f", "created": "2019-07-30T10:05:28.007Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 81]", "pattern": "[network-traffic:dst_port = 81]", "valid_from": "2019-07-30T10:05:28.007Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "created": "2019-07-30T09:56:03.491Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 8080]", "pattern": "[network-traffic:dst_port = 8080]", "valid_from": "2019-07-30T09:56:03.491Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--14ee64df-3fee-4b1b-8924-55a57ce4d27a", "created": "2019-07-30T10:05:42.734Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 59148]", "pattern": "[network-traffic:dst_port = 59148]", "valid_from": "2019-07-30T10:05:42.734Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f47c0455-2f2d-45f6-8d0e-5c54baee43b4", "created": "2019-07-30T10:06:57.215Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 5000]", "pattern": "[network-traffic:dst_port = 5000]", "valid_from": "2019-07-30T10:06:57.215Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6a5e1815-24e5-4a94-8854-7bd1216beacd", "created": "2019-07-30T10:06:50.391Z", "modified": "2019-08-05T15:15:20.315Z", "name": "[network-traffic:dst_port = 80]", "pattern": "[network-traffic:dst_port = 80]", "valid_from": "2019-07-30T10:06:50.391Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--47c372ce-73ba-45e6-928d-b93fbb1e430a", "created": "2019-07-30T10:06:27.723Z", "modified": "2019-08-05T15:15:20.316Z", "name": "[network-traffic:dst_port = 1024]", "pattern": "[network-traffic:dst_port = 1024]", "valid_from": "2019-07-30T10:06:27.723Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--3a5f999b-48d9-4d99-aef8-e52f278d19a3", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--39e63e64-9004-4086-9c9a-026c7ae9ceab", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--922fc92f-4222-4f1a-add2-1fe9a06b7037", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--58a683b2-760d-45e2-ace6-0db4a27fff64", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--f6216cae-6cf8-4db1-8725-2101c14d61fe", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--e812a5c2-2b5e-4430-ad63-952944c3f6d7", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--386f305b-3a6b-45fb-9186-749cb39fd03a", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--1eae8b1d-5b7b-41e4-beb8-ff25dfb9aec4", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--8edcb4bd-7594-4f0e-a4c9-fcb51b442023", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--b1fe4888-cc78-427a-9488-5da6991ad906", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--7ab08152-a269-4616-afbf-09bc32d9f2c7", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--45844906-8287-4b69-9bcd-ed88d0d1566a", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--29963e73-114d-4f2d-ae1a-079fd9b268f7", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--38356391-9a65-491e-b39f-5facfe41f8b5", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--d4f13564-56c4-4d89-b58a-2610284da9e7", "created": "2019-07-30T08:32:48.785Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--d9e5bd45-70f5-443e-96b4-2e8400b60dab", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--36b1ff54-c5bd-4f53-b6dc-a17f560616b0", "created": "2019-07-30T10:04:59.335Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--1b1ea848-7a0e-4b06-9bf5-84784d8ea64f", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--a085461c-6a3a-4471-8f90-7aa1601d5eb5", "created": "2019-07-30T10:05:28.602Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--172404e7-500b-4fa0-86fa-75be5664f35f", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--04f6813f-2302-4077-ad3e-6b1f3cfde4b4", "created": "2019-07-30T10:04:23.659Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--6784e5a3-cdc1-42f6-b3f5-d8405f33326a", "created": "2019-07-30T10:05:43.230Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--14ee64df-3fee-4b1b-8924-55a57ce4d27a", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--d387655a-fcdb-42d8-9d1d-88ebca2fba5c", "created": "2019-07-30T10:06:57.693Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--f47c0455-2f2d-45f6-8d0e-5c54baee43b4", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--a10d9405-4ce1-44cf-b5b9-a048661e74fe", "created": "2019-07-30T10:06:50.970Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--6a5e1815-24e5-4a94-8854-7bd1216beacd", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--b2f6df6c-a54a-4da7-9e81-1ac7249eaebe", "created": "2019-07-30T10:06:28.275Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--47c372ce-73ba-45e6-928d-b93fbb1e430a", "target_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9" }, { "type": "relationship", "id": "relationship--39da715d-11f1-420f-b46c-4d5e3909e0cd", "created": "2019-07-30T10:03:25.280Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "jackhex.md5c.com", "source_ref": "indicator--39e63e64-9004-4086-9c9a-026c7ae9ceab", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--97ec0279-f5a9-49b9-9213-abdf9dd20887", "created": "2019-07-30T10:03:25.280Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "admin.nslookupdns.com", "source_ref": "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--97654466-775a-48c2-a987-698fdf691e3b", "created": "2019-07-30T10:03:25.280Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "news.tibetgroupworks.com", "source_ref": "indicator--f6216cae-6cf8-4db1-8725-2101c14d61fe", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--f4111ff6-848b-448c-93f3-62e0b1bccb80", "created": "2019-07-30T10:03:47.953Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "81c07c15dd725f02f48859b6d493cd4b08f0a0939a57a7b2a869a8d71a3a1950", "source_ref": "indicator--386f305b-3a6b-45fb-9186-749cb39fd03a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--96e9b2d0-3487-45a6-be4f-54896aff45c6", "created": "2019-07-30T10:03:47.953Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "22f4a9680887f7bb3662c19372cbd2bae481e221e7da33ea85e12fe18b707434", "source_ref": "indicator--8edcb4bd-7594-4f0e-a4c9-fcb51b442023", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--db4df0f7-dbd6-4542-86e0-5298241be16a", "created": "2019-07-30T10:03:47.953Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038", "source_ref": "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0d73ce81-7ef9-4139-bee0-181a722d66d1", "created": "2019-07-30T10:03:47.953Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "12759f7fd01ffdea97954be5404d7e43a3941a7388129e7b6ace85f56b500cd8", "source_ref": "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2ddcdb55-ceb4-43d3-bd6a-270caa42ba33", "created": "2019-07-30T10:03:47.953Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "30f48c2586567814ce8727c99580b8998d4478501bf99f71da9c214e7960988f", "source_ref": "indicator--29963e73-114d-4f2d-ae1a-079fd9b268f7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5db0bdc7-4bd1-490e-99c4-ad420c337b6e", "created": "2019-07-30T10:03:25.280Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "webserver.servehttp.com", "source_ref": "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--bbd5a03c-732d-4c38-9ccf-6ad0cf1ca195", "created": "2019-07-30T10:03:25.280Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "web.microsoftdefence.com", "source_ref": "indicator--d9e5bd45-70f5-443e-96b4-2e8400b60dab", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--aef209bb-7440-4725-a179-626ac6072e7b", "created": "2019-07-30T10:04:59.335Z", "modified": "2019-08-05T15:15:20.340Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 8081]", "source_ref": "indicator--1b1ea848-7a0e-4b06-9bf5-84784d8ea64f", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--b43cd639-a9e2-4f6e-8ab6-8dc0d9c930f0", "created": "2019-07-30T10:05:28.602Z", "modified": "2019-08-05T15:15:20.340Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 81]", "source_ref": "indicator--172404e7-500b-4fa0-86fa-75be5664f35f", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--19b5d4ed-157f-458c-abf0-8dff3d60d236", "created": "2019-07-30T09:56:04.015Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 8080]", "source_ref": "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--978f4fa3-003e-4e34-a12a-1d2540e7fff2", "created": "2019-07-30T10:05:43.230Z", "modified": "2019-08-05T15:15:20.340Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 59148]", "source_ref": "indicator--14ee64df-3fee-4b1b-8924-55a57ce4d27a", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--f05d33ec-0427-4416-8578-2b97cbfa727c", "created": "2019-07-30T10:06:57.693Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 5000]", "source_ref": "indicator--f47c0455-2f2d-45f6-8d0e-5c54baee43b4", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--63c9bb42-b6bd-4719-8e2a-fb0bc71c315b", "created": "2019-07-30T10:06:50.970Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 80]", "source_ref": "indicator--6a5e1815-24e5-4a94-8854-7bd1216beacd", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--c0652ab8-e997-40c7-94f2-6d226aa2d0e4", "created": "2019-07-30T10:06:28.275Z", "modified": "2019-08-05T15:15:20.340Z", "relationship_type": "uses", "description": "[network-traffic:dst_port = 1024]", "source_ref": "indicator--47c372ce-73ba-45e6-928d-b93fbb1e430a", "target_ref": "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0" }, { "type": "relationship", "id": "relationship--df0e37ce-4008-4b32-8780-10e4e0fcf240", "created": "2019-07-30T10:00:28.727Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195" }, { "type": "relationship", "id": "relationship--9857cc92-2f60-44b9-b516-78a261e39996", "created": "2019-07-30T10:00:19.726Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1" }, { "type": "relationship", "id": "relationship--4793ff3e-77d4-4af4-acc6-3098bb2acdf5", "created": "2019-07-30T10:00:59.381Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09" }, { "type": "relationship", "id": "relationship--d177cbdb-adfa-4969-9e54-9457e973a610", "created": "2019-07-30T10:10:14.872Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--80ef20a2-1d5d-4c47-9b11-61b78e333d11", "created": "2019-07-30T14:46:04.564Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--0cb02684-6583-42d0-95cd-07d7a83789fd", "created": "2019-08-27T14:58:10.938Z", "modified": "2019-08-27T14:58:10.938Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--6aac77c4-eaf2-4366-8c13-ce50ab951f38" }, { "type": "relationship", "id": "relationship--2ae30af5-1970-4c78-9334-f3e527f08c59", "created": "2019-07-30T10:00:59.381Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--f879d51c-5476-431c-aedf-f14d207e4d1e", "created": "2019-07-29T16:04:59.056Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "uses", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--a397969d-9cf6-48d2-bc34-edc4831411e9", "created": "2019-07-29T16:04:59.056Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--a397969d-9cf6-48d2-bc34-edc4831411e9", "created": "2019-07-29T16:04:59.056Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 2 - PKPLUG (Arbor)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--39e63e64-9004-4086-9c9a-026c7ae9ceab", "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "indicator--f6216cae-6cf8-4db1-8725-2101c14d61fe", "indicator--386f305b-3a6b-45fb-9186-749cb39fd03a", "indicator--8edcb4bd-7594-4f0e-a4c9-fcb51b442023", "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "indicator--29963e73-114d-4f2d-ae1a-079fd9b268f7", "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "indicator--d9e5bd45-70f5-443e-96b4-2e8400b60dab", "indicator--1b1ea848-7a0e-4b06-9bf5-84784d8ea64f", "indicator--172404e7-500b-4fa0-86fa-75be5664f35f", "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "indicator--14ee64df-3fee-4b1b-8924-55a57ce4d27a", "indicator--f47c0455-2f2d-45f6-8d0e-5c54baee43b4", "indicator--6a5e1815-24e5-4a94-8854-7bd1216beacd", "indicator--47c372ce-73ba-45e6-928d-b93fbb1e430a", "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195", "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--6aac77c4-eaf2-4366-8c13-ce50ab951f38", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "attack-pattern--c848fcf7-6b62-4bde-8216-b6c157d48da0", "relationship--3a5f999b-48d9-4d99-aef8-e52f278d19a3", "relationship--922fc92f-4222-4f1a-add2-1fe9a06b7037", "relationship--58a683b2-760d-45e2-ace6-0db4a27fff64", "relationship--e812a5c2-2b5e-4430-ad63-952944c3f6d7", "relationship--1eae8b1d-5b7b-41e4-beb8-ff25dfb9aec4", "relationship--b1fe4888-cc78-427a-9488-5da6991ad906", "relationship--7ab08152-a269-4616-afbf-09bc32d9f2c7", "relationship--45844906-8287-4b69-9bcd-ed88d0d1566a", "relationship--38356391-9a65-491e-b39f-5facfe41f8b5", "relationship--d4f13564-56c4-4d89-b58a-2610284da9e7", "relationship--36b1ff54-c5bd-4f53-b6dc-a17f560616b0", "relationship--a085461c-6a3a-4471-8f90-7aa1601d5eb5", "relationship--04f6813f-2302-4077-ad3e-6b1f3cfde4b4", "relationship--6784e5a3-cdc1-42f6-b3f5-d8405f33326a", "relationship--d387655a-fcdb-42d8-9d1d-88ebca2fba5c", "relationship--a10d9405-4ce1-44cf-b5b9-a048661e74fe", "relationship--b2f6df6c-a54a-4da7-9e81-1ac7249eaebe", "relationship--39da715d-11f1-420f-b46c-4d5e3909e0cd", "relationship--97ec0279-f5a9-49b9-9213-abdf9dd20887", "relationship--97654466-775a-48c2-a987-698fdf691e3b", "relationship--f4111ff6-848b-448c-93f3-62e0b1bccb80", "relationship--96e9b2d0-3487-45a6-be4f-54896aff45c6", "relationship--db4df0f7-dbd6-4542-86e0-5298241be16a", "relationship--0d73ce81-7ef9-4139-bee0-181a722d66d1", "relationship--2ddcdb55-ceb4-43d3-bd6a-270caa42ba33", "relationship--5db0bdc7-4bd1-490e-99c4-ad420c337b6e", "relationship--bbd5a03c-732d-4c38-9ccf-6ad0cf1ca195", "relationship--aef209bb-7440-4725-a179-626ac6072e7b", "relationship--b43cd639-a9e2-4f6e-8ab6-8dc0d9c930f0", "relationship--19b5d4ed-157f-458c-abf0-8dff3d60d236", "relationship--978f4fa3-003e-4e34-a12a-1d2540e7fff2", "relationship--f05d33ec-0427-4416-8578-2b97cbfa727c", "relationship--63c9bb42-b6bd-4719-8e2a-fb0bc71c315b", "relationship--c0652ab8-e997-40c7-94f2-6d226aa2d0e4", "relationship--df0e37ce-4008-4b32-8780-10e4e0fcf240", "relationship--9857cc92-2f60-44b9-b516-78a261e39996", "relationship--4793ff3e-77d4-4af4-acc6-3098bb2acdf5", "relationship--d177cbdb-adfa-4969-9e54-9457e973a610", "relationship--80ef20a2-1d5d-4c47-9b11-61b78e333d11", "relationship--0cb02684-6583-42d0-95cd-07d7a83789fd", "relationship--2ae30af5-1970-4c78-9334-f3e527f08c59", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--f879d51c-5476-431c-aedf-f14d207e4d1e", "relationship--c848fcf7-6b62-4bde-8216-b6c157d48da0", "relationship--a397969d-9cf6-48d2-bc34-edc4831411e9" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--a397969d-9cf6-48d2-bc34-edc4831411e9", "created": "2019-07-29T16:04:59.056Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 2 - PKPLUG (Arbor)", "description": "A report published in April 2016 by Arbor Networks concerned recent cyber attacks using Poison Ivy payloads against targets in Myanmar and other countries in the region over the previous twelve months.\n\nThey noted phishing emails and documents delivering Poison Ivy payloads included topics around ASEAN membership, economics and democracy. Whilst Arbor don’t know the exact victims, they could infer likely targets based on the content. DLL side-loading was also mentioned as a method to install the malware.", "first_seen": "2015-11-20T00:00:00.000Z", "last_seen": "2016-04-25T23:00:00.000Z" }, { "type": "attack-pattern", "id": "attack-pattern--78e41091-d10d-4001-b202-89612892b6ff", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:53.898Z", "name": "T1246: Identify supply chains", "description": "Supply chains include the people, processes, and technologies used to move a product or service from a supplier to a consumer. Understanding supply chains may provide an adversary with opportunities to exploit the technology or interconnections that are part of the supply chain. (Citation: SmithSupplyChain) (Citation: CERT-UKSupplyChain) (Citation: RSA-supply-chain)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "technical-information-gathering" }, { "kill_chain_name": "lockheed", "phase_name": "recon" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1246", "external_id": "T1246" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--f72eb8a8-cd4c-461d-a814-3f862befbf00", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-03-25T14:44:11.854Z", "name": "T1094: Custom Command and Control Protocol", "description": "Adversaries may communicate using a custom command and control protocol instead of encapsulating commands/data in an existing [Standard Application Layer Protocol](https://attack.mitre.org/techniques/T1071). Implementations include mimicking well-known protocols or developing custom protocols (including raw sockets) on top of fundamental protocols provided by TCP/IP/another standard network stack.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "command-and-control" }, { "kill_chain_name": "lockheed", "phase_name": "command-and-control" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1094", "external_id": "T1094" }, { "source_name": "University of Birmingham C2", "url": "https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf", "description": "Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--489a7797-01c3-4706-8cd1-ec56a9db3adc", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:32:00.024Z", "name": "T1369: Spear phishing messages with malicious links", "description": "This technique has been deprecated. Please see ATT&CK's Initial Access and Execution tactics for replacement techniques.\n\nEmails with malicious links are designed to get a user to click on the link in order to deliver malware payloads. (Citation: GoogleDrive Phishing) (Citation: RSASEThreat)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "launch" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1369", "external_id": "T1369" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:34:50.741Z", "name": "T1116: Code Signing", "description": "Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with. (Citation: Wikipedia Code Signing) However, adversaries are known to use code signing certificates to masquerade malware and tools as legitimate binaries (Citation: Janicab). The certificates used during an operation may be created, forged, or stolen by the adversary. (Citation: Securelist Digital Certificates) (Citation: Symantec Digital Certificates)\n\nCode signing to verify software on first run can be used on modern Windows and macOS/OS X systems. It is not used on Linux due to the decentralized nature of the platform. (Citation: Wikipedia Code Signing)\n\nCode signing certificates may be used to bypass security policies that require signed code to execute on a system.", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "lockheed", "phase_name": "installation" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1116", "external_id": "T1116" }, { "source_name": "Wikipedia Code Signing", "url": "https://en.wikipedia.org/wiki/Code_signing", "description": "Wikipedia. (2015, November 10). Code Signing. Retrieved March 31, 2016." }, { "source_name": "Securelist Digital Certificates", "url": "https://securelist.com/why-you-shouldnt-completely-trust-files-signed-with-digital-certificates/68593/", "description": "Ladikov, A. (2015, January 29). Why You Shouldn’t Completely Trust Files Signed with Digital Certificates. Retrieved March 31, 2016." }, { "source_name": "Symantec Digital Certificates", "url": "http://www.symantec.com/connect/blogs/how-attackers-steal-private-keys-digital-certificates", "description": "Shinotsuka, H. (2013, February 22). How Attackers Steal Private Keys from Digital Certificates. Retrieved March 31, 2016." }, { "source_name": "Janicab", "url": "http://www.thesafemac.com/new-signed-malware-called-janicab/", "description": "Thomas. (2013, July 15). New signed malware called Janicab. Retrieved July 17, 2017." } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "indicator", "id": "indicator--dad697f8-f201-4d93-95f7-642a44254fec", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "C11b963e2df167766e32b14fb05fd71409092092db93b310a953e1d0e9ec9bc3", "pattern": "[file:hashes.'SHA-256' = 'C11b963e2df167766e32b14fb05fd71409092092db93b310a953e1d0e9ec9bc3']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d23befc2-0397-4d9d-bdcc-9af2127b654d", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "49ac6a6c5449396b98a89709b0ad21d078af783ec8f1cd32c1c8b5ae71bec129", "pattern": "[file:hashes.'SHA-256' = '49ac6a6c5449396b98a89709b0ad21d078af783ec8f1cd32c1c8b5ae71bec129']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--27122928-69a4-4e82-8df7-1aaad5a8591a", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "193ae4da14874aa29902052d08064395afa5e4763f949e7369157d893fa08653", "pattern": "[file:hashes.'SHA-256' = '193ae4da14874aa29902052d08064395afa5e4763f949e7369157d893fa08653']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d13a1e2c-383b-4c93-84f1-d0ef723a9ba2", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2", "pattern": "[file:hashes.'SHA-256' = 'ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0ee84a86-9a0c-46cc-a1b2-d6caf3769b06", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "0940602e7d47941f36c975afa9d2c6b1b0d2bd15bbea6ad4baf0f828420d72bf", "pattern": "[file:hashes.'SHA-256' = '0940602e7d47941f36c975afa9d2c6b1b0d2bd15bbea6ad4baf0f828420d72bf']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4e81b76b-2609-4932-846a-5042ebd7d698", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "6bdd45cb6c021512c203cf01a051dce28449e364627e1366412c0051094f60a0", "pattern": "[file:hashes.'SHA-256' = '6bdd45cb6c021512c203cf01a051dce28449e364627e1366412c0051094f60a0']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e33a803e-9b21-40a3-a56b-2dcc8877080e", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "f0ab826ea65b4a9eb66528ad74c4d3e747c1ecebfca6bdafd2504e0f794195d9", "pattern": "[file:hashes.'SHA-256' = 'f0ab826ea65b4a9eb66528ad74c4d3e747c1ecebfca6bdafd2504e0f794195d9']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4f5e3068-ee2e-4143-95fd-0556f54cc91f", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "e2fb4a53e54774f1645c940f905e76beb5fc729e9e968b736b8377312cb2454a", "pattern": "[file:hashes.'SHA-256' = 'e2fb4a53e54774f1645c940f905e76beb5fc729e9e968b736b8377312cb2454a']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--96689a25-a4d5-497c-9373-1b890b25c1ee", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "0af768b4ba8fe7aac7a7da7fd5f21e7496d5617dccdf2321f526fd1091d64a6d", "pattern": "[file:hashes.'SHA-256' = '0af768b4ba8fe7aac7a7da7fd5f21e7496d5617dccdf2321f526fd1091d64a6d']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bcaf6e48-0432-444a-a3b7-02c31140c624", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "fd21cd1846f25d42b1997ec1fd5ae6e14ea9b5bb0161ab7edf0ce184174e6da6", "pattern": "[file:hashes.'SHA-256' = 'fd21cd1846f25d42b1997ec1fd5ae6e14ea9b5bb0161ab7edf0ce184174e6da6']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--388be7ea-a34c-4e28-b385-9661c99883f1", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "08dee1f5ced372716ad5c6e3f2041bcdeb25e905efc19d3749fe637d0a589ccc", "pattern": "[file:hashes.'SHA-256' = '08dee1f5ced372716ad5c6e3f2041bcdeb25e905efc19d3749fe637d0a589ccc']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--43ec8591-54d0-4be5-9fef-540b22c38aca", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "269c03e205c403ab8fa1033caa1c8e3a86a1495cc33a7f3a3a3c9b8a9ea77490", "pattern": "[file:hashes.'SHA-256' = '269c03e205c403ab8fa1033caa1c8e3a86a1495cc33a7f3a3a3c9b8a9ea77490']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.312Z", "name": "logitechwkgame.com", "pattern": "[domain-name:value = 'logitechwkgame.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.313Z", "name": "jackhex.md5c.net", "pattern": "[domain-name:value = 'jackhex.md5c.net']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "created": "2019-07-29T17:25:34.883Z", "modified": "2019-08-05T15:15:20.313Z", "name": "outhmail.com", "pattern": "[domain-name:value = 'outhmail.com']", "valid_from": "2019-07-29T17:25:34.883Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e28c1fb4-01ce-46ec-9e5f-9439075ba921", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "mxdnsv6.com", "pattern": "[domain-name:value = 'mxdnsv6.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--696ede80-e823-4401-9b67-f7c2e8eb335e", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "microsoftdefence.com", "pattern": "[domain-name:value = 'microsoftdefence.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5ee98b62-70bb-4fee-816e-4db2a7d94d75", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "microsoftserve.com", "pattern": "[domain-name:value = 'microsoftserve.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e6ecac08-cee6-4c1a-a804-084b914b40c4", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "gooledriveservice.com", "pattern": "[domain-name:value = 'gooledriveservice.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.313Z", "name": "queryurl.com", "pattern": "[domain-name:value = 'queryurl.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b3b956e3-9e52-4d7c-b724-fc6a47233237", "created": "2019-07-30T08:34:17.470Z", "modified": "2019-08-05T15:15:20.314Z", "name": "appupdatemoremagic.com", "pattern": "[domain-name:value = 'appupdatemoremagic.com']", "valid_from": "2019-07-30T08:34:17.470Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--2a1143f1-5838-49bf-b40a-06a5b470020f", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--dad697f8-f201-4d93-95f7-642a44254fec", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--42ec6155-a39b-482c-8921-4d62625633c7", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--d23befc2-0397-4d9d-bdcc-9af2127b654d", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--5cc2f181-f0a2-44e8-9479-3ce92837fb46", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--27122928-69a4-4e82-8df7-1aaad5a8591a", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--3e77c945-d1fc-433f-aaf6-383b0b3d8123", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--d13a1e2c-383b-4c93-84f1-d0ef723a9ba2", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--4e874ab4-db99-4ca2-828d-0f0a395c7812", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--293a27c5-e44b-4203-b677-774fee9a629c", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--0ee84a86-9a0c-46cc-a1b2-d6caf3769b06", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--6348a6db-d4cd-400b-a46c-fe105c59a7fd", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--4e81b76b-2609-4932-846a-5042ebd7d698", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--c737ece9-13fc-4286-ae37-41facce4c359", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--e33a803e-9b21-40a3-a56b-2dcc8877080e", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--ac7fd109-e4d8-4b5c-b56f-01d2e86f3113", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--4f5e3068-ee2e-4143-95fd-0556f54cc91f", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--b6edf76b-182c-42a8-a8d3-2fe0a2e8f877", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.331Z", "relationship_type": "indicates", "source_ref": "indicator--96689a25-a4d5-497c-9373-1b890b25c1ee", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--9b683494-bd02-461e-b3f1-0116e68e4cbe", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--bcaf6e48-0432-444a-a3b7-02c31140c624", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--5ec0e767-543b-4513-9efe-31fede346db2", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--388be7ea-a34c-4e28-b385-9661c99883f1", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--abe0d6bd-cc3c-498a-92d6-b2e21fd627e1", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--43ec8591-54d0-4be5-9fef-540b22c38aca", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--26be9d33-f661-4907-988a-feed2545dc84", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--ac36a946-e6fc-48da-8936-356951e9e55f", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--abcd4e4e-572e-4729-993a-35115684a486", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--9a969b84-43d1-4d1b-86d7-4306a7c25f09", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--08edcddb-fb22-45df-a441-ad15dfd26ec8", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--78d34806-66cd-46bd-9a10-cec0f8272a48", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--a71c9b84-7709-459d-83c4-635fb0c1e998", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--e28c1fb4-01ce-46ec-9e5f-9439075ba921", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--992c33dd-09c4-4234-9c60-516cc46fafa4", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--696ede80-e823-4401-9b67-f7c2e8eb335e", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--2aba758e-33fc-4306-af47-f71b69b5c4e2", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--5ee98b62-70bb-4fee-816e-4db2a7d94d75", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--a6e9c1cc-ecd9-4233-9987-946dbcab526c", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--e6ecac08-cee6-4c1a-a804-084b914b40c4", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--4aeb2e67-28d3-41a7-b942-441683454a39", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--d7515760-c619-4ae9-804e-6522c66becdf", "created": "2019-07-30T08:34:17.920Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--b3b956e3-9e52-4d7c-b724-fc6a47233237", "target_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2" }, { "type": "relationship", "id": "relationship--e5a23a17-2099-4410-a982-1ee3df9ee3bd", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "C11b963e2df167766e32b14fb05fd71409092092db93b310a953e1d0e9ec9bc3", "source_ref": "indicator--dad697f8-f201-4d93-95f7-642a44254fec", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fa1edd97-7c62-4cb3-874c-9e33b947e4be", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "49ac6a6c5449396b98a89709b0ad21d078af783ec8f1cd32c1c8b5ae71bec129", "source_ref": "indicator--d23befc2-0397-4d9d-bdcc-9af2127b654d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8eb100ad-9053-46d7-8201-a53ba4be4ee5", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "193ae4da14874aa29902052d08064395afa5e4763f949e7369157d893fa08653", "source_ref": "indicator--27122928-69a4-4e82-8df7-1aaad5a8591a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--930c7c6e-d6f3-47e6-b8b6-775e8c3a55b4", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2", "source_ref": "indicator--d13a1e2c-383b-4c93-84f1-d0ef723a9ba2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--10599328-9f59-4623-af05-5687e931f1ad", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "0940602e7d47941f36c975afa9d2c6b1b0d2bd15bbea6ad4baf0f828420d72bf", "source_ref": "indicator--0ee84a86-9a0c-46cc-a1b2-d6caf3769b06", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--00505252-cc95-49c1-ad23-04575c26716d", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "6bdd45cb6c021512c203cf01a051dce28449e364627e1366412c0051094f60a0", "source_ref": "indicator--4e81b76b-2609-4932-846a-5042ebd7d698", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9f1b2136-c2c0-4a8e-a557-0f4070f4c4f4", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "f0ab826ea65b4a9eb66528ad74c4d3e747c1ecebfca6bdafd2504e0f794195d9", "source_ref": "indicator--e33a803e-9b21-40a3-a56b-2dcc8877080e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--68eb5b94-f636-4fdd-8b64-e8e360d2ffc3", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "e2fb4a53e54774f1645c940f905e76beb5fc729e9e968b736b8377312cb2454a", "source_ref": "indicator--4f5e3068-ee2e-4143-95fd-0556f54cc91f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--92ccaf17-aac2-4a8f-a280-b51aeeea0abf", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "0af768b4ba8fe7aac7a7da7fd5f21e7496d5617dccdf2321f526fd1091d64a6d", "source_ref": "indicator--96689a25-a4d5-497c-9373-1b890b25c1ee", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2ace2d3d-ec98-4642-9d1d-dde713ebc9c1", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "fd21cd1846f25d42b1997ec1fd5ae6e14ea9b5bb0161ab7edf0ce184174e6da6", "source_ref": "indicator--bcaf6e48-0432-444a-a3b7-02c31140c624", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2c0ef2d1-a5f8-4972-8119-95812dbb248d", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "08dee1f5ced372716ad5c6e3f2041bcdeb25e905efc19d3749fe637d0a589ccc", "source_ref": "indicator--388be7ea-a34c-4e28-b385-9661c99883f1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ba62863c-e7ae-490c-951d-ec6257a4b523", "created": "2019-07-30T10:08:13.637Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "269c03e205c403ab8fa1033caa1c8e3a86a1495cc33a7f3a3a3c9b8a9ea77490", "source_ref": "indicator--43ec8591-54d0-4be5-9fef-540b22c38aca", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d892bc57-4787-4fcd-9995-e623747391d8", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "logitechwkgame.com", "source_ref": "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--09546ffa-652c-4fad-8c4c-8b6669c22694", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "jackhex.md5c.net", "source_ref": "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1ba663ba-b617-41e5-b099-2628e8e68e05", "created": "2019-07-30T09:51:26.739Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "outhmail.com", "source_ref": "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--acd21077-0f49-42b4-8a1a-289cfed1455c", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "mxdnsv6.com", "source_ref": "indicator--e28c1fb4-01ce-46ec-9e5f-9439075ba921", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--262b18b6-9d1a-460a-b916-3f0786dbf2a5", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "microsoftdefence.com", "source_ref": "indicator--696ede80-e823-4401-9b67-f7c2e8eb335e", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--f52e0837-9023-4921-8a41-b103cd4d543d", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "microsoftserve.com", "source_ref": "indicator--5ee98b62-70bb-4fee-816e-4db2a7d94d75", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--0e160b78-e862-428b-8b32-05dfe5a56e9a", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "gooledriveservice.com", "source_ref": "indicator--e6ecac08-cee6-4c1a-a804-084b914b40c4", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--b5f88c29-8aab-45a0-a916-ac1fcb09927a", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "queryurl.com", "source_ref": "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--7fbdf89a-f244-48d5-a94e-a21feda5e543", "created": "2019-07-30T10:07:57.711Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "appupdatemoremagic.com", "source_ref": "indicator--b3b956e3-9e52-4d7c-b724-fc6a47233237", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--55179ac7-0b3f-443c-a666-e65a46b4593e", "created": "2019-07-30T10:09:38.185Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1" }, { "type": "relationship", "id": "relationship--7d7eddcf-47ae-4572-9bbe-daf6da168239", "created": "2019-07-30T10:09:38.185Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--78e41091-d10d-4001-b202-89612892b6ff" }, { "type": "relationship", "id": "relationship--ad275a92-d3c9-4bdd-8115-ec6b3be2ca29", "created": "2019-07-30T10:09:11.659Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--286cc500-4291-45c2-99a1-e760db176402" }, { "type": "relationship", "id": "relationship--8268212b-6cc5-472a-84be-f4b84dc17290", "created": "2019-07-30T10:10:21.756Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--623e360b-490c-4b02-970e-68def1a308bc", "created": "2019-07-30T10:28:17.102Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09" }, { "type": "relationship", "id": "relationship--cd289857-3bb3-4659-9b72-4dad5b36168a", "created": "2019-07-30T10:28:17.102Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--9422fc14-1c43-410d-ab0f-a709b76c72dc" }, { "type": "relationship", "id": "relationship--fbbbcb10-7e4a-4379-a09f-308299c5af0c", "created": "2019-07-30T10:28:42.605Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--f72eb8a8-cd4c-461d-a814-3f862befbf00" }, { "type": "relationship", "id": "relationship--94838984-125c-4634-97fe-d5ab49f26fff", "created": "2019-07-30T10:30:28.134Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--489a7797-01c3-4706-8cd1-ec56a9db3adc" }, { "type": "relationship", "id": "relationship--361286bf-6c80-471f-9d15-50e516236a59", "created": "2019-07-30T14:47:56.471Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--0742eac6-5af0-4bf9-9729-cc6b91a83166", "created": "2019-07-30T10:28:42.605Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--048cf88e-339d-4189-be60-644ce8503bad", "created": "2019-07-30T10:28:17.102Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--57e38277-131c-4c1b-91bc-cb8491da514e", "created": "2019-07-30T10:28:17.102Z", "modified": "2019-07-31T18:28:17.771Z", "relationship_type": "uses", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d" }, { "type": "relationship", "id": "relationship--10388ace-de1b-48b2-9979-c88fedd239b2", "created": "2019-07-29T16:05:51.954Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--10388ace-de1b-48b2-9979-c88fedd239b2", "created": "2019-07-29T16:05:51.954Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 3 - PKPLUG (PANW 9002)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--dad697f8-f201-4d93-95f7-642a44254fec", "indicator--d23befc2-0397-4d9d-bdcc-9af2127b654d", "indicator--27122928-69a4-4e82-8df7-1aaad5a8591a", "indicator--d13a1e2c-383b-4c93-84f1-d0ef723a9ba2", "indicator--1937ba03-4e2b-4ed1-8e20-ab6ef2a8216f", "indicator--0ee84a86-9a0c-46cc-a1b2-d6caf3769b06", "indicator--4e81b76b-2609-4932-846a-5042ebd7d698", "indicator--e33a803e-9b21-40a3-a56b-2dcc8877080e", "indicator--4f5e3068-ee2e-4143-95fd-0556f54cc91f", "indicator--96689a25-a4d5-497c-9373-1b890b25c1ee", "indicator--bcaf6e48-0432-444a-a3b7-02c31140c624", "indicator--388be7ea-a34c-4e28-b385-9661c99883f1", "indicator--43ec8591-54d0-4be5-9fef-540b22c38aca", "indicator--dcd9a87c-6916-42e0-a88d-1eed47bbf45c", "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "indicator--f7da87fb-b987-4166-bfdd-927aa48a29f7", "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "indicator--e28c1fb4-01ce-46ec-9e5f-9439075ba921", "indicator--696ede80-e823-4401-9b67-f7c2e8eb335e", "indicator--5ee98b62-70bb-4fee-816e-4db2a7d94d75", "indicator--e6ecac08-cee6-4c1a-a804-084b914b40c4", "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "indicator--b3b956e3-9e52-4d7c-b724-fc6a47233237", "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "attack-pattern--78e41091-d10d-4001-b202-89612892b6ff", "attack-pattern--286cc500-4291-45c2-99a1-e760db176402", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "attack-pattern--9422fc14-1c43-410d-ab0f-a709b76c72dc", "attack-pattern--f72eb8a8-cd4c-461d-a814-3f862befbf00", "attack-pattern--489a7797-01c3-4706-8cd1-ec56a9db3adc", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--2a1143f1-5838-49bf-b40a-06a5b470020f", "relationship--42ec6155-a39b-482c-8921-4d62625633c7", "relationship--5cc2f181-f0a2-44e8-9479-3ce92837fb46", "relationship--3e77c945-d1fc-433f-aaf6-383b0b3d8123", "relationship--4e874ab4-db99-4ca2-828d-0f0a395c7812", "relationship--293a27c5-e44b-4203-b677-774fee9a629c", "relationship--6348a6db-d4cd-400b-a46c-fe105c59a7fd", "relationship--c737ece9-13fc-4286-ae37-41facce4c359", "relationship--ac7fd109-e4d8-4b5c-b56f-01d2e86f3113", "relationship--b6edf76b-182c-42a8-a8d3-2fe0a2e8f877", "relationship--9b683494-bd02-461e-b3f1-0116e68e4cbe", "relationship--5ec0e767-543b-4513-9efe-31fede346db2", "relationship--abe0d6bd-cc3c-498a-92d6-b2e21fd627e1", "relationship--26be9d33-f661-4907-988a-feed2545dc84", "relationship--ac36a946-e6fc-48da-8936-356951e9e55f", "relationship--abcd4e4e-572e-4729-993a-35115684a486", "relationship--9a969b84-43d1-4d1b-86d7-4306a7c25f09", "relationship--08edcddb-fb22-45df-a441-ad15dfd26ec8", "relationship--78d34806-66cd-46bd-9a10-cec0f8272a48", "relationship--a71c9b84-7709-459d-83c4-635fb0c1e998", "relationship--992c33dd-09c4-4234-9c60-516cc46fafa4", "relationship--2aba758e-33fc-4306-af47-f71b69b5c4e2", "relationship--a6e9c1cc-ecd9-4233-9987-946dbcab526c", "relationship--4aeb2e67-28d3-41a7-b942-441683454a39", "relationship--d7515760-c619-4ae9-804e-6522c66becdf", "relationship--e5a23a17-2099-4410-a982-1ee3df9ee3bd", "relationship--fa1edd97-7c62-4cb3-874c-9e33b947e4be", "relationship--8eb100ad-9053-46d7-8201-a53ba4be4ee5", "relationship--930c7c6e-d6f3-47e6-b8b6-775e8c3a55b4", "relationship--0d73ce81-7ef9-4139-bee0-181a722d66d1", "relationship--10599328-9f59-4623-af05-5687e931f1ad", "relationship--00505252-cc95-49c1-ad23-04575c26716d", "relationship--9f1b2136-c2c0-4a8e-a557-0f4070f4c4f4", "relationship--68eb5b94-f636-4fdd-8b64-e8e360d2ffc3", "relationship--92ccaf17-aac2-4a8f-a280-b51aeeea0abf", "relationship--2ace2d3d-ec98-4642-9d1d-dde713ebc9c1", "relationship--2c0ef2d1-a5f8-4972-8119-95812dbb248d", "relationship--ba62863c-e7ae-490c-951d-ec6257a4b523", "relationship--db4df0f7-dbd6-4542-86e0-5298241be16a", "relationship--d892bc57-4787-4fcd-9995-e623747391d8", "relationship--09546ffa-652c-4fad-8c4c-8b6669c22694", "relationship--5db0bdc7-4bd1-490e-99c4-ad420c337b6e", "relationship--97ec0279-f5a9-49b9-9213-abdf9dd20887", "relationship--1ba663ba-b617-41e5-b099-2628e8e68e05", "relationship--acd21077-0f49-42b4-8a1a-289cfed1455c", "relationship--262b18b6-9d1a-460a-b916-3f0786dbf2a5", "relationship--f52e0837-9023-4921-8a41-b103cd4d543d", "relationship--0e160b78-e862-428b-8b32-05dfe5a56e9a", "relationship--b5f88c29-8aab-45a0-a916-ac1fcb09927a", "relationship--7fbdf89a-f244-48d5-a94e-a21feda5e543", "relationship--55179ac7-0b3f-443c-a666-e65a46b4593e", "relationship--7d7eddcf-47ae-4572-9bbe-daf6da168239", "relationship--ad275a92-d3c9-4bdd-8115-ec6b3be2ca29", "relationship--8268212b-6cc5-472a-84be-f4b84dc17290", "relationship--623e360b-490c-4b02-970e-68def1a308bc", "relationship--cd289857-3bb3-4659-9b72-4dad5b36168a", "relationship--fbbbcb10-7e4a-4379-a09f-308299c5af0c", "relationship--94838984-125c-4634-97fe-d5ab49f26fff", "relationship--361286bf-6c80-471f-9d15-50e516236a59", "relationship--0742eac6-5af0-4bf9-9729-cc6b91a83166", "relationship--048cf88e-339d-4189-be60-644ce8503bad", "relationship--57e38277-131c-4c1b-91bc-cb8491da514e", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--10388ace-de1b-48b2-9979-c88fedd239b2" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--10388ace-de1b-48b2-9979-c88fedd239b2", "created": "2019-07-29T16:05:51.954Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 3 - PKPLUG (PANW 9002)", "description": "Unit 42 published research that reported attacks using the ‘9002’ Trojan delivered through Google Drive. The download originated with a spear-phishing email containing a shortened-URL that redirected multiple times before downloading a ZIP file hosted on Google Drive. The redirection using HTTP also contains information about the victim who clicked the link and who had received the spear-phish. In this case, the information related to a well-known politician and human rights activist in Myanmar; the filename of the ZIP archive also related to initiatives in the country as did the decoy document contents. The ZIP file contains a DLL side-loading package abusing a Real Player executable signed by RealNetworks, Inc. in order to load the ‘9002’ payload.", "first_seen": "2016-07-25T23:00:00.000Z", "last_seen": "2016-07-25T23:00:00.000Z" }, { "type": "attack-pattern", "id": "attack-pattern--20138b9d-1aac-4a26-8654-a36b6bbf2bba", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2018-12-17T14:33:18.623Z", "name": "T1192: Spearphishing Link", "description": "Spearphishing with a link is a specific variant of spearphishing. It is different from other forms of spearphishing in that it employs the use of links to download malware contained in email, instead of attaching malicious files to the email itself, to avoid defenses that may inspect email attachments. \n\nAll forms of spearphishing are electronically delivered social engineering targeted at a specific individual, company, or industry. In this case, the malicious emails contain links. Generally, the links will be accompanied by social engineering text and require the user to actively click or copy and paste a URL into a browser, leveraging [User Execution](https://attack.mitre.org/techniques/T1204). The visited website may compromise the web browser using an exploit, or the user will be prompted to download applications, documents, zip files, or even executables depending on the pretext for the email in the first place. Adversaries may also include links that are intended to interact directly with an email reader, including embedded images intended to exploit the end system directly or verify the receipt of an email (i.e. web bugs/web beacons).", "kill_chain_phases": [ { "kill_chain_name": "mitre-attack", "phase_name": "initial-access" }, { "kill_chain_name": "lockheed", "phase_name": "delivery" } ], "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1192", "external_id": "T1192" }, { "source_name": "capec", "url": "https://capec.mitre.org/data/definitions/163.html", "external_id": "CAPEC-163" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "attack-pattern", "id": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2018-08-03T19:54:02.821Z", "modified": "2019-04-03T14:19:11.993Z", "name": "T1346: Obtain/re-use payloads", "description": "A payload is the part of the malware which performs a malicious action. The adversary may re-use payloads when the needed capability is already available. (Citation: SonyDestover)", "kill_chain_phases": [ { "kill_chain_name": "mitre-pre-attack", "phase_name": "build-capabilities" }, { "kill_chain_name": "lockheed", "phase_name": "weaponization" } ], "external_references": [ { "source_name": "mitre-pre-attack", "url": "https://attack.mitre.org/techniques/T1346", "external_id": "T1346" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ] }, { "type": "indicator", "id": "indicator--113b850a-32be-49dd-98c7-c4cbb0b87c20", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "web.outlooksysm.net", "pattern": "[domain-name:value = 'web.outlooksysm.net']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--56c01660-f668-4380-bef3-6e9e9737c771", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "0011fb4f42ee9d68c0f2dc62562f53e0", "pattern": "[file:hashes.MD5 = '7c9689e015563410d331af91e0a0be8c']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--03ab9583-7677-4f10-a5df-f5d719940e61", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "b862a2cfe8f79bdbb4e1d39e0cfcae3a", "pattern": "[file:hashes.MD5 = 'b862a2cfe8f79bdbb4e1d39e0cfcae3a']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f6ece4fa-bbe7-4297-9654-7cc7eb30d7ed", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "7c9689e015563410d331af91e0a0be8c", "pattern": "[file:hashes.MD5 = '7c9689e015563410d331af91e0a0be8c']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--26505dbf-9927-42d4-a95f-25a3db8f6da0", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "cb9a199fc68da233cec9d2f3d4deb081", "pattern": "[file:hashes.MD5 = 'cb9a199fc68da233cec9d2f3d4deb081']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9eb9ff2b-076b-405d-be8b-7e76b62bb5e0", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "661d4e056c8c0f6804cac7e6b24a79ec", "pattern": "[file:hashes.MD5 = '661d4e056c8c0f6804cac7e6b24a79ec']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6bd4cce0-d270-4952-badf-0181f3ad5020", "created": "2019-07-30T08:47:44.997Z", "modified": "2019-08-05T15:15:20.315Z", "name": "e798a7c33a58fc249965ac3de0fee67b", "pattern": "[file:hashes.MD5 = 'e798a7c33a58fc249965ac3de0fee67b']", "valid_from": "2019-07-30T08:47:44.997Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fd91bc9f-8a1a-4da6-b917-058aa7fc1d01", "created": "2019-07-30T10:21:09.624Z", "modified": "2019-08-05T15:15:20.316Z", "name": "8e9820e308a6908492e9a227a097b649baa64056e247293ae2f48bf0dd228d54", "pattern": "[file:hashes.'SHA-256' = '8e9820e308a6908492e9a227a097b649baa64056e247293ae2f48bf0dd228d54']", "valid_from": "2019-07-30T10:21:09.624Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--b04c2cc9-d99a-470b-ad07-2bf84fbbfb06", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--113b850a-32be-49dd-98c7-c4cbb0b87c20", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--8bee6d00-0694-4c07-acd0-335b385ada69", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--56c01660-f668-4380-bef3-6e9e9737c771", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--33501c13-fb7b-4fd4-8600-ee9973c61ef0", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--03ab9583-7677-4f10-a5df-f5d719940e61", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--3b113255-99bf-46e8-9bd1-6e6652135bfc", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--f6ece4fa-bbe7-4297-9654-7cc7eb30d7ed", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--f11675c1-aab3-42e3-9b8a-639d6caebb6a", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--26505dbf-9927-42d4-a95f-25a3db8f6da0", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--3a8f5bd3-65bf-4560-b4a2-9b085f5a7cea", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--9eb9ff2b-076b-405d-be8b-7e76b62bb5e0", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--fe785f13-a372-4e46-84b8-ee3af6888b6f", "created": "2019-07-30T08:47:45.420Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--6bd4cce0-d270-4952-badf-0181f3ad5020", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--89b83a2f-9a62-4f2d-b26c-68f013851c95", "created": "2019-07-30T10:21:09.850Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "indicates", "source_ref": "indicator--fd91bc9f-8a1a-4da6-b917-058aa7fc1d01", "target_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb" }, { "type": "relationship", "id": "relationship--587e183d-eb49-48e4-8886-4e7caa39315c", "created": "2019-07-30T10:19:37.457Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "web.outlooksysm.net", "source_ref": "indicator--113b850a-32be-49dd-98c7-c4cbb0b87c20", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--5032811f-c8e7-496a-b1e3-934814a459bb", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "0011fb4f42ee9d68c0f2dc62562f53e0", "source_ref": "indicator--56c01660-f668-4380-bef3-6e9e9737c771", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--7213bc89-a12d-43a5-b56e-3dc32482d63d", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "b862a2cfe8f79bdbb4e1d39e0cfcae3a", "source_ref": "indicator--03ab9583-7677-4f10-a5df-f5d719940e61", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--2be2c787-c00d-4d99-8bb5-5b0fc573d56b", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "7c9689e015563410d331af91e0a0be8c", "source_ref": "indicator--f6ece4fa-bbe7-4297-9654-7cc7eb30d7ed", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--494f1445-2a57-4704-aea1-d43c3faaa084", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "cb9a199fc68da233cec9d2f3d4deb081", "source_ref": "indicator--26505dbf-9927-42d4-a95f-25a3db8f6da0", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--67449463-e310-4906-acc8-2a2fef648250", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "661d4e056c8c0f6804cac7e6b24a79ec", "source_ref": "indicator--9eb9ff2b-076b-405d-be8b-7e76b62bb5e0", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--938f056d-3891-4edc-8c30-43562d7d2c96", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "e798a7c33a58fc249965ac3de0fee67b", "source_ref": "indicator--6bd4cce0-d270-4952-badf-0181f3ad5020", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--349f29d1-54d7-4754-98d4-39735dbcaa6c", "created": "2019-07-30T10:24:15.244Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "8e9820e308a6908492e9a227a097b649baa64056e247293ae2f48bf0dd228d54", "source_ref": "indicator--fd91bc9f-8a1a-4da6-b917-058aa7fc1d01", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--e4978483-ad94-4d3d-ab00-bde6d6a1a772", "created": "2019-07-30T10:11:49.117Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195" }, { "type": "relationship", "id": "relationship--1aed6ecd-fd83-4d8f-9f98-30ecffd101ee", "created": "2019-07-30T10:10:28.374Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--c2e643f8-60d1-4b56-bbdf-d8c1a114378d", "created": "2019-07-30T10:19:18.310Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09" }, { "type": "relationship", "id": "relationship--73ae6fed-1799-4629-8e2e-4a34377cda8d", "created": "2019-07-30T14:48:08.878Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--0ca11459-6096-44a4-9d0f-c25802875a19", "created": "2019-07-30T14:48:43.289Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--20138b9d-1aac-4a26-8654-a36b6bbf2bba" }, { "type": "relationship", "id": "relationship--d4a378df-7413-4542-b13c-7fae379000d2", "created": "2019-07-30T10:12:35.151Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--3ccef7ae-cb5e-48f6-8302-897105fbf55c" }, { "type": "relationship", "id": "relationship--974b408e-c15f-4f49-b0eb-b203855fc225", "created": "2019-07-30T10:12:00.220Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ca666a4c-dafe-40e9-91a2-62bf8769df33", "created": "2019-07-30T10:12:49.363Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e" }, { "type": "relationship", "id": "relationship--2651a16e-efbe-457c-92f0-15244bbaf055", "created": "2019-07-30T10:12:35.151Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a" }, { "type": "relationship", "id": "relationship--21b28f53-c344-4a2f-a60f-932a00bb4000", "created": "2019-07-30T10:12:19.959Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--2d49ff43-6af5-448c-a081-5ee38a1aab25", "created": "2019-07-30T10:19:18.310Z", "modified": "2019-07-31T18:28:17.771Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d" }, { "type": "relationship", "id": "relationship--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768", "created": "2019-07-29T16:06:17.851Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "uses", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768" }, { "type": "relationship", "id": "relationship--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "created": "2019-07-29T16:06:17.851Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "created": "2019-07-29T16:06:17.851Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 4 - PKPLUG (0day JP)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--113b850a-32be-49dd-98c7-c4cbb0b87c20", "indicator--56c01660-f668-4380-bef3-6e9e9737c771", "indicator--03ab9583-7677-4f10-a5df-f5d719940e61", "indicator--f6ece4fa-bbe7-4297-9654-7cc7eb30d7ed", "indicator--26505dbf-9927-42d4-a95f-25a3db8f6da0", "indicator--9eb9ff2b-076b-405d-be8b-7e76b62bb5e0", "indicator--6bd4cce0-d270-4952-badf-0181f3ad5020", "indicator--fd91bc9f-8a1a-4da6-b917-058aa7fc1d01", "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--20138b9d-1aac-4a26-8654-a36b6bbf2bba", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "attack-pattern--3ccef7ae-cb5e-48f6-8302-897105fbf55c", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768", "attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d", "relationship--b04c2cc9-d99a-470b-ad07-2bf84fbbfb06", "relationship--8bee6d00-0694-4c07-acd0-335b385ada69", "relationship--33501c13-fb7b-4fd4-8600-ee9973c61ef0", "relationship--3b113255-99bf-46e8-9bd1-6e6652135bfc", "relationship--f11675c1-aab3-42e3-9b8a-639d6caebb6a", "relationship--3a8f5bd3-65bf-4560-b4a2-9b085f5a7cea", "relationship--fe785f13-a372-4e46-84b8-ee3af6888b6f", "relationship--89b83a2f-9a62-4f2d-b26c-68f013851c95", "relationship--587e183d-eb49-48e4-8886-4e7caa39315c", "relationship--5032811f-c8e7-496a-b1e3-934814a459bb", "relationship--7213bc89-a12d-43a5-b56e-3dc32482d63d", "relationship--2be2c787-c00d-4d99-8bb5-5b0fc573d56b", "relationship--494f1445-2a57-4704-aea1-d43c3faaa084", "relationship--67449463-e310-4906-acc8-2a2fef648250", "relationship--938f056d-3891-4edc-8c30-43562d7d2c96", "relationship--349f29d1-54d7-4754-98d4-39735dbcaa6c", "relationship--e4978483-ad94-4d3d-ab00-bde6d6a1a772", "relationship--1aed6ecd-fd83-4d8f-9f98-30ecffd101ee", "relationship--c2e643f8-60d1-4b56-bbdf-d8c1a114378d", "relationship--73ae6fed-1799-4629-8e2e-4a34377cda8d", "relationship--0ca11459-6096-44a4-9d0f-c25802875a19", "relationship--d4a378df-7413-4542-b13c-7fae379000d2", "relationship--974b408e-c15f-4f49-b0eb-b203855fc225", "relationship--ca666a4c-dafe-40e9-91a2-62bf8769df33", "relationship--2651a16e-efbe-457c-92f0-15244bbaf055", "relationship--21b28f53-c344-4a2f-a60f-932a00bb4000", "relationship--2d49ff43-6af5-448c-a081-5ee38a1aab25", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768", "relationship--38efb076-b7b9-40bb-8eb0-7a8abe939edb" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--38efb076-b7b9-40bb-8eb0-7a8abe939edb", "created": "2019-07-29T16:06:17.851Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 4 - PKPLUG (0day JP)", "description": "In March 2017 researchers published a report in Japanese (later translated into English) that reported attacks seen by VKRL - a Hong Kong based CyberSecurity Company - as using spear-phishing emails with URLs using Geocities Japan. The content of the freely-setup website contained encoded VBScript that execute Powershell commands to download a Microsoft Word document from the same Geocities site as well as another encoded Powershell script closely resembling PowerSploit on Github - a Powershell Post-Exploitation Framework for pentesters - responsible for decoding and launching the Poison Ivy payload.\n\nAnother Geocities account was found hosting similar packages including one targeting Mongolia, based on the contents of the decoy documents. The contents of the file downloaded assuming a victim clicked on the URL in the spear-phishing email resembles the structure used in a technique known as AppLocker Bypass whereby trusted Windows executables can be used to execute malicious payloads.", "first_seen": "2017-03-15T00:00:00.000Z", "last_seen": "2017-03-15T00:00:00.000Z" }, { "type": "indicator", "id": "indicator--86be2f40-2133-4a9f-9710-4c949906200d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "59ca2754279d9cba40334c35907e2e1fc6fd2888b2c180e5b0b8d73accbb40f2", "pattern": "[file:hashes.'SHA-256' = '59ca2754279d9cba40334c35907e2e1fc6fd2888b2c180e5b0b8d73accbb40f2']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--86efc254-3be9-4060-8932-0598c2987d1f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "2c5934db000a2838d42cf705453e29d16f4d4bb462fa65e134ce78b4266cefee", "pattern": "[file:hashes.'SHA-256' = '2c5934db000a2838d42cf705453e29d16f4d4bb462fa65e134ce78b4266cefee']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3246d093-7d48-459f-9195-a0eb1fd5aee2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "e326501a0fb15bf19ac135f501b84caa2587d1fb2cad9e034f1756898686dab4", "pattern": "[file:hashes.'SHA-256' = 'e326501a0fb15bf19ac135f501b84caa2587d1fb2cad9e034f1756898686dab4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f90027c8-303a-4072-af84-7bc1c1f246e6", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "14f715228acff7d8bad057e4bf996635d76ab41ae25ca8a3f90196caeb241446", "pattern": "[file:hashes.'SHA-256' = '14f715228acff7d8bad057e4bf996635d76ab41ae25ca8a3f90196caeb241446']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a2386143-9004-4826-b0a6-9b1a3b8e60a6", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "2be931f008a9ea62aa35091eb9a5629824e81499ce7a5219101ccd39a02ecdec", "pattern": "[file:hashes.'SHA-256' = '2be931f008a9ea62aa35091eb9a5629824e81499ce7a5219101ccd39a02ecdec']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6e7d360e-e205-49b4-8ec6-dc538fd122ba", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "51db059a833377666f92f64ae1e926b83da8821876c66949e320b55c1a929ff8", "pattern": "[file:hashes.'SHA-256' = '51db059a833377666f92f64ae1e926b83da8821876c66949e320b55c1a929ff8']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--774a0768-f992-4514-88f8-e7db9db05b65", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "dee79253deaaa57af0fddb2c8ec5d4cc0546dfe3c1d05c2916a44a37eef3d9f8", "pattern": "[file:hashes.'SHA-256' = 'dee79253deaaa57af0fddb2c8ec5d4cc0546dfe3c1d05c2916a44a37eef3d9f8']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ca192f04-7a5e-496c-9d2e-a46829349fd2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "ec2e060ac633978b9b700aa95784255b9796f4fb51c188b1c79d5947df07bf98", "pattern": "[file:hashes.'SHA-256' = 'ec2e060ac633978b9b700aa95784255b9796f4fb51c188b1c79d5947df07bf98']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--51d0f5f1-288b-4fe9-a1ec-4d3b1856f929", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "a6c7351b09a733a1b3ff8a0901c5bdefdc3b566bfcedcdf5a338c3a97c9f249b", "pattern": "[file:hashes.'SHA-256' = 'a6c7351b09a733a1b3ff8a0901c5bdefdc3b566bfcedcdf5a338c3a97c9f249b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4fa02e27-77ca-43e1-8363-d539612b2f88", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "ae5598ccb3f2f31d2ec967808988a47d6ce4d1cd5e6808d1194ee93c6400039c", "pattern": "[file:hashes.'SHA-256' = 'ae5598ccb3f2f31d2ec967808988a47d6ce4d1cd5e6808d1194ee93c6400039c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ff983728-98e6-4c0b-8380-8dd87b95087a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "6f5e7f6ca2f25667d5fe55d7e8ec1b816d6db8b31cb28dff43b4f2f73d70ecdb", "pattern": "[file:hashes.'SHA-256' = '6f5e7f6ca2f25667d5fe55d7e8ec1b816d6db8b31cb28dff43b4f2f73d70ecdb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--27a2fd88-d7fe-4cfc-b80f-50802cd38f97", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "4cbb5a0d9b6f64dc9d8dd9aaac5651649e24b2cd7248eb9db32191102559ab9c", "pattern": "[file:hashes.'SHA-256' = '4cbb5a0d9b6f64dc9d8dd9aaac5651649e24b2cd7248eb9db32191102559ab9c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ff214566-babd-4bee-ab33-e7c97657e21a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "c375aad52c292b4d5c4efb02a33e2325a27f27158bb13c048f533a2a9d0837fb", "pattern": "[file:hashes.'SHA-256' = 'c375aad52c292b4d5c4efb02a33e2325a27f27158bb13c048f533a2a9d0837fb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0ea738e6-efae-47c0-b7cf-cf1ac018688e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "779b09c61951818e5afb47c369fe9b5fa7b7f6139f589f14b3042b2ac96809d8", "pattern": "[file:hashes.'SHA-256' = '779b09c61951818e5afb47c369fe9b5fa7b7f6139f589f14b3042b2ac96809d8']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3583795c-238c-40bf-a88f-16d4df556232", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "7ba216b88f84c9a0ce90ca5500ddc2e80100b23ef3784d133b69870768f1e3bc", "pattern": "[file:hashes.'SHA-256' = '7ba216b88f84c9a0ce90ca5500ddc2e80100b23ef3784d133b69870768f1e3bc']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--153f04af-3156-4911-8c55-6dfd1ea134d6", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "077239b3bedaa850b82204fdd42e5e45fedc3dfc2f6da5aab04d768370e990fa", "pattern": "[file:hashes.'SHA-256' = '077239b3bedaa850b82204fdd42e5e45fedc3dfc2f6da5aab04d768370e990fa']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5a777003-3da8-4a76-94e8-e92782f4e863", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "be548c26d0863b812948a16f982e96557319346fad897f67dc7873108203fdce", "pattern": "[file:hashes.'SHA-256' = 'be548c26d0863b812948a16f982e96557319346fad897f67dc7873108203fdce']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d8640cc1-c890-40d5-bd04-8724f3f9babc", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "54366ee485b43cea10624d62247a48b12c1ce35c49295491f7fbb6323c68da7b", "pattern": "[file:hashes.'SHA-256' = '54366ee485b43cea10624d62247a48b12c1ce35c49295491f7fbb6323c68da7b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f1dd33f7-9f59-4017-810a-2c760e9e73dc", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "51714b8f34db94cbd8916374af4d8e63b56ef41fa819d2d697f1a3975a32960e", "pattern": "[file:hashes.'SHA-256' = '51714b8f34db94cbd8916374af4d8e63b56ef41fa819d2d697f1a3975a32960e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5971b700-5f1d-4f64-bee6-397a41c128f8", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "48f38b671847bfba3810b74d1d815c2bb4cc94392b98e1f59f95e748eb410465", "pattern": "[file:hashes.'SHA-256' = '48f38b671847bfba3810b74d1d815c2bb4cc94392b98e1f59f95e748eb410465']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3dfa02a0-6147-444a-b532-0603167497aa", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "d0e58c3e9d881f875532d1bb8bee63e4ac8728458708361f754db97fba6be22e", "pattern": "[file:hashes.'SHA-256' = 'd0e58c3e9d881f875532d1bb8bee63e4ac8728458708361f754db97fba6be22e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a7425c68-6236-4681-8a0d-a7e93660e4c9", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "8b78f469f3eda0cb02cfbf5598f0a7449cb63b7181d7fd5037ebb9cb8aff30a4", "pattern": "[file:hashes.'SHA-256' = '8b78f469f3eda0cb02cfbf5598f0a7449cb63b7181d7fd5037ebb9cb8aff30a4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a80cc8d2-ec95-48a0-a757-632c9074a748", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "49556e972a35c9d592bf64ab37056f6da356b2061c1ce269d9c3af73978756d9", "pattern": "[file:hashes.'SHA-256' = '49556e972a35c9d592bf64ab37056f6da356b2061c1ce269d9c3af73978756d9']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--817b70c5-7543-4914-9255-5049a7b114bf", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "1d4dadae0c696fde2fef99eb99188509dc0d5fbac7ee07d4f0d5a92dcc922ad7", "pattern": "[file:hashes.'SHA-256' = '1d4dadae0c696fde2fef99eb99188509dc0d5fbac7ee07d4f0d5a92dcc922ad7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6b2328bf-5979-4554-9a56-b0458a9afe8f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "3c62d00a9740c49cf01fb7635260ff71e0ac44cf80da749ca4101869120f2233", "pattern": "[file:hashes.'SHA-256' = '3c62d00a9740c49cf01fb7635260ff71e0ac44cf80da749ca4101869120f2233']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--20fbdc27-b39f-4fb2-a68a-b72a1a826e7d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "993692d5540c40614f4da430cf4cea64a7e0e7f950452abae19bf608afdf20a6", "pattern": "[file:hashes.'SHA-256' = '993692d5540c40614f4da430cf4cea64a7e0e7f950452abae19bf608afdf20a6']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--314f865d-5576-461a-b919-ae2fd5bb1e12", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "3e026154767b6a101d3a852946e9eb3ed1c96662490afe9b601469a8459e325b", "pattern": "[file:hashes.'SHA-256' = '3e026154767b6a101d3a852946e9eb3ed1c96662490afe9b601469a8459e325b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--114ab655-bbe2-4391-b2bc-5a94082f1d85", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.308Z", "name": "6a518d29232d3f68aa5c78df4a8d212f924e03379dc2be0a388b3118779fe583", "pattern": "[file:hashes.'SHA-256' = '6a518d29232d3f68aa5c78df4a8d212f924e03379dc2be0a388b3118779fe583']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bb0ead70-4cb5-45e8-a732-591882482d25", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "70512a566f33c636ad071d18e82db89f9531a6133be89b7d3f18fc9f7730b078", "pattern": "[file:hashes.'SHA-256' = '70512a566f33c636ad071d18e82db89f9531a6133be89b7d3f18fc9f7730b078']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eb338908-f84c-4f17-a4d1-6e3ccc1be751", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "53238af90efd8531686432245c516db04cd163584a811d6e5835a42fe738fbab", "pattern": "[file:hashes.'SHA-256' = '53238af90efd8531686432245c516db04cd163584a811d6e5835a42fe738fbab']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5a895485-cb4b-4068-8a93-b5ef0755ea4b", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "2f2277898f34a91a365f1a090d72678768c5e420c8350f340cc4b4602cd8a710", "pattern": "[file:hashes.'SHA-256' = '2f2277898f34a91a365f1a090d72678768c5e420c8350f340cc4b4602cd8a710']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--aac8277a-6cb2-49ce-8875-5a6020e9e797", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "b48edd2270b1aeb014291eb3ac2aaa1d4b7ee4694965d0de2c0978b2feae946d", "pattern": "[file:hashes.'SHA-256' = 'b48edd2270b1aeb014291eb3ac2aaa1d4b7ee4694965d0de2c0978b2feae946d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--368bade1-34db-44e8-bf03-ee082ac74278", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "45e7dc9c0e33d4754384365a60604c66d72356a994cbed8e8eab8796cf1579e2", "pattern": "[file:hashes.'SHA-256' = '45e7dc9c0e33d4754384365a60604c66d72356a994cbed8e8eab8796cf1579e2']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--16ea5c94-81e7-435d-800f-0b0b32495e21", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "a1e465d905434d5dae3bb7acb7c148ef8ed0d341a6d9121d09adbc126cc3a907", "pattern": "[file:hashes.'SHA-256' = 'a1e465d905434d5dae3bb7acb7c148ef8ed0d341a6d9121d09adbc126cc3a907']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9542f0b4-cb40-4348-b51e-e6be915bc4b8", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "4d437d1ac29b1762cc47f8094a05ab73141d03f9ce0256d200fc691c41d1b6e7", "pattern": "[file:hashes.'SHA-256' = '4d437d1ac29b1762cc47f8094a05ab73141d03f9ce0256d200fc691c41d1b6e7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a89957fe-ff03-45c0-80d2-e91966dfca69", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "d29646f2c665ef91c360e24242c634ee9051d4ab01cb8f87265088e47f41d690", "pattern": "[file:hashes.'SHA-256' = 'd29646f2c665ef91c360e24242c634ee9051d4ab01cb8f87265088e47f41d690']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--21ebc132-9892-452e-b7fd-8c371aafa970", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "2345a56d61e052af3265ee0fae47b22f1551ede4eee45bca30ad5fb9fac7a922", "pattern": "[file:hashes.'SHA-256' = '2345a56d61e052af3265ee0fae47b22f1551ede4eee45bca30ad5fb9fac7a922']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ad006cef-6337-4958-9259-519b0e872669", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "44388ec38ee36177d6804d778ee554b2d063db3b88d7480eca6587ff68a15982", "pattern": "[file:hashes.'SHA-256' = '44388ec38ee36177d6804d778ee554b2d063db3b88d7480eca6587ff68a15982']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e3d201a5-0ce1-4ba8-8992-1411d525e221", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "286bd20f3ea944703c8c87e66708d6b32046a640863afba7f3c4c72dc28d37d1", "pattern": "[file:hashes.'SHA-256' = '286bd20f3ea944703c8c87e66708d6b32046a640863afba7f3c4c72dc28d37d1']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cc7daf23-68f7-4708-b667-1f85a1958c9d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "7f28caeaa484496f85c80580cd88671961149aae2295c8777becb2970455504c", "pattern": "[file:hashes.'SHA-256' = '7f28caeaa484496f85c80580cd88671961149aae2295c8777becb2970455504c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--919d528e-ca1b-4f40-a02a-45eecbd149aa", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "89ef65813bccb8197da4af68ba8f9e8e123f3aad4ed41736f8039ad2c6817a25", "pattern": "[file:hashes.'SHA-256' = '89ef65813bccb8197da4af68ba8f9e8e123f3aad4ed41736f8039ad2c6817a25']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b6ce8b71-5175-4e20-8116-6c2aafb99671", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "1749df47cf37c09a92b6a56b64b136f15ec59c4f55ec835b1e569c88e1c6e684", "pattern": "[file:hashes.'SHA-256' = '1749df47cf37c09a92b6a56b64b136f15ec59c4f55ec835b1e569c88e1c6e684']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d75115f0-c1ee-4285-96d1-160a84bcb92c", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "5f16c23f92a10de59efc9a081e0c79458faa3fabb24a1356dbfff7cea8611a3e", "pattern": "[file:hashes.'SHA-256' = '5f16c23f92a10de59efc9a081e0c79458faa3fabb24a1356dbfff7cea8611a3e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e3b557e4-5d36-429b-8e75-04273bcd5734", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "66eec9ffa2906e56656e649d5b632526e829d7142a75cd27a006bf82775e8c45", "pattern": "[file:hashes.'SHA-256' = '66eec9ffa2906e56656e649d5b632526e829d7142a75cd27a006bf82775e8c45']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--84e27b35-1c15-4615-950e-c7be686eec68", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "a728c653b9c7be4b058eff329afb826db755fdddc4e10ba67191816db7dbeac0", "pattern": "[file:hashes.'SHA-256' = 'a728c653b9c7be4b058eff329afb826db755fdddc4e10ba67191816db7dbeac0']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--255d5e18-1e76-4127-b325-d70f157686d1", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "c4ee98d58d38f6109d843955277f1a37bfb138a14113c6cb38bcb6eb857d4977", "pattern": "[file:hashes.'SHA-256' = 'c4ee98d58d38f6109d843955277f1a37bfb138a14113c6cb38bcb6eb857d4977']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--63fc9833-6e95-417d-8838-54ade653e5b2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "577ed81e07b62d9c363c505271d1f2a81592a69e1a60a82fbe8fff16e7d3419d", "pattern": "[file:hashes.'SHA-256' = '577ed81e07b62d9c363c505271d1f2a81592a69e1a60a82fbe8fff16e7d3419d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--887d8655-234a-4824-b74d-aa3eb0d3d149", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "b8f785a6581bf438b1947e498b8f2255607440347d8f8b5cb31f3b98427330e6", "pattern": "[file:hashes.'SHA-256' = 'b8f785a6581bf438b1947e498b8f2255607440347d8f8b5cb31f3b98427330e6']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--26783a45-cce3-4d5d-82cc-5fb74e32663c", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "5a3c44a6e8c8e02e69caa430f41ec80b94740d099bbcfbf39cf08280fc6e16bb", "pattern": "[file:hashes.'SHA-256' = '5a3c44a6e8c8e02e69caa430f41ec80b94740d099bbcfbf39cf08280fc6e16bb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--268d7760-3b78-4664-a8cb-98de059d98dd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "184e5cbebef4ee591351cfaa1130d57419f70eb95c6387cb8ec837bd2beb14d6", "pattern": "[file:hashes.'SHA-256' = '184e5cbebef4ee591351cfaa1130d57419f70eb95c6387cb8ec837bd2beb14d6']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fc803360-d526-4e14-9782-303018e4d813", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "efa3cd45e576ef8ab22d40fc9814456d06a6eeeaeada829c16122a39cb101dbf", "pattern": "[file:hashes.'SHA-256' = 'efa3cd45e576ef8ab22d40fc9814456d06a6eeeaeada829c16122a39cb101dbf']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--05b80a8d-eb8a-40ab-804d-06b656ccde9c", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "9d85be32b54398a14abe988d98386a38ce2d35fff91caf1be367f7e4b510b054", "pattern": "[file:hashes.'SHA-256' = '9d85be32b54398a14abe988d98386a38ce2d35fff91caf1be367f7e4b510b054']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--095688b0-f7e2-42e3-adf8-b1b7e244182e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "a8ea1140a739b2aeeb838d7fe2c073cb834bce46db22071022bd181a59422af1", "pattern": "[file:hashes.'SHA-256' = 'a8ea1140a739b2aeeb838d7fe2c073cb834bce46db22071022bd181a59422af1']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f1ea2fd4-2716-4346-8de8-cc6e4c61ebce", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "80a35bcbce326d05dd74ed05560db41a0f9471c4922fc9fe88d0b1a94c3cb1ae", "pattern": "[file:hashes.'SHA-256' = '80a35bcbce326d05dd74ed05560db41a0f9471c4922fc9fe88d0b1a94c3cb1ae']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b5b7e3b3-e034-458d-bc2b-632881808cfb", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "0e31575bf0001d818d87aa134e728f62e7f2d27ff9437897303eb8ae1962a865", "pattern": "[file:hashes.'SHA-256' = '0e31575bf0001d818d87aa134e728f62e7f2d27ff9437897303eb8ae1962a865']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--71053cd2-d5a1-4e75-b5d3-40878d27942d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "d3dd162e7dee6022826e7fef23cb84f17a948d2761013a09943f165f378197e0", "pattern": "[file:hashes.'SHA-256' = 'd3dd162e7dee6022826e7fef23cb84f17a948d2761013a09943f165f378197e0']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--06c23ed6-9c02-410b-884e-83464969c1a7", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.309Z", "name": "3b345ffe7fac9aef0c9e0be3f01e8f9e1f3e0442849cc0e3f979b9866465b6bc", "pattern": "[file:hashes.'SHA-256' = '3b345ffe7fac9aef0c9e0be3f01e8f9e1f3e0442849cc0e3f979b9866465b6bc']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4115be32-1847-4824-95f6-c619979491da", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "0a4f38a83abbbab3a039be95862df7848f28513baa1da52a74a9e6a31f63c9b7", "pattern": "[file:hashes.'SHA-256' = '0a4f38a83abbbab3a039be95862df7848f28513baa1da52a74a9e6a31f63c9b7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--41af2544-0581-46cd-8410-c870a4a7708e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "a267176bdc1779b19fde2e38f5f062478e8cf173582e38a26538512d64d85ecd", "pattern": "[file:hashes.'SHA-256' = 'a267176bdc1779b19fde2e38f5f062478e8cf173582e38a26538512d64d85ecd']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--53aa7b1e-b93b-4837-9c81-2026424ad0be", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "7603126f04e9e7cff828aabc060349d6dfbd76e795df7b0e798b3b0914ad13a0", "pattern": "[file:hashes.'SHA-256' = '7603126f04e9e7cff828aabc060349d6dfbd76e795df7b0e798b3b0914ad13a0']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1f035ce7-b3ef-472b-9040-4e1dfcd7b83e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "1da0e30b4b2ad2626a3f069f0f50f81d29b789d41385db26d7c84da3af02cd1c", "pattern": "[file:hashes.'SHA-256' = '1da0e30b4b2ad2626a3f069f0f50f81d29b789d41385db26d7c84da3af02cd1c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f0fabae1-c733-48e3-b941-11de74019966", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "ddea532ef46abb9bfa77acdbd38155d9a92381f777fe4c797967203578aa0966", "pattern": "[file:hashes.'SHA-256' = 'ddea532ef46abb9bfa77acdbd38155d9a92381f777fe4c797967203578aa0966']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3e0bcfc6-5a6d-4e94-a803-13145e10790a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "a89bdb4fd54b9488fd6f2685a4dcfa1c106d4ac9f9fb8f8992e557e306184f1a", "pattern": "[file:hashes.'SHA-256' = 'a89bdb4fd54b9488fd6f2685a4dcfa1c106d4ac9f9fb8f8992e557e306184f1a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--83dcc97d-ca49-4758-bf63-7547a8a77233", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "b0bbcee232f27a1b366f8a7ed1d2c3056f9a67fa70e42c1fa7cfb7c778df8cb5", "pattern": "[file:hashes.'SHA-256' = 'b0bbcee232f27a1b366f8a7ed1d2c3056f9a67fa70e42c1fa7cfb7c778df8cb5']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--401c1585-5b3c-48cf-b0eb-362c70115bc5", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "bf16b9f012e1a0724f95a0e61a8748be3c9fc3fe3bb5a82bf3efd9b8211591fb", "pattern": "[file:hashes.'SHA-256' = 'bf16b9f012e1a0724f95a0e61a8748be3c9fc3fe3bb5a82bf3efd9b8211591fb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8fa63520-0d01-4f1e-bd07-7fc5da289150", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "ad5a6b9ca0389c458dde73a456404634eec473cf5833914c7466af41e23b6ea9", "pattern": "[file:hashes.'SHA-256' = 'ad5a6b9ca0389c458dde73a456404634eec473cf5833914c7466af41e23b6ea9']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--219606f2-82df-4a5c-99b9-79d56ff4c0c2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "a5d9efae12c9e5913156b5415581678748bdeed25a5767438afadc869d25e0d4", "pattern": "[file:hashes.'SHA-256' = 'a5d9efae12c9e5913156b5415581678748bdeed25a5767438afadc869d25e0d4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a7c3139a-6081-48fc-b797-2dfe7870b821", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "b5598c4a26f3b4a143a413c46935f0506afd7e400ecf4c6ca05595e83d8dc2c7", "pattern": "[file:hashes.'SHA-256' = 'b5598c4a26f3b4a143a413c46935f0506afd7e400ecf4c6ca05595e83d8dc2c7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e93e58a7-9de9-4c51-83e5-300cf74bf966", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "4f6173659e2c23835228f2e05daacecb618c099878d0028dd9a52b9682de2ac4", "pattern": "[file:hashes.'SHA-256' = '4f6173659e2c23835228f2e05daacecb618c099878d0028dd9a52b9682de2ac4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c0c12ee1-be1a-442f-adf2-10a80a161e1b", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "7d8a47cda9367ee31ebf58dd226afc583b34a73476ed5ff1b2b3f2460cd4c339", "pattern": "[file:hashes.'SHA-256' = '7d8a47cda9367ee31ebf58dd226afc583b34a73476ed5ff1b2b3f2460cd4c339']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--edd91c64-5cbe-4dd0-b5e6-6ae4702b5865", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "b34b09d7b4bee3125ea9b27c128c4239c78d3be95d9d5dff73c68e479353db5b", "pattern": "[file:hashes.'SHA-256' = 'b34b09d7b4bee3125ea9b27c128c4239c78d3be95d9d5dff73c68e479353db5b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6957a373-10b8-4124-9f1d-ce680b6ea856", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "b3413e09ceecc305187d08007ea86f654a451952807e37b8f2dcd14a8127042a", "pattern": "[file:hashes.'SHA-256' = 'b3413e09ceecc305187d08007ea86f654a451952807e37b8f2dcd14a8127042a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f84bc398-8f03-49e1-a5bb-e5d274b962b6", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "718bab91ba29791a494c31783b64ce1fe3d78bcdd6a6f909588e198fbea3b3cf", "pattern": "[file:hashes.'SHA-256' = '718bab91ba29791a494c31783b64ce1fe3d78bcdd6a6f909588e198fbea3b3cf']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--382fefa3-b292-4445-8b50-cc5169568910", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "de9d1c68ef9df6dd72455f50d1cdffd76e24a501bbbaa3cacc4aedb74b2f743d", "pattern": "[file:hashes.'SHA-256' = 'de9d1c68ef9df6dd72455f50d1cdffd76e24a501bbbaa3cacc4aedb74b2f743d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bc60daf4-fc82-427a-afe7-5fc07a535f81", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "55e65d1fba82a21b0ee52435be890279cf7ae747abba7f448a6547ba2ed9666e", "pattern": "[file:hashes.'SHA-256' = '55e65d1fba82a21b0ee52435be890279cf7ae747abba7f448a6547ba2ed9666e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fe1e67bf-551c-4d26-8879-91e126e1a997", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "801d54f829668487c2ed28dc56beb6f156a6100a3be12805e1104fb9f68f6a00", "pattern": "[file:hashes.'SHA-256' = '801d54f829668487c2ed28dc56beb6f156a6100a3be12805e1104fb9f68f6a00']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ab95d7b1-014d-457f-ad8b-75defd9afcc1", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "3ffa8ef36934420b08e4139385400da774f61cabe000557ff025af650f2964bb", "pattern": "[file:hashes.'SHA-256' = '3ffa8ef36934420b08e4139385400da774f61cabe000557ff025af650f2964bb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e322b920-bebd-4787-a64c-860cbba05ac7", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "8b4e60160089b6af71e3c555c4bdaa9344b76a5f0dfd1ecc3a6e8c23f0940b2a", "pattern": "[file:hashes.'SHA-256' = '8b4e60160089b6af71e3c555c4bdaa9344b76a5f0dfd1ecc3a6e8c23f0940b2a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f6098ba2-0a4e-46c4-ae9f-4b25e21c92f8", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "b779a7a05c226a14c2f4bad1f22c493a2a9de8b988b01602fbe60d1f6dc2ba8c", "pattern": "[file:hashes.'SHA-256' = 'b779a7a05c226a14c2f4bad1f22c493a2a9de8b988b01602fbe60d1f6dc2ba8c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fdde1371-9de6-4320-8831-36f2fd364fb3", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "4a8c5194183f2a5b593654a29213c6f705f083ddbbff10a0bb1e7695c66a0f89", "pattern": "[file:hashes.'SHA-256' = '4a8c5194183f2a5b593654a29213c6f705f083ddbbff10a0bb1e7695c66a0f89']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8d401f8e-5ad0-421b-b833-e1c5ab6ab040", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "775c2dbf6dd7423bd098b216bd6dcf11104e885e451fa95ae64dc18fb54a34c7", "pattern": "[file:hashes.'SHA-256' = '775c2dbf6dd7423bd098b216bd6dcf11104e885e451fa95ae64dc18fb54a34c7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5183ae4d-9597-4dd8-a9cc-e8a6b3811a3f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "228d1c80a92641c6ba9c9d1e68146e9bb66f02605135c2603db3ace692cc05f2", "pattern": "[file:hashes.'SHA-256' = '228d1c80a92641c6ba9c9d1e68146e9bb66f02605135c2603db3ace692cc05f2']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--306343b3-0376-4540-aab3-3ad48bbcd868", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "4ecf03a1eaa0255340a41e48728be1d50dab724b72f9096a1f537fa578e76d17", "pattern": "[file:hashes.'SHA-256' = '4ecf03a1eaa0255340a41e48728be1d50dab724b72f9096a1f537fa578e76d17']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e2d67f24-e213-4083-a133-e4c56896a160", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "8a28fed36cf0d8640c7086770614e33d3788200bc7b0b408873873cd17e31653", "pattern": "[file:hashes.'SHA-256' = '8a28fed36cf0d8640c7086770614e33d3788200bc7b0b408873873cd17e31653']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--03b5c498-acc7-49ff-8c18-bc564dbfcf9a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "35b1f11a97dd5c05c87328e2ed4ae5776b84d3ce6cf4cdbc2faa1865dab2e09b", "pattern": "[file:hashes.'SHA-256' = '35b1f11a97dd5c05c87328e2ed4ae5776b84d3ce6cf4cdbc2faa1865dab2e09b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a6576950-4598-4bb2-b9c0-1ac2dc8876cb", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "bb91d7bbea783bacd57a92691ebcbb449d9606f2f3bbb77538ec751a8b01d8a9", "pattern": "[file:hashes.'SHA-256' = 'bb91d7bbea783bacd57a92691ebcbb449d9606f2f3bbb77538ec751a8b01d8a9']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7d329c02-90ec-4db7-a223-73a3ab1177d3", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.310Z", "name": "011509bb9cde31c0b45c49747ff150abcfa66d283ff986f167bf564bacfded4d", "pattern": "[file:hashes.'SHA-256' = '011509bb9cde31c0b45c49747ff150abcfa66d283ff986f167bf564bacfded4d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c45151dd-264a-44a8-94c5-9de8546900da", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "da6d75e996b0bafad782d87c809269ef5ccfa62c938039790333f0f2b4ecafe3", "pattern": "[file:hashes.'SHA-256' = 'da6d75e996b0bafad782d87c809269ef5ccfa62c938039790333f0f2b4ecafe3']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0c8ff56f-7e8e-481f-8607-740654d905ef", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "eb31fc24f727bc6f25b7a90dc86c127099384398b7182ae52d3fe23950e9ed8c", "pattern": "[file:hashes.'SHA-256' = 'eb31fc24f727bc6f25b7a90dc86c127099384398b7182ae52d3fe23950e9ed8c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9b66f1b4-e095-4be6-8180-3893486700f4", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "6d441e6b75fa0ea1880937d7c94dbd1caaa210915d386dfb5a01ca22fd813d28", "pattern": "[file:hashes.'SHA-256' = '6d441e6b75fa0ea1880937d7c94dbd1caaa210915d386dfb5a01ca22fd813d28']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--53511cd4-3e19-4998-994b-c73445797f41", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "c153ed3b2ae96cb2ec55294f89180302f89e9dbca6a192eec7bd4f3591b8252e", "pattern": "[file:hashes.'SHA-256' = 'c153ed3b2ae96cb2ec55294f89180302f89e9dbca6a192eec7bd4f3591b8252e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c1ed267c-3963-4af8-8d4e-58e45bdc4906", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "2510aa8736c5462e8784f1cf494716bb923f97645899c73c56ead1ff58b35499", "pattern": "[file:hashes.'SHA-256' = '2510aa8736c5462e8784f1cf494716bb923f97645899c73c56ead1ff58b35499']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ba8b540e-ab46-4dbb-8456-929e2cdb9662", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "0bfbbca56718b5bae7e21613a9884ea80db53aa1eca9cacf5a793e52f6a724e7", "pattern": "[file:hashes.'SHA-256' = '0bfbbca56718b5bae7e21613a9884ea80db53aa1eca9cacf5a793e52f6a724e7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--042e8400-0438-4fcc-80a8-5339c7e16aef", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "e9da842ccf4a681226577c26e2becea079080a4b6838171c06bb358db132bc5e", "pattern": "[file:hashes.'SHA-256' = 'e9da842ccf4a681226577c26e2becea079080a4b6838171c06bb358db132bc5e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b5420624-2873-4b3a-87ae-bfbb234f38d3", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "20fcff9826373d50abe813d3cb0272bf7b65617196cd4ac8d4646b8fd3256bea", "pattern": "[file:hashes.'SHA-256' = '20fcff9826373d50abe813d3cb0272bf7b65617196cd4ac8d4646b8fd3256bea']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f1643ee1-1a88-4170-9d3f-63985c21c461", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "0387baebb2b0c678e46e7291325e91118c53a3206d73c1145c082b10cf6a65f1", "pattern": "[file:hashes.'SHA-256' = '0387baebb2b0c678e46e7291325e91118c53a3206d73c1145c082b10cf6a65f1']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0d8260eb-9aca-4784-a898-be2f2013d058", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "0efaf91842a7e45562e97bda369efa6e14f98bf9d63782ec9c323fa246da549a", "pattern": "[file:hashes.'SHA-256' = '0efaf91842a7e45562e97bda369efa6e14f98bf9d63782ec9c323fa246da549a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4375617e-5b14-494b-938d-59abcc9d6156", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "cdbd4b98625c4766cbf72f69ce951faf49a13394ea85e7a23188e70a209609be", "pattern": "[file:hashes.'SHA-256' = 'cdbd4b98625c4766cbf72f69ce951faf49a13394ea85e7a23188e70a209609be']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fe63632e-6768-4afb-ac60-2e17e4adc29e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "d4ef4bdea69a248f9792211c4d52882ad6262f7223fc1aa9f328abe50412669f", "pattern": "[file:hashes.'SHA-256' = 'd4ef4bdea69a248f9792211c4d52882ad6262f7223fc1aa9f328abe50412669f']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bdf1399f-e4fa-4aba-946c-819c70996ae6", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "3db36dc3b21dbd0a9037cda21606d37c1a1dd493346e00e36231a252a14446d6", "pattern": "[file:hashes.'SHA-256' = '3db36dc3b21dbd0a9037cda21606d37c1a1dd493346e00e36231a252a14446d6']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--85f59d09-d224-4cab-b559-51704c02ea95", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "92c5fdf61b378e5252b0eb70a5cfd7af2d27c915aece48e32b9c2ba04a5fa5b3", "pattern": "[file:hashes.'SHA-256' = '92c5fdf61b378e5252b0eb70a5cfd7af2d27c915aece48e32b9c2ba04a5fa5b3']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0a34d97a-8115-489f-90e0-48e20c53e8a2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "740a54e1f89cb321d13396987fd26d52c6c66c49894283c6d9889156e063ecb3", "pattern": "[file:hashes.'SHA-256' = '740a54e1f89cb321d13396987fd26d52c6c66c49894283c6d9889156e063ecb3']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--aef7b965-fe9b-419a-9f91-7f2da81fcf7e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "7f76f102ab233528ce3cb111ae3b026cf16b3233c6bf3002de8a0daea3ebc0d7", "pattern": "[file:hashes.'SHA-256' = '7f76f102ab233528ce3cb111ae3b026cf16b3233c6bf3002de8a0daea3ebc0d7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3f3dce20-7fd3-4d09-91c5-abb259c31cef", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "153794e424eceaba48e28e7f3333ab0c9c7addeda1c5de7835b191f5f25e4e34", "pattern": "[file:hashes.'SHA-256' = '153794e424eceaba48e28e7f3333ab0c9c7addeda1c5de7835b191f5f25e4e34']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f8114300-c6cc-4332-8165-8d04fbd42603", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "a1bf2f3fcac9d1aae94eb7a6dc37be00185e102e504032f4ffa391ddbd4bd353", "pattern": "[file:hashes.'SHA-256' = 'a1bf2f3fcac9d1aae94eb7a6dc37be00185e102e504032f4ffa391ddbd4bd353']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c9e64baf-5626-44ec-a9cd-35367883ac4c", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "444e73bd1020d08dc2901a041d675db1060815914024855daeddbc201e3ad4ee", "pattern": "[file:hashes.'SHA-256' = '444e73bd1020d08dc2901a041d675db1060815914024855daeddbc201e3ad4ee']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--31925ef4-2db5-4d0f-9ec1-a92e9d052a0d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "f88c84156d8e9fdec6f5c400135277ecd03e4b1d95e7d3b6f5b8c8a77eeb055f", "pattern": "[file:hashes.'SHA-256' = 'f88c84156d8e9fdec6f5c400135277ecd03e4b1d95e7d3b6f5b8c8a77eeb055f']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--15985681-0de8-424c-bfd3-6ec234b57dbd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "2782265ddd3a0d94d4f2622366b3401002dcfe1a9b99b7cbf6d5e824ff14d728", "pattern": "[file:hashes.'SHA-256' = '2782265ddd3a0d94d4f2622366b3401002dcfe1a9b99b7cbf6d5e824ff14d728']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bea3f1ce-a0f7-4803-a903-782067225e5b", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "efff4243b6143c937509f52dbe7c4e40ceb2eb226f7cc1c96d8cf9f287668e37", "pattern": "[file:hashes.'SHA-256' = 'efff4243b6143c937509f52dbe7c4e40ceb2eb226f7cc1c96d8cf9f287668e37']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2eff9666-2d43-4f75-8242-109dd9c97e55", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "000473f7168ebda3de054a126352af81b61dd0be462ae9b3c7ccc0bc5cea7986", "pattern": "[file:hashes.'SHA-256' = '000473f7168ebda3de054a126352af81b61dd0be462ae9b3c7ccc0bc5cea7986']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9c83f8c3-f43a-4c2c-8b4f-3e7cec494f69", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "6f0de72ee2df4206102c1ff93955fef07cee84a1ba280ef3eda3db9a7eafb22e", "pattern": "[file:hashes.'SHA-256' = '6f0de72ee2df4206102c1ff93955fef07cee84a1ba280ef3eda3db9a7eafb22e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9cdb2387-623a-40b0-a63b-fef90d5a5704", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "2f7aa05b16d870d34feb1faa62bbfb9c5cffd4a52ea094c66657887b7c7046d4", "pattern": "[file:hashes.'SHA-256' = '2f7aa05b16d870d34feb1faa62bbfb9c5cffd4a52ea094c66657887b7c7046d4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e22fa77b-d1d3-48c2-8e45-53d0b48b57c8", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "198ff17259ad377fae62ca49daaed0d9313831d5a12b16a79dd54045eb6909b8", "pattern": "[file:hashes.'SHA-256' = '198ff17259ad377fae62ca49daaed0d9313831d5a12b16a79dd54045eb6909b8']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--22dc6268-6aae-4512-8bb3-9542bb5b82eb", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "88c08e7084d4e0db14fc5fec6c906ff89e68b54df09096d49573b1906dd1ecd2", "pattern": "[file:hashes.'SHA-256' = '88c08e7084d4e0db14fc5fec6c906ff89e68b54df09096d49573b1906dd1ecd2']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e9476ba1-ea9c-4bee-8f29-b1605d2e20fd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "5fff623781636b2af95327293f246e0d83b90012f067a8c9e6c2b5869e606465", "pattern": "[file:hashes.'SHA-256' = '5fff623781636b2af95327293f246e0d83b90012f067a8c9e6c2b5869e606465']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6a94f400-2298-442f-a1d3-e4087a988364", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "a26802ebe8ad4dc076becbc18b32a825cf057ff2059a0742ece86afe6fcb496c", "pattern": "[file:hashes.'SHA-256' = 'a26802ebe8ad4dc076becbc18b32a825cf057ff2059a0742ece86afe6fcb496c']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1ad4cf0f-93f8-433f-b5e9-266b1f3333f1", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.311Z", "name": "e0427ca401d68c347ef14f65a94735f76238f59710d99c4097e51da23cbb2a6d", "pattern": "[file:hashes.'SHA-256' = 'e0427ca401d68c347ef14f65a94735f76238f59710d99c4097e51da23cbb2a6d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8e50652a-25b9-480c-b0a2-dd35d75b8d73", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "cf36fb6f2d4029876f50d6a1eb9eafb13eb0bc6a57e179172ffe67a305f33c41", "pattern": "[file:hashes.'SHA-256' = 'cf36fb6f2d4029876f50d6a1eb9eafb13eb0bc6a57e179172ffe67a305f33c41']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0806323b-fdf5-4739-aa3d-1b72ab75b49c", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "d68070f75341ce070b11a4ecda28d80a85303fa102fb4cb84c3dcbf97863bcc5", "pattern": "[file:hashes.'SHA-256' = 'd68070f75341ce070b11a4ecda28d80a85303fa102fb4cb84c3dcbf97863bcc5']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--afe3e9b1-ed67-454e-b1d5-dcb6df048772", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "60adc526a1bfa8df150c25016d220544671a62820493b66a8467436181b8d224", "pattern": "[file:hashes.'SHA-256' = '60adc526a1bfa8df150c25016d220544671a62820493b66a8467436181b8d224']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ed38914f-095c-4cc4-8a32-279c561c1bf2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "f28761f897e3a0e1dcdb0a993076a1cc48a1b17361d3f401aa917406332a79f1", "pattern": "[file:hashes.'SHA-256' = 'f28761f897e3a0e1dcdb0a993076a1cc48a1b17361d3f401aa917406332a79f1']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b047fdbe-e063-4e52-97d9-1286bbe6cffa", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "fa5a76e86abb26e48af0b312f056d24000bc969835c40b3f98e5ca7e301b5bee", "pattern": "[file:hashes.'SHA-256' = 'fa5a76e86abb26e48af0b312f056d24000bc969835c40b3f98e5ca7e301b5bee']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e5264eca-f7dc-4aa6-a8de-ac7eefe30c00", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "5808df07cedf15451ab0984e9c60b077602de258319d48cf88b0cc4ca7bb57a0", "pattern": "[file:hashes.'SHA-256' = '5808df07cedf15451ab0984e9c60b077602de258319d48cf88b0cc4ca7bb57a0']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c70bf067-c04b-4155-8242-1631fc3edd68", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "b0e0d35649d6e5405d051580d0c2a7ca5d3eb58f38bd51d0b8b7b98813256ea1", "pattern": "[file:hashes.'SHA-256' = 'b0e0d35649d6e5405d051580d0c2a7ca5d3eb58f38bd51d0b8b7b98813256ea1']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ead0338f-66f8-4a1d-8129-9385de97986e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "2db13b0cdede04b1b050744114e6c849e5e527b37bcd22984b265dff874dd411", "pattern": "[file:hashes.'SHA-256' = '2db13b0cdede04b1b050744114e6c849e5e527b37bcd22984b265dff874dd411']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--aa9e6dc8-eda6-44dc-8ca6-59351b203022", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "c6117397a54a1c2fda6efe40b1a209c14834f9ecb82136e06174c16644a59657", "pattern": "[file:hashes.'SHA-256' = 'c6117397a54a1c2fda6efe40b1a209c14834f9ecb82136e06174c16644a59657']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--277ebee6-565b-4592-8285-0e92c193fce2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "ed35dab84aa4de72e782aef8cead90688d5c664de878207488828ed16902e828", "pattern": "[file:hashes.'SHA-256' = 'ed35dab84aa4de72e782aef8cead90688d5c664de878207488828ed16902e828']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6008a5d7-159f-4f30-a603-01afd3c6bdca", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "2a7ab147d9e7c7f5349f5f929a2f955fb03b376d29d02d5a41d5e6da31d7cdcf", "pattern": "[file:hashes.'SHA-256' = '2a7ab147d9e7c7f5349f5f929a2f955fb03b376d29d02d5a41d5e6da31d7cdcf']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--157f8c17-b4f0-422e-8a9c-631fadba338a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.312Z", "name": "f3d04a7f77498acec86efc8d372c4d6eac591d8030f0a867ab856074e4da1fe6", "pattern": "[file:hashes.'SHA-256' = 'f3d04a7f77498acec86efc8d372c4d6eac591d8030f0a867ab856074e4da1fe6']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8a3f0445-ef6e-45e4-9787-a27772063ca1", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "47.90.81.23", "pattern": "[ipv4-addr:value = '47.90.81.23']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--726cd9b5-cbc2-4b49-bc3a-f982c288e9a7", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "222.139.212.16", "pattern": "[ipv4-addr:value = '222.139.212.16']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2fed1287-4f58-4ae2-8281-e1bdc72ca799", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "59.188.196.172", "pattern": "[ipv4-addr:value = '59.188.196.172']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f03773f8-01bc-4049-b255-a029d7b5020a", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "222.239.91.30", "pattern": "[ipv4-addr:value = '222.239.91.30']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4344cd97-c842-492f-822d-e126cabd91bd", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "work.andphocen.com", "pattern": "[domain-name:value = 'work.andphocen.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eb7028d2-02b4-40b4-820b-1f3d87bacd79", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "andphocen.com", "pattern": "[domain-name:value = 'andphocen.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--853f0ffe-4b17-4b40-99b1-77ecee4f8fef", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "w3.ezua.com", "pattern": "[domain-name:value = 'w3.ezua.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ef793816-b44f-401f-96fa-fdf0a5cc3f9c", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "lala513.gicp.net", "pattern": "[domain-name:value = 'lala513.gicp.net']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--94ab37ea-b6eb-4b46-88c3-3166f18b17f2", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.312Z", "name": "3w.tcpdo.net", "pattern": "[domain-name:value = '3w.tcpdo.net']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4b7b63af-400f-4446-b13b-675bc82ac34a", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.313Z", "name": "update.queryurl.com", "pattern": "[domain-name:value = 'update.queryurl.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c39cf94d-6739-46d7-bd7c-63b94c1925e3", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.313Z", "name": "re.queryurl.com", "pattern": "[domain-name:value = 're.queryurl.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e7399d05-36fd-4eba-a1f9-d199ce593ea6", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.313Z", "name": "mail.queryurl.com", "pattern": "[domain-name:value = 'mail.queryurl.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ef8d189d-7242-4279-aae4-73288a04d545", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.313Z", "name": "info.adminsysteminfo.com", "pattern": "[domain-name:value = 'info.adminsysteminfo.com']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d9147369-0285-4ca2-bd30-9a3658866b1f", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "workwifi.andphocen.com", "pattern": "[domain-name:value = 'workwifi.andphocen.com']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--812408d9-3a98-42f7-ae5c-4e6f172cb77f", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "sm.umtt.com", "pattern": "[domain-name:value = 'sm.umtt.com']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7d1236b8-aa85-4eee-a1cd-423f35728a78", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "www.lzsps.ml", "pattern": "[domain-name:value = 'www.lzsps.ml']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--45e8b845-23f5-4a8a-9579-e838964b3087", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "lzsps.ml", "pattern": "[domain-name:value = 'lzsps.ml']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b25d1022-e153-42e4-b634-42a6c2e404a9", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "imw100pass.imwork.net", "pattern": "[domain-name:value = 'imw100pass.imwork.net']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--075ea83d-b913-4d1d-b327-aaf02e31a166", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "hwmt10.w3.ezua.com", "pattern": "[domain-name:value = 'hwmt10.w3.ezua.com']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1c4b6ee7-4c04-4182-b928-3cea90328e2a", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "47.104.3.238", "pattern": "[ipv4-addr:value = '47.104.3.238']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6262039a-4349-49ea-9635-ab68f2f4f8b2", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "yl.andphocen.com", "pattern": "[domain-name:value = 'yl.andphocen.com']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--870803cc-4db9-45ae-94dc-80a86f84200f", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "174.128.255.252", "pattern": "[ipv4-addr:value = '174.128.255.252']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cfdb6e06-48ae-4e6a-8c74-d91c34494187", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "58.222.20.130", "pattern": "[ipv4-addr:value = '58.222.20.130']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--dbb3055b-3e1b-40ed-bacf-54a150c073f4", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "58.221.199.168", "pattern": "[ipv4-addr:value = '58.221.199.168']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3b624499-776a-4af5-9156-15f7d874fe42", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "45.120.44.5", "pattern": "[ipv4-addr:value = '45.120.44.5']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6b6aaf80-85da-47ea-adaa-695825af1234", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "59.56.202.142", "pattern": "[ipv4-addr:value = '59.56.202.142']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--33e18a82-8d54-4a2f-afbc-97908e39f678", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "103.75.2.36", "pattern": "[ipv4-addr:value = '103.75.2.36']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ab62196c-c3dc-403f-ba98-968953342f67", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "103.27.109.36", "pattern": "[ipv4-addr:value = '103.27.109.36']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f3711ca0-d54d-4ad1-92a9-d858431e9a13", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "43.246.208.182", "pattern": "[ipv4-addr:value = '43.246.208.182']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--03ea7ecf-1d4c-4a0a-89b4-790a23da59a2", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "107.151.131.170", "pattern": "[ipv4-addr:value = '107.151.131.170']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c1c5b167-09fe-436f-9241-ab49ba422b28", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "103.230.216.109", "pattern": "[ipv4-addr:value = '103.230.216.109']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4e20b8d3-506d-4b7e-9b67-6a0d8fa8c5cd", "created": "2019-07-30T09:37:29.397Z", "modified": "2019-08-05T15:15:20.315Z", "name": "103.43.18.246", "pattern": "[ipv4-addr:value = '103.43.18.246']", "valid_from": "2019-07-30T09:37:29.397Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b846aef4-8223-4b60-9077-21cf273db3fb", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "ea8b86a35116e187c28f090bf8b19b50940af349003c9448c56171c211a490bf", "pattern": "[file:hashes.'SHA-256' = 'ea8b86a35116e187c28f090bf8b19b50940af349003c9448c56171c211a490bf']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eda11ff8-cd09-4f45-9051-71713b1b4531", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "79a316353747d11ca0ac00e6cbe1e1ce80061d067d9ff3274be33c40d12ca5de", "pattern": "[file:hashes.'SHA-256' = '79a316353747d11ca0ac00e6cbe1e1ce80061d067d9ff3274be33c40d12ca5de']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4ec872c3-375d-4b3a-93a5-1781a8dc2f45", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "2a0fe07f25726078ea8731f21834f762383d8c93170d9d9dee03ab743e50d5c4", "pattern": "[file:hashes.'SHA-256' = '2a0fe07f25726078ea8731f21834f762383d8c93170d9d9dee03ab743e50d5c4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f3729631-8375-4ccb-9a44-1fd9146faca7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "812847cd99a7398cc700a0424fa224af5a5ccdcb616e1fd808db0e2f3984694c", "pattern": "[file:hashes.'SHA-256' = '812847cd99a7398cc700a0424fa224af5a5ccdcb616e1fd808db0e2f3984694c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5ce5a6cb-38d0-4e17-903e-afbe345b395a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "6c1b9aea63d0b66fc1ddb92112e25f53fbe6eba0132c0d1ba11688796fe2e469", "pattern": "[file:hashes.'SHA-256' = '6c1b9aea63d0b66fc1ddb92112e25f53fbe6eba0132c0d1ba11688796fe2e469']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--50214293-18d3-43d5-843f-283dc71e880c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "cf85ed4d2a461e18f7810b22f9c8fdfd96e00e2e95b0e159339f7c69218824bf", "pattern": "[file:hashes.'SHA-256' = 'cf85ed4d2a461e18f7810b22f9c8fdfd96e00e2e95b0e159339f7c69218824bf']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--23c45c62-4ff1-4717-baae-c19e88baaa3d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "6376200b75647bf4438e1b39c1380c62db7351ffe0d596bd5d85fe4830e11bba", "pattern": "[file:hashes.'SHA-256' = '6376200b75647bf4438e1b39c1380c62db7351ffe0d596bd5d85fe4830e11bba']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7fb0bcad-fbfe-4784-bc75-e892a6c7393e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "30342a16d372ac11489c8b005a194213538942a86a38db0a5058505c4e769275", "pattern": "[file:hashes.'SHA-256' = '30342a16d372ac11489c8b005a194213538942a86a38db0a5058505c4e769275']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0a3adee5-b301-4728-b4d0-96e588f7355f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "51eeaaa789e7172c2e884c624ddfb048d63aae9559c85970e3fba98697cc56c9", "pattern": "[file:hashes.'SHA-256' = '51eeaaa789e7172c2e884c624ddfb048d63aae9559c85970e3fba98697cc56c9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7d4199e8-7b85-4cea-82f2-2b9c727d7f15", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "1bbbe1dd88dd9159d7fb3fce70ce7625e160dcbd04222eaec5aad077c252568e", "pattern": "[file:hashes.'SHA-256' = '1bbbe1dd88dd9159d7fb3fce70ce7625e160dcbd04222eaec5aad077c252568e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9dc223c2-036f-43ac-bace-d6d374f5d6a9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "e0c8c01b4fb10914b851f6736ef2b33cebc88104dc03775325a476b8224f8467", "pattern": "[file:hashes.'SHA-256' = 'e0c8c01b4fb10914b851f6736ef2b33cebc88104dc03775325a476b8224f8467']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9536f1d9-6d3c-4151-a4f6-eee8047b3bb2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "8aa0e1eddde3408d8ad4a725d0943cb99988283ff8e3e4fa01193ac3ca273cf0", "pattern": "[file:hashes.'SHA-256' = '8aa0e1eddde3408d8ad4a725d0943cb99988283ff8e3e4fa01193ac3ca273cf0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d58b5c75-8d07-49f1-b3e1-816b3901868b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "f68ae3d30a86202a366b07cbfc71d1cbed5eaa9ba826bec78b20bcbd2a01858a", "pattern": "[file:hashes.'SHA-256' = 'f68ae3d30a86202a366b07cbfc71d1cbed5eaa9ba826bec78b20bcbd2a01858a']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bccee3ed-59c3-4d86-9b40-00af18eb5754", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "cc9bd2e426bba4bb1ec69b207081f1d3b182e10cde2bb9801d47a2146677f430", "pattern": "[file:hashes.'SHA-256' = 'cc9bd2e426bba4bb1ec69b207081f1d3b182e10cde2bb9801d47a2146677f430']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3c2c282b-9f3e-4fbd-9c72-2174abdbd885", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "300de8919f8cb6bf0e428389a8a67d8021457a7e8e3afe618e6f859e57df9d54", "pattern": "[file:hashes.'SHA-256' = '300de8919f8cb6bf0e428389a8a67d8021457a7e8e3afe618e6f859e57df9d54']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--40f40bed-ef47-492e-a232-69eb8ee63bce", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "2e441f53eae0b3084b1911af40cc03f83cc3d0141baffebf00a82f677bd63682", "pattern": "[file:hashes.'SHA-256' = '2e441f53eae0b3084b1911af40cc03f83cc3d0141baffebf00a82f677bd63682']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8779965b-b2e5-4999-bdbd-95385ad59d80", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "d7df0839f27f1f361a5f2c98be514d2106cac47e1bcbcd71837ad89a44945815", "pattern": "[file:hashes.'SHA-256' = 'd7df0839f27f1f361a5f2c98be514d2106cac47e1bcbcd71837ad89a44945815']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1e5de58f-737c-4fa5-bef7-f4cb2b38e5ae", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "280a13f81f18f32d60efe7b887016c667eb19afb283efe62c907edddbfd89d7b", "pattern": "[file:hashes.'SHA-256' = '280a13f81f18f32d60efe7b887016c667eb19afb283efe62c907edddbfd89d7b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--23d4b282-df20-4d95-8f24-76143ced336b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "866027316490256edb445f1dd68adab0f5d90967297e1c7cb70f8745e132052b", "pattern": "[file:hashes.'SHA-256' = '866027316490256edb445f1dd68adab0f5d90967297e1c7cb70f8745e132052b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4b551f36-74bf-4e9d-97a0-aa3856043619", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "e16a6b0cb184962e0463d25dc6f18a41e9dce307280fa706133a00d364b7a294", "pattern": "[file:hashes.'SHA-256' = 'e16a6b0cb184962e0463d25dc6f18a41e9dce307280fa706133a00d364b7a294']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--aaa66ba8-2831-458d-82f3-6876920a3096", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "cf9152ba92f69a2f13db413328e7629d9ae5fcea8afef20cfd6876d4e878665e", "pattern": "[file:hashes.'SHA-256' = 'cf9152ba92f69a2f13db413328e7629d9ae5fcea8afef20cfd6876d4e878665e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--679f2934-2bd4-4b95-a64f-59391e25f8a1", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "d9fd28db8777e52439dc75e061eb00de31248d6c9cc00962e534415c13f5bf50", "pattern": "[file:hashes.'SHA-256' = 'd9fd28db8777e52439dc75e061eb00de31248d6c9cc00962e534415c13f5bf50']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a92cb475-359a-44f9-bc26-e016a6bb276a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "690165034127b868925c659a676ef25395d1e2dcf9c1d92efa3318cc3c970f54", "pattern": "[file:hashes.'SHA-256' = '690165034127b868925c659a676ef25395d1e2dcf9c1d92efa3318cc3c970f54']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ea73b382-2127-4252-b580-2701743eae01", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "58a84144dc28e0d29a4fec77b2c6220e83c097ac0cc39d8c01bf54771b7c83a9", "pattern": "[file:hashes.'SHA-256' = '58a84144dc28e0d29a4fec77b2c6220e83c097ac0cc39d8c01bf54771b7c83a9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--60070c06-273c-4a72-805e-62b9866cf229", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "b3e88f8558f4e3514e8d884977bd09534abe8eb73b5e38a0d6c43e824f871043", "pattern": "[file:hashes.'SHA-256' = 'b3e88f8558f4e3514e8d884977bd09534abe8eb73b5e38a0d6c43e824f871043']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2b337d48-ebec-4617-afde-32dffe31a382", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "7ec4de00eeb2483f776a39f7c2352e3ff024ec9ea816b5b60f2da94c16f7a83b", "pattern": "[file:hashes.'SHA-256' = '7ec4de00eeb2483f776a39f7c2352e3ff024ec9ea816b5b60f2da94c16f7a83b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--88db814d-a31e-4d88-af5c-20f46b125569", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "b7c7d24e3ab101eb8931ee790ede96ea800e53e80b7d92ab195d72340376c064", "pattern": "[file:hashes.'SHA-256' = 'b7c7d24e3ab101eb8931ee790ede96ea800e53e80b7d92ab195d72340376c064']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0d0a3d62-7b60-4b6d-9b39-b8e059f8d629", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "b279e7e46a0febdf4d60dfd9a891d265f8ff816931d99ddfbb7e96026a8cf5cb", "pattern": "[file:hashes.'SHA-256' = 'b279e7e46a0febdf4d60dfd9a891d265f8ff816931d99ddfbb7e96026a8cf5cb']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d29d1fe4-c7d3-4913-a961-a69580d0c55c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "72a48faa6f2f5be0c9fe6552913ffb7ba5af7e4128b44b7610cbd050db0f494c", "pattern": "[file:hashes.'SHA-256' = '72a48faa6f2f5be0c9fe6552913ffb7ba5af7e4128b44b7610cbd050db0f494c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--68126148-45cf-4203-ad42-6adfbd496a13", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "b0a8790e375a0c5458126b797780789e9bf0086f0bbb870e2f8788bee88331be", "pattern": "[file:hashes.'SHA-256' = 'b0a8790e375a0c5458126b797780789e9bf0086f0bbb870e2f8788bee88331be']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5f086308-61ac-4114-8c2a-be8af8622830", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.299Z", "name": "21e916651f836d6d782239d245b15317ffb888e6a36ec92f21c25ab3d2df1584", "pattern": "[file:hashes.'SHA-256' = '21e916651f836d6d782239d245b15317ffb888e6a36ec92f21c25ab3d2df1584']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a8e5e7fb-515e-4ea9-a036-421d902fe950", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "4ed695321befbfd82656a15af29b694affa391f9ddc040af41a2ffb80ac37179", "pattern": "[file:hashes.'SHA-256' = '4ed695321befbfd82656a15af29b694affa391f9ddc040af41a2ffb80ac37179']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d656ee8e-c854-43ea-86cd-23dd8b844ed6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "ee6719a141ca6c8794cb16920de0e1c5520add412f25edd7842088800300fb6c", "pattern": "[file:hashes.'SHA-256' = 'ee6719a141ca6c8794cb16920de0e1c5520add412f25edd7842088800300fb6c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ee805656-5c58-49a7-b3ef-4220782e0a77", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "e6b5b61af1902246d01eaeb35c3ea81ef20aca0c29d895227cedaafd2e1106a3", "pattern": "[file:hashes.'SHA-256' = 'e6b5b61af1902246d01eaeb35c3ea81ef20aca0c29d895227cedaafd2e1106a3']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e252c186-1962-4ed2-98db-108d107841c4", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "1aaa01b528d2976fffd688729ee7012ad0828360a54f5ca70ec2f829f53bac2b", "pattern": "[file:hashes.'SHA-256' = '1aaa01b528d2976fffd688729ee7012ad0828360a54f5ca70ec2f829f53bac2b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f060095d-1f0a-4f8c-8897-2a1a5dd1587c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "47769cb74250a686c31e862d1da6e24bb1383fee88b622fc4bb85da46d6f153d", "pattern": "[file:hashes.'SHA-256' = '47769cb74250a686c31e862d1da6e24bb1383fee88b622fc4bb85da46d6f153d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5ec04b27-8bee-41ab-ad33-8aec7167e9f7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "b3fd843c90fd09364b958e5080e32f3331f25da522ebcc6e4048bade606c00d9", "pattern": "[file:hashes.'SHA-256' = 'b3fd843c90fd09364b958e5080e32f3331f25da522ebcc6e4048bade606c00d9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0941f2c5-aa56-4656-beba-aec270bad0d6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "50224aab6bf49ef1eece04c4622a4d1760978950c32c986245cd211dff63c98d", "pattern": "[file:hashes.'SHA-256' = '50224aab6bf49ef1eece04c4622a4d1760978950c32c986245cd211dff63c98d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b2b57c35-ef6f-46a6-ad95-c2cbc3336365", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "1ade5ab177524fd739c872fe3067559457b0929548ab9fce326464407d2fbd28", "pattern": "[file:hashes.'SHA-256' = '1ade5ab177524fd739c872fe3067559457b0929548ab9fce326464407d2fbd28']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6f440ea1-80b3-4691-97dc-60dd4231211a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "2bbf54c841d544756afd8e82b766479a2a416769222ba151c757c7291357e858", "pattern": "[file:hashes.'SHA-256' = '2bbf54c841d544756afd8e82b766479a2a416769222ba151c757c7291357e858']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6e433e49-255a-4a23-b6f4-2d4c0bbc0737", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "8df763abacec60ea08ff9cdaf53f9b82803aa69e51f67d97e18972a623c28f8c", "pattern": "[file:hashes.'SHA-256' = '8df763abacec60ea08ff9cdaf53f9b82803aa69e51f67d97e18972a623c28f8c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8fb09fba-889d-4f92-bf40-b0d0d4c195a8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "a72924e54d1980b92d54b702742ede20dd33eb375078db72199004850fcb8e43", "pattern": "[file:hashes.'SHA-256' = 'a72924e54d1980b92d54b702742ede20dd33eb375078db72199004850fcb8e43']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--54272369-10db-431b-a598-0fbfff8ee7ba", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "eeb8e4c95a2c5214bf7f03e2922a9b669db0402d5d6cd26ba923049efc632ec8", "pattern": "[file:hashes.'SHA-256' = 'eeb8e4c95a2c5214bf7f03e2922a9b669db0402d5d6cd26ba923049efc632ec8']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eaa44b50-d4f6-429b-9623-439e8f9d06e7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "2642e3ade0536a9454ae363740ca80fdd81695c9b0996bad1f00bbac9ed89f84", "pattern": "[file:hashes.'SHA-256' = '2642e3ade0536a9454ae363740ca80fdd81695c9b0996bad1f00bbac9ed89f84']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3882999a-8879-40a0-9997-b8338a47848e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "ccc5efd01e699efcd23af3788ba66f099adac029f4186e9c7e56d5cf044aeb20", "pattern": "[file:hashes.'SHA-256' = 'ccc5efd01e699efcd23af3788ba66f099adac029f4186e9c7e56d5cf044aeb20']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7b0957de-1e58-4dfe-98e0-d417b86dd972", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "a2f4748711f70b6046ac4cc7efa436b1f3107d0d7e6d08b11a490b26eaf3b35f", "pattern": "[file:hashes.'SHA-256' = 'a2f4748711f70b6046ac4cc7efa436b1f3107d0d7e6d08b11a490b26eaf3b35f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--90ec2983-968d-42b8-b540-af3aef6060a6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "23ea5a7cf7aa211fe84d9fd87627c5714c8478f4089d5adf9054f12f2f68c8c5", "pattern": "[file:hashes.'SHA-256' = '23ea5a7cf7aa211fe84d9fd87627c5714c8478f4089d5adf9054f12f2f68c8c5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0025039e-f0b5-4ad2-aaab-5374fe3734be", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "c1ec28bc82500bd70f95edcbdf9306746198bbc04a09793ca69bb87f2abdb839", "pattern": "[file:hashes.'SHA-256' = 'c1ec28bc82500bd70f95edcbdf9306746198bbc04a09793ca69bb87f2abdb839']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4a73d727-4627-467f-8c6e-cf8a3488e12a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "1798e3fa950a2d13556ecb4e5c8da24207d61a562194e2c4a4dec886b9705a13", "pattern": "[file:hashes.'SHA-256' = '1798e3fa950a2d13556ecb4e5c8da24207d61a562194e2c4a4dec886b9705a13']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--176f7cf0-d2ed-4412-944d-7cbfd687621c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "83d6f986035f47a39c10a8691af38babc3ad025a20c22fbfe410c7ecbe9cb1bc", "pattern": "[file:hashes.'SHA-256' = '83d6f986035f47a39c10a8691af38babc3ad025a20c22fbfe410c7ecbe9cb1bc']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--85129474-9bb8-45d9-a1c5-32d21b24c9f9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "fdeda09fa1a1f2e6055796a70bf6916d7efa90ee73c704ae23064f0e0372d08a", "pattern": "[file:hashes.'SHA-256' = 'fdeda09fa1a1f2e6055796a70bf6916d7efa90ee73c704ae23064f0e0372d08a']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6bf08190-350a-44db-9f63-1efa5ebc90be", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "84938809ad922a1f4cb86f614fedace1ca2c82a245ae7279da9c0cadaf4d422e", "pattern": "[file:hashes.'SHA-256' = '84938809ad922a1f4cb86f614fedace1ca2c82a245ae7279da9c0cadaf4d422e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fd21a93e-6f83-4748-8fdb-33adc8869c20", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "2e30ded72e25e5e9cc5a3bed475c510a60f62415ba028c1256972c0054ecfc25", "pattern": "[file:hashes.'SHA-256' = '2e30ded72e25e5e9cc5a3bed475c510a60f62415ba028c1256972c0054ecfc25']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9e1080df-cfd6-44cf-884a-d4924fe09890", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "470c0543ebc854b47071b1d8ae5e1ffb15cb21df2abadf4c0327668a182b9d2a", "pattern": "[file:hashes.'SHA-256' = '470c0543ebc854b47071b1d8ae5e1ffb15cb21df2abadf4c0327668a182b9d2a']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c8e48d05-17ec-4bb6-a056-ad4a1d2c9794", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "3135f1c4740af8932e240ea255ccd1cd348a33f01851c356d3b2014f1e12c7d7", "pattern": "[file:hashes.'SHA-256' = '3135f1c4740af8932e240ea255ccd1cd348a33f01851c356d3b2014f1e12c7d7']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1d612f30-c61d-4a17-96f8-67f3c01564a5", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "d0f453539e80f08e6372f4698e4a0561cf56bea7b6486bfdfe3153b6e9d90707", "pattern": "[file:hashes.'SHA-256' = 'd0f453539e80f08e6372f4698e4a0561cf56bea7b6486bfdfe3153b6e9d90707']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6eb94bf2-6f37-46a4-8d68-0d0ed725c702", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "699684c41de9749af14d01722899446c14f7387e4c3ad6987e85c91eb79c4993", "pattern": "[file:hashes.'SHA-256' = '699684c41de9749af14d01722899446c14f7387e4c3ad6987e85c91eb79c4993']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--34aad066-8a08-4397-8896-b92beb076d23", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "a740728d83224f2aab7ab174d8b90808058e48f41e2884a78a14fa7a87314d92", "pattern": "[file:hashes.'SHA-256' = 'a740728d83224f2aab7ab174d8b90808058e48f41e2884a78a14fa7a87314d92']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--486c6f84-b635-4e27-aa2b-705c55ff67fd", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "04750f949332191f1004992b195e67fa975f2450406b965d8a5bb83a4341b9ac", "pattern": "[file:hashes.'SHA-256' = '04750f949332191f1004992b195e67fa975f2450406b965d8a5bb83a4341b9ac']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--80d85eed-1f13-4951-a060-cf81cdbc9418", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "614f0ee94784daa7bb6536b06c783e2de95d8efdfad9bc50f2c131e9edb85d84", "pattern": "[file:hashes.'SHA-256' = '614f0ee94784daa7bb6536b06c783e2de95d8efdfad9bc50f2c131e9edb85d84']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--41601bb2-dc39-415f-81af-aa72d0b568a0", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "23b49eacd0218fecf057b306921c8fd55daa4bd4f2cd6a22532e19d44430daef", "pattern": "[file:hashes.'SHA-256' = '23b49eacd0218fecf057b306921c8fd55daa4bd4f2cd6a22532e19d44430daef']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3b2f6752-3ace-4687-817f-cfa918d97bdc", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "7ed8b77dacee25ad18ea49a5fb5e7dbae1ca81107c005da5f46487b4c6512952", "pattern": "[file:hashes.'SHA-256' = '7ed8b77dacee25ad18ea49a5fb5e7dbae1ca81107c005da5f46487b4c6512952']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b40c10cf-2a37-43e6-8fce-65bfd9637a5d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "36e802145103f20eb1df0c4936863032b3a2d0faa391a3439bc1b9e5fef1a394", "pattern": "[file:hashes.'SHA-256' = '36e802145103f20eb1df0c4936863032b3a2d0faa391a3439bc1b9e5fef1a394']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4f990fea-ddb2-49a7-ae14-794009f8ac80", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "a8138faa4c444a41149e48e66e5fc979fcbe35f160939e67497710cb44506c33", "pattern": "[file:hashes.'SHA-256' = 'a8138faa4c444a41149e48e66e5fc979fcbe35f160939e67497710cb44506c33']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e2dbfa80-8f54-4c9f-b886-b998fc3e6c80", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "942e9abf7ea45d337295f113625ca0dff8765377d961fe64d51e8d64a036704b", "pattern": "[file:hashes.'SHA-256' = '942e9abf7ea45d337295f113625ca0dff8765377d961fe64d51e8d64a036704b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--89ffd7bf-f040-4faf-88c3-a9e7157bd4b2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "e97de01a3d63a0b7f5d448c2b0c6f7abc3100f039ef085474e559f5de1d75b13", "pattern": "[file:hashes.'SHA-256' = 'e97de01a3d63a0b7f5d448c2b0c6f7abc3100f039ef085474e559f5de1d75b13']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--12345782-f3d6-4e47-a7ec-29e233f5d51b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "bfd135f30e8d4dd4cdb78b8d85a6ea8a538bc53d6e6e6b1162c7724e6c34d2ad", "pattern": "[file:hashes.'SHA-256' = 'bfd135f30e8d4dd4cdb78b8d85a6ea8a538bc53d6e6e6b1162c7724e6c34d2ad']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--68b8b274-b7e7-4299-a0bd-e47187e8dcf8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "4137578f1f96ffb3676e5d3ebe1488a274523f8c0f4014e58cec704b54312941", "pattern": "[file:hashes.'SHA-256' = '4137578f1f96ffb3676e5d3ebe1488a274523f8c0f4014e58cec704b54312941']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bd8ed672-e963-4c49-9ff7-ddb50d8c4b2c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "fbcdc9526079857b9ad20cb7d3261dd3b10a03b7d6a55ef84c2343431fd51cdf", "pattern": "[file:hashes.'SHA-256' = 'fbcdc9526079857b9ad20cb7d3261dd3b10a03b7d6a55ef84c2343431fd51cdf']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--897a0d17-be1d-424f-a7b4-62a17019c981", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "3c219c5c6ffa642b4c84d8f89e7ddac4e6260550bb7a19e064ae8ce4976fc588", "pattern": "[file:hashes.'SHA-256' = '3c219c5c6ffa642b4c84d8f89e7ddac4e6260550bb7a19e064ae8ce4976fc588']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ff64afac-2840-40ed-aceb-3ac8c9e0e3fc", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "f50c89c77d8575cb8e7ecb8db5da1cfdbccc9dd0d225343f5327c8b83506c220", "pattern": "[file:hashes.'SHA-256' = 'f50c89c77d8575cb8e7ecb8db5da1cfdbccc9dd0d225343f5327c8b83506c220']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8b668ca3-c14e-42aa-bc35-dde4400e8d2b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "fb6096ebcf200f7c5c9637299b26a0b07f8865ab3762cdf090428f22b0dcd2f3", "pattern": "[file:hashes.'SHA-256' = 'fb6096ebcf200f7c5c9637299b26a0b07f8865ab3762cdf090428f22b0dcd2f3']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0481b41f-9e3b-4042-8d8c-3c945fc0c7fa", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "0a85fe28230b4bab575ec02619b2992fe1b1235b582b42d15a773032f6bb7ef0", "pattern": "[file:hashes.'SHA-256' = '0a85fe28230b4bab575ec02619b2992fe1b1235b582b42d15a773032f6bb7ef0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--de379594-4085-408c-be2d-cfdbd794f626", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "4c85e571721f025b5d3324eb8074898a3ecf78f50fb09028f624811470f35022", "pattern": "[file:hashes.'SHA-256' = '4c85e571721f025b5d3324eb8074898a3ecf78f50fb09028f624811470f35022']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6fab39e2-4582-459e-af83-d5e212180a24", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "1c1b229b5764897cbb4adb25c551a7b1d8afea4e9142b452f77bad7d0ad16f23", "pattern": "[file:hashes.'SHA-256' = '1c1b229b5764897cbb4adb25c551a7b1d8afea4e9142b452f77bad7d0ad16f23']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--98d0a074-8644-4058-96a0-0558bcac5c9d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "6649dc5de1c1774d1a5e8a642b519f85758b325922f08c21b6baa6c209e43c52", "pattern": "[file:hashes.'SHA-256' = '6649dc5de1c1774d1a5e8a642b519f85758b325922f08c21b6baa6c209e43c52']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a131cf86-2328-4263-906b-dd022f6dd021", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "1ed6ee09296c7ba6c161ca44fe0af491f7b3cc7a6e042319f8e780417d852547", "pattern": "[file:hashes.'SHA-256' = '1ed6ee09296c7ba6c161ca44fe0af491f7b3cc7a6e042319f8e780417d852547']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--087605d8-e962-4677-aee0-399a4e17a30d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "28832cd0d62fa39d634d2a62644e5c564a5b632498bdcc53c8fdf096fce7461f", "pattern": "[file:hashes.'SHA-256' = '28832cd0d62fa39d634d2a62644e5c564a5b632498bdcc53c8fdf096fce7461f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--395325a4-b801-4fd7-9155-96b6cad05da3", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "097fdb6135b7460d0b8f96cf385497364ffc8206ed246053f7d0a9c7fb7cba7a", "pattern": "[file:hashes.'SHA-256' = '097fdb6135b7460d0b8f96cf385497364ffc8206ed246053f7d0a9c7fb7cba7a']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--19776f57-d6fe-461e-8aad-8092f176021f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "05bec24bbf9381a30d57bf0efae3d6853d009dbd97337eb4196c9b60fb72e707", "pattern": "[file:hashes.'SHA-256' = '05bec24bbf9381a30d57bf0efae3d6853d009dbd97337eb4196c9b60fb72e707']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--be7e0d14-2b21-46ee-8d3a-9c06002eff97", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "9f685ce7317bd16fddc2d97e907fe66c8290ef4561316ddbe6459c31f6bac165", "pattern": "[file:hashes.'SHA-256' = '9f685ce7317bd16fddc2d97e907fe66c8290ef4561316ddbe6459c31f6bac165']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--732b6f8d-1092-42ec-a3ed-e8f95088b189", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.300Z", "name": "e11f3317a8f296565ad404241c9e252a06e0b3860a5c1c5c5760c214fb3bfd6b", "pattern": "[file:hashes.'SHA-256' = 'e11f3317a8f296565ad404241c9e252a06e0b3860a5c1c5c5760c214fb3bfd6b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bdf90118-ee26-46f3-8351-18dabe5bdf8e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "76ce1631ade0e5e077229068db591900a1e64691265dd1a91b6d92c8e4a2d8b9", "pattern": "[file:hashes.'SHA-256' = '76ce1631ade0e5e077229068db591900a1e64691265dd1a91b6d92c8e4a2d8b9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8c54e063-ae8e-4f8d-81f6-c02b08de89af", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "c552eecf3fe385a406f59b520b7507cfacb334dd4e5ab9fc566a0912c8675a22", "pattern": "[file:hashes.'SHA-256' = 'c552eecf3fe385a406f59b520b7507cfacb334dd4e5ab9fc566a0912c8675a22']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--52e11eea-8b80-400a-9cc1-2c4cecbbf645", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "6e3011d878a42cab0a6780b86208cf62930baee2b7130d24fbf90a05a73edffc", "pattern": "[file:hashes.'SHA-256' = '6e3011d878a42cab0a6780b86208cf62930baee2b7130d24fbf90a05a73edffc']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--690538ef-55b6-4da8-8169-b6d455f25b79", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "83dae77d54e5369465ef9ff5c4581306b4fe819b9d6c89db81e04c31c135c8b7", "pattern": "[file:hashes.'SHA-256' = '83dae77d54e5369465ef9ff5c4581306b4fe819b9d6c89db81e04c31c135c8b7']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b4e103b6-0785-418a-966f-18a77001c1a4", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "e0762a5ec27ce004fa5cc27e0333485ae6e4e969367b01444eef7bd5edbb323f", "pattern": "[file:hashes.'SHA-256' = 'e0762a5ec27ce004fa5cc27e0333485ae6e4e969367b01444eef7bd5edbb323f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0e052018-cd74-4359-94d5-4a65c119a825", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "74206c4e68700bfd0af138f74ae93fb5359792e5f94938d75b0a525c13db8ac7", "pattern": "[file:hashes.'SHA-256' = '74206c4e68700bfd0af138f74ae93fb5359792e5f94938d75b0a525c13db8ac7']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6e4c9f14-1fb0-4b6b-9e26-6a3799c49cb8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "b1a7c95fa78619f1e5e865d9b5570ac43470083ed3e2ff43ae7d3c6b7963464b", "pattern": "[file:hashes.'SHA-256' = 'b1a7c95fa78619f1e5e865d9b5570ac43470083ed3e2ff43ae7d3c6b7963464b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ee88a900-ee5c-42c1-9d67-e89bcecdca6b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "2c02840073dd1c94028166d76b0cacc7d5e3f628df7f23da344ddee278002e16", "pattern": "[file:hashes.'SHA-256' = '2c02840073dd1c94028166d76b0cacc7d5e3f628df7f23da344ddee278002e16']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--913f7c0d-6aab-4163-9f3a-8744e6362c50", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "fed096be75a3ace3e278c1e33576ced60d22fcf3efd2654e1973dd6afc5ad0e2", "pattern": "[file:hashes.'SHA-256' = 'fed096be75a3ace3e278c1e33576ced60d22fcf3efd2654e1973dd6afc5ad0e2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--64a1a9c5-3bf7-4b07-ae63-98d8b3776832", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "98a8bd542485f65dd916d76f87be9f4ff302a168b1517e925bf88178be4417a4", "pattern": "[file:hashes.'SHA-256' = '98a8bd542485f65dd916d76f87be9f4ff302a168b1517e925bf88178be4417a4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3e3c8b53-ceeb-4bb1-a7d6-8d16add493b0", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "e50b80a07d05891cbd6f3028ef591f3bdbbcd00261ecd7af1d96d03b3781511e", "pattern": "[file:hashes.'SHA-256' = 'e50b80a07d05891cbd6f3028ef591f3bdbbcd00261ecd7af1d96d03b3781511e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--97fd2e99-2d51-44b0-9568-44c634ead67e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "4df9c66d3e426b60d80b11653d88225161e36c3d9a4d6087d526921330fe82ca", "pattern": "[file:hashes.'SHA-256' = '4df9c66d3e426b60d80b11653d88225161e36c3d9a4d6087d526921330fe82ca']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8f873dc3-f303-4b84-b2dd-622779b82d46", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "ed1a6905a0a71c146ba6b6fc744b6dffb21fcc069670d8534ac70e1901d87789", "pattern": "[file:hashes.'SHA-256' = 'ed1a6905a0a71c146ba6b6fc744b6dffb21fcc069670d8534ac70e1901d87789']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a2c0b21a-6729-4ba3-aff1-9452a7076fa9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "3538ec23cb336b8b4d4cfba34e004ff74159c452788699feed0b8df7e20e3968", "pattern": "[file:hashes.'SHA-256' = '3538ec23cb336b8b4d4cfba34e004ff74159c452788699feed0b8df7e20e3968']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--069fdb3b-152e-4975-931b-51af469d3ee2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "76253e8715d2f84da8c1f08552281eebb0213103d6f584cafbbf8b6785ce7cb4", "pattern": "[file:hashes.'SHA-256' = '76253e8715d2f84da8c1f08552281eebb0213103d6f584cafbbf8b6785ce7cb4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4778bb32-bce7-4435-9942-931241509889", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "e70fd491a3bc28a77d601c88ba1da78e2d812656a2c9f6866c5701fe19298809", "pattern": "[file:hashes.'SHA-256' = 'e70fd491a3bc28a77d601c88ba1da78e2d812656a2c9f6866c5701fe19298809']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--10797e0d-a48f-4394-941f-dc37352d002e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "46f6a9112f5eefeeb43949ab807c325eb99b5889769444bf9378fb99d1a7a9c3", "pattern": "[file:hashes.'SHA-256' = '46f6a9112f5eefeeb43949ab807c325eb99b5889769444bf9378fb99d1a7a9c3']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6874a5f1-6c2d-4805-94e2-be72252a481f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "7d3ab0f36c1423bc31042320e89ee5210ff04790fa9c957c6f2d6bdfd63131c1", "pattern": "[file:hashes.'SHA-256' = '7d3ab0f36c1423bc31042320e89ee5210ff04790fa9c957c6f2d6bdfd63131c1']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5fa342f5-df11-46fb-ae35-1ec5ba6d7e0a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "4afc7eb6cc6fadd6283ef7f4ec487049989294b906f51ec7b6c81a0fcb4301f8", "pattern": "[file:hashes.'SHA-256' = '4afc7eb6cc6fadd6283ef7f4ec487049989294b906f51ec7b6c81a0fcb4301f8']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--437c8ae6-df73-4fe8-b173-41cec9483a30", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "7f811bb7aa36b484917399be3b8b2489e8a7c05359824c038aca03ce97716326", "pattern": "[file:hashes.'SHA-256' = '7f811bb7aa36b484917399be3b8b2489e8a7c05359824c038aca03ce97716326']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1d8b3122-2672-4209-8db7-284d997b5682", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "abbaa94824085c00f4b4368db1b4823da7d04ec743795c40c3ddb95af4de7b9c", "pattern": "[file:hashes.'SHA-256' = 'abbaa94824085c00f4b4368db1b4823da7d04ec743795c40c3ddb95af4de7b9c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c814414c-8f93-4aa2-b7e3-9432c3b7b148", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "51056e0f33064c244880dc685de2d46c07dc7f62651b5be37e6048b3388ea691", "pattern": "[file:hashes.'SHA-256' = '51056e0f33064c244880dc685de2d46c07dc7f62651b5be37e6048b3388ea691']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eb1a79ec-1cf9-4949-87e0-3db4f447aebf", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "19e9e0682d080d5f18d6c90096e531c1c85bd56436986361d29c21ed78f92738", "pattern": "[file:hashes.'SHA-256' = '19e9e0682d080d5f18d6c90096e531c1c85bd56436986361d29c21ed78f92738']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d1666162-c6aa-4aa5-a77d-ffe483b440ea", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "9e9f200d8eaf1f9f09ddaaf7f8b1511fc1bbab2001ba9209dc754091edfc8539", "pattern": "[file:hashes.'SHA-256' = '9e9f200d8eaf1f9f09ddaaf7f8b1511fc1bbab2001ba9209dc754091edfc8539']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5cbc599a-c8e5-4923-b820-54c2e71fd392", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "64246fef23543f546c341cfe837da8abeda6f521c03519210b5575fd678645a0", "pattern": "[file:hashes.'SHA-256' = '64246fef23543f546c341cfe837da8abeda6f521c03519210b5575fd678645a0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6183ba15-a5fe-4f4f-a638-e1b5d2b61ae1", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "cbafc254086206de8661a77e8e48f66fa72f592df4cd84153f89ebcc6319b9ba", "pattern": "[file:hashes.'SHA-256' = 'cbafc254086206de8661a77e8e48f66fa72f592df4cd84153f89ebcc6319b9ba']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--41cefd7f-98c7-4a0c-84eb-b0e95579b301", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "a15cf7cf1b255b54f42af1dbcc5f7b6d85072dea8782451853c492ebb8310e62", "pattern": "[file:hashes.'SHA-256' = 'a15cf7cf1b255b54f42af1dbcc5f7b6d85072dea8782451853c492ebb8310e62']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a1983d50-2787-4aee-a3e1-03c060262bf3", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "b26544f9d8a919a3d3dcb88d2ccf00942a945aa6661daa5b7bb940ff17cc729f", "pattern": "[file:hashes.'SHA-256' = 'b26544f9d8a919a3d3dcb88d2ccf00942a945aa6661daa5b7bb940ff17cc729f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b129aff2-53aa-4e77-81f6-43f3f24c3a27", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "3211531f5153f3498669bbee9d98e70a367e12d1080bc41d0bfcae60702469b0", "pattern": "[file:hashes.'SHA-256' = '3211531f5153f3498669bbee9d98e70a367e12d1080bc41d0bfcae60702469b0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--caeb6560-9374-45b6-a950-bad4413c0458", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "7d549b4d32af82ef9673aae2620f3addf80ede23ce1cd1a97d1954c6cb22c865", "pattern": "[file:hashes.'SHA-256' = '7d549b4d32af82ef9673aae2620f3addf80ede23ce1cd1a97d1954c6cb22c865']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3b61a579-5ae3-470c-b006-f4f6cddb0cf0", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "1a1c154c7921ddeb488fa2e2d456fffe7c5091aa622dabac8814382e3bf56fe1", "pattern": "[file:hashes.'SHA-256' = '1a1c154c7921ddeb488fa2e2d456fffe7c5091aa622dabac8814382e3bf56fe1']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cbdd356a-cda8-4726-bc9e-f336b48aba2b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "e3288105fd3269c341d7fb711eadcb8b9eb49ecde17c8815e06b459f9d11eb70", "pattern": "[file:hashes.'SHA-256' = 'e3288105fd3269c341d7fb711eadcb8b9eb49ecde17c8815e06b459f9d11eb70']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b47b19a2-343b-437e-956b-8d265231d20d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "de808a1457a3ebb7c76f30747f05fc52058db250b35f1094bf8a697d0b029388", "pattern": "[file:hashes.'SHA-256' = 'de808a1457a3ebb7c76f30747f05fc52058db250b35f1094bf8a697d0b029388']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5c73ce06-0602-4b57-9613-12253f0985b7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "80f257c1b122bd9ce2eefe50f32c7cf939b2c7e678f2b3e30ee081301aaae4b4", "pattern": "[file:hashes.'SHA-256' = '80f257c1b122bd9ce2eefe50f32c7cf939b2c7e678f2b3e30ee081301aaae4b4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2ba56d8d-55f1-4557-b7de-6672b76eca4b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "a3bd1d203c499697c3cf080f2815410d03ad6bea6b857aca0091b496f4a805c7", "pattern": "[file:hashes.'SHA-256' = 'a3bd1d203c499697c3cf080f2815410d03ad6bea6b857aca0091b496f4a805c7']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--017e490f-03b7-443e-a06e-f8d61dd2b954", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "43496bfca21d7d90a64c7d204cae4e0f7a398bfa03d85992318f70075d87e857", "pattern": "[file:hashes.'SHA-256' = '43496bfca21d7d90a64c7d204cae4e0f7a398bfa03d85992318f70075d87e857']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4ba3fb96-3a55-4cb4-9c28-1988f1769c9a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "9fed211792f390cdba5d27edb6e11709d08ae1b172d8d6ecfac065c3f8c315b0", "pattern": "[file:hashes.'SHA-256' = '9fed211792f390cdba5d27edb6e11709d08ae1b172d8d6ecfac065c3f8c315b0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--87a0af19-ea00-4fd8-a5ed-cf2347eb87b5", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "180174e86b2173fa743175eca8d075a05a68010a1c6cf18d924741d9f6818ab4", "pattern": "[file:hashes.'SHA-256' = '180174e86b2173fa743175eca8d075a05a68010a1c6cf18d924741d9f6818ab4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--773d01b1-95d7-4378-b36e-5461ae19faac", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "d161d4e78fe97fe8d43fb348f2bd1bbd7b9bf0aec5c3b0a6c03c90b0fee76cdb", "pattern": "[file:hashes.'SHA-256' = 'd161d4e78fe97fe8d43fb348f2bd1bbd7b9bf0aec5c3b0a6c03c90b0fee76cdb']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8d436160-85fe-4235-8db5-30f6450c1f0c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "ce1f3935be8e133924dfa2e96080a6702186c365e2fc01c2f5879f723b4a5bf5", "pattern": "[file:hashes.'SHA-256' = 'ce1f3935be8e133924dfa2e96080a6702186c365e2fc01c2f5879f723b4a5bf5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c0150057-3016-4806-9518-2e34ff091de9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "3896c771827f426df9bd85316729860c25462baa0dc68a46b2d430025b566ea6", "pattern": "[file:hashes.'SHA-256' = '3896c771827f426df9bd85316729860c25462baa0dc68a46b2d430025b566ea6']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--46f62bf9-31a1-4265-b345-5ec64220f6b7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "181aa49f5dd6565f004043e83ff02a016fa9aebd0173889081b7aa0004227064", "pattern": "[file:hashes.'SHA-256' = '181aa49f5dd6565f004043e83ff02a016fa9aebd0173889081b7aa0004227064']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9550d186-b86a-4b4f-a60e-0ae8869ae13f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "9f38f682ff1400b8c45406ee9298adf619f4f501d0fb31331928f24df7a5f711", "pattern": "[file:hashes.'SHA-256' = '9f38f682ff1400b8c45406ee9298adf619f4f501d0fb31331928f24df7a5f711']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9d3c92d0-a849-453f-abc0-cdd9b0594e4f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "9edcf75ec938e06de12a9fbd89a8eeadd339db260c71f3eb98d1b47ab6d8b955", "pattern": "[file:hashes.'SHA-256' = '9edcf75ec938e06de12a9fbd89a8eeadd339db260c71f3eb98d1b47ab6d8b955']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c7c24844-13ad-4fee-b99f-93f90712bd5f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "75be579d1d1326cf2ce4e091f81b4531af21fcae88559d8ca16ef18a5bb7a9a2", "pattern": "[file:hashes.'SHA-256' = '75be579d1d1326cf2ce4e091f81b4531af21fcae88559d8ca16ef18a5bb7a9a2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b27be632-244b-4fb8-83e2-4b562a54548f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "f19b1c696ae86f034cef7984782f4a1787317b676b78be0d868a0497a6f4640d", "pattern": "[file:hashes.'SHA-256' = 'f19b1c696ae86f034cef7984782f4a1787317b676b78be0d868a0497a6f4640d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c65b26c1-2f31-4859-b46f-b89b70a7eb6b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "af918eb115569468dbb7d3792b1933ac7b0f43da71851abcba75da6ddf81649e", "pattern": "[file:hashes.'SHA-256' = 'af918eb115569468dbb7d3792b1933ac7b0f43da71851abcba75da6ddf81649e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cdd62e98-dc74-487e-a714-4c0cb6ff4599", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "65baf1e63e40ca098e45f255787953863671e1690b264494802e275e2c99cfa9", "pattern": "[file:hashes.'SHA-256' = '65baf1e63e40ca098e45f255787953863671e1690b264494802e275e2c99cfa9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--be1fbcab-a359-4ed2-80d7-0d5e7c912526", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "9cf025d57c3d54b1b1685c2991f11cdfb698f932eb34a9824a4214fa49ae703d", "pattern": "[file:hashes.'SHA-256' = '9cf025d57c3d54b1b1685c2991f11cdfb698f932eb34a9824a4214fa49ae703d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4e76ef16-fc24-4d57-bd85-75f17e20f059", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "f5ca9665c745d552794e7a0080c9c9c6f9b6b06951bf790361a1fec8d5168add", "pattern": "[file:hashes.'SHA-256' = 'f5ca9665c745d552794e7a0080c9c9c6f9b6b06951bf790361a1fec8d5168add']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--81dc0505-9cd8-4803-af19-8ca29df8b80c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.301Z", "name": "a79bef585d7bfa4d62e5f79d95d0470ca5a735e37dd7ee2d8a379ce19b44d50e", "pattern": "[file:hashes.'SHA-256' = 'a79bef585d7bfa4d62e5f79d95d0470ca5a735e37dd7ee2d8a379ce19b44d50e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e0c582ee-3d1f-45fb-b69d-06ac25fa7c50", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "547412245b08ee8bd5987525a322ccc04e585cbd9e1de711dc99b3773e03bba7", "pattern": "[file:hashes.'SHA-256' = '547412245b08ee8bd5987525a322ccc04e585cbd9e1de711dc99b3773e03bba7']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--30ee89d4-d7ff-4e58-91dd-017849f75291", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "59234b53a22a4546dc27d2150f37e2a2f772d501518b205742c1b34c9be8d852", "pattern": "[file:hashes.'SHA-256' = '59234b53a22a4546dc27d2150f37e2a2f772d501518b205742c1b34c9be8d852']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0d28c203-ce32-4cd9-a34f-b01e8c7aff9f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "34d7872796dbfd1dd1b0584664fa25313b8caf32c2a250a0dbb220ece0feb174", "pattern": "[file:hashes.'SHA-256' = '34d7872796dbfd1dd1b0584664fa25313b8caf32c2a250a0dbb220ece0feb174']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7f9ba344-d3bd-475c-a13d-51f6aeed5061", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "d871ef8838276f0643ee3e3642d812445ca937ec8580eefdbbbeb1c962cb6cba", "pattern": "[file:hashes.'SHA-256' = 'd871ef8838276f0643ee3e3642d812445ca937ec8580eefdbbbeb1c962cb6cba']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ccd21221-66b9-469f-a498-e560aa0e663c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "65aad715ce575b064f9bd62a40b86ecf047fe3e5d09facee1a202ba14d41cae0", "pattern": "[file:hashes.'SHA-256' = '65aad715ce575b064f9bd62a40b86ecf047fe3e5d09facee1a202ba14d41cae0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--93d8c7e4-de50-4e59-940e-a9bb1b4886dc", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "3de0183477653c4c41d0b8c3c94a9ebc6d1997ebfc4f9582282a54eb7f2a4a79", "pattern": "[file:hashes.'SHA-256' = '3de0183477653c4c41d0b8c3c94a9ebc6d1997ebfc4f9582282a54eb7f2a4a79']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0559e348-5248-484e-8f23-06501211db04", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "4f8d766b0c1355a7ef1df56229f805707d1c9981b06a9edd79b024939f347de0", "pattern": "[file:hashes.'SHA-256' = '4f8d766b0c1355a7ef1df56229f805707d1c9981b06a9edd79b024939f347de0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8fc90442-0068-462d-b840-a369507598d6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "1943c674db8757dbcc0aee72814b7ef19a709ef7d4afff5dc9e7390359768ad8", "pattern": "[file:hashes.'SHA-256' = '1943c674db8757dbcc0aee72814b7ef19a709ef7d4afff5dc9e7390359768ad8']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--dacb1f65-f237-4b0d-a0f4-0560e79e2cc2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "3acc46beb451d7604d16218c684629b0346e42ae3f25d26ed150492b7f93b28d", "pattern": "[file:hashes.'SHA-256' = '3acc46beb451d7604d16218c684629b0346e42ae3f25d26ed150492b7f93b28d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--15628eae-9f5c-48c8-8566-baec97028238", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "29f92c93e5e54940bf33fd819f54df39870eb154d25c5c1ec37234026beb0a87", "pattern": "[file:hashes.'SHA-256' = '29f92c93e5e54940bf33fd819f54df39870eb154d25c5c1ec37234026beb0a87']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--df7f5a2e-cda0-4a65-addb-ed129740e25c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "85d57034243ebda5c90f761deea9c232257ff92bf2c957916bdf04305cf66ba5", "pattern": "[file:hashes.'SHA-256' = '85d57034243ebda5c90f761deea9c232257ff92bf2c957916bdf04305cf66ba5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--21dcca12-12ab-46e0-b8ef-98c01501aaaf", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "f4a5649999dc8f35af76e5db31b9c584e5f7c6ece22d591273558a4962904ebe", "pattern": "[file:hashes.'SHA-256' = 'f4a5649999dc8f35af76e5db31b9c584e5f7c6ece22d591273558a4962904ebe']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0ad74765-c978-4c17-894b-d2b6e16998ce", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "93c55dbcdace9a8cf8c62e571c45d27566a6fb758cfb9790e5b42287e3941a79", "pattern": "[file:hashes.'SHA-256' = '93c55dbcdace9a8cf8c62e571c45d27566a6fb758cfb9790e5b42287e3941a79']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9e50eca2-c71c-4062-90b0-3e16404e4647", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "ed7be8390ba44d263cea1bf7edf3f9539ca1a1b0ce799dbb2abf5daecc949113", "pattern": "[file:hashes.'SHA-256' = 'ed7be8390ba44d263cea1bf7edf3f9539ca1a1b0ce799dbb2abf5daecc949113']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--235de3c0-0062-4960-8756-06a93969481f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "32a29cd291e84987d180b1cc86702a7f9050fd25af9789e9df5ff985754eb50e", "pattern": "[file:hashes.'SHA-256' = '32a29cd291e84987d180b1cc86702a7f9050fd25af9789e9df5ff985754eb50e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--279f82f1-ee0f-4a1e-a36b-bf4b41b2964e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "13315a9303a8c46b7b81b5d2a87b24dbb5b72fcd38beac2ef87275df9cc9e378", "pattern": "[file:hashes.'SHA-256' = '13315a9303a8c46b7b81b5d2a87b24dbb5b72fcd38beac2ef87275df9cc9e378']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--36a83264-6ab6-4138-9063-c8788dcf54e5", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "0d54a5dbda9f6f080d6211e0c73cef9dc4d996b3ca7d8352b06b07dc1a0080ef", "pattern": "[file:hashes.'SHA-256' = '0d54a5dbda9f6f080d6211e0c73cef9dc4d996b3ca7d8352b06b07dc1a0080ef']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e0257f48-01a1-4477-bd5d-ecd0b1830ad4", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "9d2d2eec8298a70e6622c2942c51de390cec858e0a510dc11ffd8f9781366722", "pattern": "[file:hashes.'SHA-256' = '9d2d2eec8298a70e6622c2942c51de390cec858e0a510dc11ffd8f9781366722']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--620a0b15-56d1-4add-aed7-7a72da6a9c97", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "56a691f683526b3f655e7d0bcb83ed90516c3ed0962bb4bb86ee8cec75ac3fc0", "pattern": "[file:hashes.'SHA-256' = '56a691f683526b3f655e7d0bcb83ed90516c3ed0962bb4bb86ee8cec75ac3fc0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9faca3f7-e419-4515-a602-1713796acf6a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "83333aa10426f07a0f169212d299490366ebf8b07a5840f5a6bdd11d47eb9fd8", "pattern": "[file:hashes.'SHA-256' = '83333aa10426f07a0f169212d299490366ebf8b07a5840f5a6bdd11d47eb9fd8']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ac6ddaaf-1c9f-413e-be29-67f5da35c716", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "65980ab35a0f777a78b981d3ae51682ea62e6e70f135b41cf9ff1e42bb125519", "pattern": "[file:hashes.'SHA-256' = '65980ab35a0f777a78b981d3ae51682ea62e6e70f135b41cf9ff1e42bb125519']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c01fdf4b-d6b4-4458-86da-2fd48323c40e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "11b1134e9e690ca0bff578167b451a25b07263dc16a172e923fe3152e50094e9", "pattern": "[file:hashes.'SHA-256' = '11b1134e9e690ca0bff578167b451a25b07263dc16a172e923fe3152e50094e9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a5960429-3279-45ce-b5a1-a2056c17cf7c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "6b320ced04d58ae235e0f6aa921d0a66f6dc4cfab34f7474b65ddeb234db0150", "pattern": "[file:hashes.'SHA-256' = '6b320ced04d58ae235e0f6aa921d0a66f6dc4cfab34f7474b65ddeb234db0150']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--8940a311-32b7-4c3c-bbf5-60b8e69c8973", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "085f92b8769d1d01ac5be730a9eccd2ed236d6f0dabe6b9c6aceef32499cdfe4", "pattern": "[file:hashes.'SHA-256' = '085f92b8769d1d01ac5be730a9eccd2ed236d6f0dabe6b9c6aceef32499cdfe4']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--16133888-c4db-4d34-9d8d-9c20885e1f59", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "3bdd6688379e9b5efcd2c635bd38499f2fa113e2045c58bc1b935ddd51de5a5f", "pattern": "[file:hashes.'SHA-256' = '3bdd6688379e9b5efcd2c635bd38499f2fa113e2045c58bc1b935ddd51de5a5f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--29fcf3ed-3ec8-4c6f-aa95-bdd6c7d4e1c1", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "c4e54dc2f2cdd0f1e691ea4931884ac1361e7bde0fd88c9ddde69295c0368980", "pattern": "[file:hashes.'SHA-256' = 'c4e54dc2f2cdd0f1e691ea4931884ac1361e7bde0fd88c9ddde69295c0368980']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--33546063-7de2-4890-85fb-80f369e3d93c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "852578a408c6a1ce2171cebe2ff215ba097b629d881f2b0c96e8c84302027f43", "pattern": "[file:hashes.'SHA-256' = '852578a408c6a1ce2171cebe2ff215ba097b629d881f2b0c96e8c84302027f43']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--32b10462-0494-47e5-8dd3-9ca9a632092a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "331c32467b7f4c7153cd2f7103b285ad2ae64ae7c2231051ac7d5a705ade42a9", "pattern": "[file:hashes.'SHA-256' = '331c32467b7f4c7153cd2f7103b285ad2ae64ae7c2231051ac7d5a705ade42a9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--422db026-9954-4166-93ab-bd1fb11129c1", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "9444ae859da525fc7070cfd20ca7a360de583cee843c2cb06b58676750df329d", "pattern": "[file:hashes.'SHA-256' = '9444ae859da525fc7070cfd20ca7a360de583cee843c2cb06b58676750df329d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--14a0fbcc-c6c4-4721-b38d-271042a6e047", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "6e16f2a18f25f3632428651fc000c45ae099805adedaac065adbaf6ccffd79f9", "pattern": "[file:hashes.'SHA-256' = '6e16f2a18f25f3632428651fc000c45ae099805adedaac065adbaf6ccffd79f9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bf3351bb-438d-4a44-9430-562fedfa9637", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "9547991a8f4df4761431d6c4285df56bee037e67e50a8752db26f78b5020763f", "pattern": "[file:hashes.'SHA-256' = '9547991a8f4df4761431d6c4285df56bee037e67e50a8752db26f78b5020763f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2cc3a806-2a07-409f-b358-5c10763ca488", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "1ea1d2915484b4a8008a0f2fd4669cc7b97fc50d982db5c54006c4069865a0ea", "pattern": "[file:hashes.'SHA-256' = '1ea1d2915484b4a8008a0f2fd4669cc7b97fc50d982db5c54006c4069865a0ea']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bbeef639-24f0-45fc-bf26-4da3b80e19e0", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "2b55c97acccf63c35af4e9fecdb45bf4b036962407bbafdf97850d12ac1829b9", "pattern": "[file:hashes.'SHA-256' = '2b55c97acccf63c35af4e9fecdb45bf4b036962407bbafdf97850d12ac1829b9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c4be84d3-5516-477f-b810-61e5ef5c03f4", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "96a3245bb88474b0a0dfb98907facd0ab499d964758c8f87e3928e6ed8d914e2", "pattern": "[file:hashes.'SHA-256' = '96a3245bb88474b0a0dfb98907facd0ab499d964758c8f87e3928e6ed8d914e2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--73689eec-2fd0-4087-9ad4-e5ffaba699d6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.302Z", "name": "3eb0b29d6381cba413800385b6c8bea24c8b5c2f221365fab1ba3b43d61f7142", "pattern": "[file:hashes.'SHA-256' = '3eb0b29d6381cba413800385b6c8bea24c8b5c2f221365fab1ba3b43d61f7142']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0adef844-4ded-4b09-989d-781454779552", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "5e292423fd4227239dd9a6e1399a454fa04085da50473d702ff2b2c63ec25794", "pattern": "[file:hashes.'SHA-256' = '5e292423fd4227239dd9a6e1399a454fa04085da50473d702ff2b2c63ec25794']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2f5362d5-f7df-4a20-8e6b-671f1a652e3f", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "3f47b6bd5dac78864102e87f8f59054003bd8f57046e64454c55328a33ac1e80", "pattern": "[file:hashes.'SHA-256' = '3f47b6bd5dac78864102e87f8f59054003bd8f57046e64454c55328a33ac1e80']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--76873f5c-1f78-492e-8655-bb8349fe290c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "9624869d9834fa125ad3b1e10b0a9dfa4e0775c27e64d5830f4b3e0e68025c31", "pattern": "[file:hashes.'SHA-256' = '9624869d9834fa125ad3b1e10b0a9dfa4e0775c27e64d5830f4b3e0e68025c31']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--43cdc074-a538-4750-b9cd-623c4df3b9fb", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "8965af7f78c0f10ee735fdd69c759432b1df6333cd452c4413cf42f1119d3e57", "pattern": "[file:hashes.'SHA-256' = '8965af7f78c0f10ee735fdd69c759432b1df6333cd452c4413cf42f1119d3e57']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ac1a8981-ff7e-4afd-bc33-1c13e8f05706", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "f5073c8b95f270b594eb9328c4e1ab1664614b1ad1675e108f6e26845c7d79bc", "pattern": "[file:hashes.'SHA-256' = 'f5073c8b95f270b594eb9328c4e1ab1664614b1ad1675e108f6e26845c7d79bc']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f4ea7d16-dc30-4fe0-9f06-837120179964", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "a878e0f86a49a8aad0dafa202d9dc5093acc1f26173e7b64cecf3031ffa488b1", "pattern": "[file:hashes.'SHA-256' = 'a878e0f86a49a8aad0dafa202d9dc5093acc1f26173e7b64cecf3031ffa488b1']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--af9d6f78-d9e5-4459-b77c-becfd757e195", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "4723de57b5ddca50b3daacdc0dfe32d33db614e6d7a68754b325a83533e20b32", "pattern": "[file:hashes.'SHA-256' = '4723de57b5ddca50b3daacdc0dfe32d33db614e6d7a68754b325a83533e20b32']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fd513595-42ae-4d50-8151-0c33d6f7aef0", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "b602dd991894ff4b2acfba5eced941d790da715e4fd2f2d14f20b0308bdeebaf", "pattern": "[file:hashes.'SHA-256' = 'b602dd991894ff4b2acfba5eced941d790da715e4fd2f2d14f20b0308bdeebaf']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3902f17b-271e-4635-9480-d25ca960f0f9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "c6d2be68ed3a81b130be1e0b62302e2027a03b55e737b4290e1bddc1c0bf59bc", "pattern": "[file:hashes.'SHA-256' = 'c6d2be68ed3a81b130be1e0b62302e2027a03b55e737b4290e1bddc1c0bf59bc']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ba3899ce-986f-46e8-a5d7-8065099f40a7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "90bfce865f3a8f618fd8c7db814fa191138cdf0b5d3ae0f2f3ea6a9aa366d675", "pattern": "[file:hashes.'SHA-256' = '90bfce865f3a8f618fd8c7db814fa191138cdf0b5d3ae0f2f3ea6a9aa366d675']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7c12c443-b6e7-4661-96c7-ae62930538b1", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "e553e0acfb95dd85ea8513f1e2707646d98e34aef581191da1e449890c750b0b", "pattern": "[file:hashes.'SHA-256' = 'e553e0acfb95dd85ea8513f1e2707646d98e34aef581191da1e449890c750b0b']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d1448fb2-9f7c-4385-9eae-9d720bf78c12", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "2f44a3fe5ad32b261a4df56c281b42ad7fbf9303713af9b26bbaeb894d246136", "pattern": "[file:hashes.'SHA-256' = '2f44a3fe5ad32b261a4df56c281b42ad7fbf9303713af9b26bbaeb894d246136']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9f0e1236-29ff-46ef-89d8-70b9c7848659", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "1956bed482d44a3accb289aad1a2714112029b5a1220c48b3e748f0c15fc6ff5", "pattern": "[file:hashes.'SHA-256' = '1956bed482d44a3accb289aad1a2714112029b5a1220c48b3e748f0c15fc6ff5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--75938844-181e-4c16-9115-39b52371022a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "7080fba46d4fb9402f432574e48887eeff69ce1fc34a1035470d250d1dcafe53", "pattern": "[file:hashes.'SHA-256' = '7080fba46d4fb9402f432574e48887eeff69ce1fc34a1035470d250d1dcafe53']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a2f75df1-8a25-4c15-ac76-1915594983fe", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "db18a9551de52435a770c12f5e92425398936f345872e91e2fa3d821614d827d", "pattern": "[file:hashes.'SHA-256' = 'db18a9551de52435a770c12f5e92425398936f345872e91e2fa3d821614d827d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a74d9a39-174e-46b9-8f53-561d2586b6b7", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "2a86583caf1e0821964a917e01370a214e845d91a299101ae265e943ca3e8a36", "pattern": "[file:hashes.'SHA-256' = '2a86583caf1e0821964a917e01370a214e845d91a299101ae265e943ca3e8a36']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3aca5dc3-a20a-4d25-9a86-b3e0b9a5dce6", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "b039dfe204d1ac6b6e2ed4c76f7d49d897cc7c37ab58bb2555290248daeda275", "pattern": "[file:hashes.'SHA-256' = 'b039dfe204d1ac6b6e2ed4c76f7d49d897cc7c37ab58bb2555290248daeda275']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ab9b4794-8b35-4966-9bae-7163271ee5ca", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "36c674ce0240292e3c18f267616f6470b8c00ef5d7ae5cb3b1967b130aa49776", "pattern": "[file:hashes.'SHA-256' = '36c674ce0240292e3c18f267616f6470b8c00ef5d7ae5cb3b1967b130aa49776']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a8bfbde0-bfba-42e0-9004-3283925a5326", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "6c302dc1d54997fb363617cf127f5509db079186723ac59f7f77c1a9a0a560be", "pattern": "[file:hashes.'SHA-256' = '6c302dc1d54997fb363617cf127f5509db079186723ac59f7f77c1a9a0a560be']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fb2361c3-902a-4501-b382-c482a74fc017", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.303Z", "name": "7ebdbc646b800b7823120a35ce1fc66dcad3309cd09b5af77023345a4db47763", "pattern": "[file:hashes.'SHA-256' = '7ebdbc646b800b7823120a35ce1fc66dcad3309cd09b5af77023345a4db47763']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a5684179-f45c-4c93-af87-3ad8065af580", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "55b95fbfb31bf6c3ccde9f0c83c76226aaa8293fa28b66baee7527498b5602de", "pattern": "[file:hashes.'SHA-256' = '55b95fbfb31bf6c3ccde9f0c83c76226aaa8293fa28b66baee7527498b5602de']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--271cb2cb-758d-4883-8dd8-995878c23153", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "e5be0e0751ed11aa66ed9217d6fd08e0589ced9d02f6eaf0c4103fe61a470f8d", "pattern": "[file:hashes.'SHA-256' = 'e5be0e0751ed11aa66ed9217d6fd08e0589ced9d02f6eaf0c4103fe61a470f8d']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--892a1e74-480d-4f45-9c68-42a3f2bfe30c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "ae14ba9e5f43bd39a6f072e7695e9194fb23434029e5e84e9b84720d75a86691", "pattern": "[file:hashes.'SHA-256' = 'ae14ba9e5f43bd39a6f072e7695e9194fb23434029e5e84e9b84720d75a86691']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1883d3d2-69be-4a32-8b97-c211d56bdad5", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "4886d04ded87432664732f57c07f7eaba8c64c9a31ac8d6a2b03ad2726d13dc9", "pattern": "[file:hashes.'SHA-256' = '4886d04ded87432664732f57c07f7eaba8c64c9a31ac8d6a2b03ad2726d13dc9']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6fa79d27-c61e-4274-877c-b9bf0d5bebd5", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "8d8bd1309484d2a0f59ee04254d903f0e2d167f043bf6f65735cb4b253bca6ce", "pattern": "[file:hashes.'SHA-256' = '8d8bd1309484d2a0f59ee04254d903f0e2d167f043bf6f65735cb4b253bca6ce']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7b08ac5f-3998-43b2-b436-8494d2c6ba2a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "b720add86cddff8a9bce5f4e228307a0873f94d1f4e4347e6542a22bf61a9cb5", "pattern": "[file:hashes.'SHA-256' = 'b720add86cddff8a9bce5f4e228307a0873f94d1f4e4347e6542a22bf61a9cb5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0d52fba6-9790-463f-839c-9c7d4f3f91ec", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "f9f4b9c61aa10f5fe7243a0a01fa1b4adf8e400f74bfbdc304d2e39f9131a0ca", "pattern": "[file:hashes.'SHA-256' = 'f9f4b9c61aa10f5fe7243a0a01fa1b4adf8e400f74bfbdc304d2e39f9131a0ca']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7c1bcaf2-2775-450e-8797-80fcf987aff8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "5450e5e6de3dadbc7136a8c20e13d8bb408538121e0a6b19ed6ad4dd19b6ac99", "pattern": "[file:hashes.'SHA-256' = '5450e5e6de3dadbc7136a8c20e13d8bb408538121e0a6b19ed6ad4dd19b6ac99']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6dc7b81d-ec73-4f48-a1f4-09ccea2aeede", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "ca2e188a8d982d128d4ace853a45caa5f9ed3a67914ae21b3f4d5a087dba3660", "pattern": "[file:hashes.'SHA-256' = 'ca2e188a8d982d128d4ace853a45caa5f9ed3a67914ae21b3f4d5a087dba3660']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--41dea01f-2db9-4ba8-b0f5-afbe1010b923", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "94be405338a62d8aeaf053c4db8f6cc672fa8451ecd76eeb75d5ff512891b073", "pattern": "[file:hashes.'SHA-256' = '94be405338a62d8aeaf053c4db8f6cc672fa8451ecd76eeb75d5ff512891b073']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--cd72e705-1cc1-44fa-96b6-e97abab46ea2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "f06f9535241c81501276f51bf0e7f6e605bd09f8cc899ee645a22d972b710c2e", "pattern": "[file:hashes.'SHA-256' = 'f06f9535241c81501276f51bf0e7f6e605bd09f8cc899ee645a22d972b710c2e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fd123f17-45da-437e-b985-95ac76645199", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "694355f92e2171ca2f7569eef185b3fd89cb9d56cb95f76bc84369536e2700b0", "pattern": "[file:hashes.'SHA-256' = '694355f92e2171ca2f7569eef185b3fd89cb9d56cb95f76bc84369536e2700b0']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--075ba8f6-0f2a-43dd-ba50-3c95a5055796", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "9e2559a18ebce0ebe4ac5646b1b4405cab9ca3d8fd1becf283f87a383cbde7d8", "pattern": "[file:hashes.'SHA-256' = '9e2559a18ebce0ebe4ac5646b1b4405cab9ca3d8fd1becf283f87a383cbde7d8']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--acabe804-8dbb-4d56-b137-72abbe3bd6d8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "e7ccb3b777989f51300a11e2b9144393a2db0632d44088124a9a4a9db9021fbd", "pattern": "[file:hashes.'SHA-256' = 'e7ccb3b777989f51300a11e2b9144393a2db0632d44088124a9a4a9db9021fbd']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1e3e4be4-fd31-4411-b1df-ada74a45507d", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "6f7ce83c4bc4d09b9b4f377f04831c7265d0217222e9fe11931d1a4162480e9c", "pattern": "[file:hashes.'SHA-256' = '6f7ce83c4bc4d09b9b4f377f04831c7265d0217222e9fe11931d1a4162480e9c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--96a12729-6b0e-4f39-bf71-cfd8881d86ac", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "10a37ed1d8aff44625f9782bae81aa75cc8293ae28098c954e5695bec24600c6", "pattern": "[file:hashes.'SHA-256' = '10a37ed1d8aff44625f9782bae81aa75cc8293ae28098c954e5695bec24600c6']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--15c9df5e-b2a0-4b7a-92f9-5b00122e5ada", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "171b1553b692008361391c306dc58dafbad62edfd74e3e74ff2394061b068737", "pattern": "[file:hashes.'SHA-256' = '171b1553b692008361391c306dc58dafbad62edfd74e3e74ff2394061b068737']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--159020fc-fbf4-49d8-8084-0db841a5cc9c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "c5bd0d2551ed3f47f4d73fce25078386696b76edd0e1f3a9c063f568bd3247a2", "pattern": "[file:hashes.'SHA-256' = 'c5bd0d2551ed3f47f4d73fce25078386696b76edd0e1f3a9c063f568bd3247a2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--070cd5fb-fcac-4420-803f-e47cf2e1215b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "0d5cb7b22c72250e8748ecefa668ae8e12369d9c98c556fa4bf138883611fe32", "pattern": "[file:hashes.'SHA-256' = '0d5cb7b22c72250e8748ecefa668ae8e12369d9c98c556fa4bf138883611fe32']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f776b78f-ba28-45a3-864b-a0d487761147", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "398d5ce463e5b87a26f4251869280e863a0ec6d0f411102da48caf16461f5d6a", "pattern": "[file:hashes.'SHA-256' = '398d5ce463e5b87a26f4251869280e863a0ec6d0f411102da48caf16461f5d6a']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1efb9914-9b44-43c7-81e6-755b05e0b404", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "b849d7dd52f69123ff414a38cb4e358571a47f1bde251386fc3f24db3ee25b3c", "pattern": "[file:hashes.'SHA-256' = 'b849d7dd52f69123ff414a38cb4e358571a47f1bde251386fc3f24db3ee25b3c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--850e4ba2-a8c2-4ce0-9f5f-c193e830e0d8", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.304Z", "name": "4da0c357e68679f3b3478787e5a68bd5a16a9131d56c358c06cba3324330b077", "pattern": "[file:hashes.'SHA-256' = '4da0c357e68679f3b3478787e5a68bd5a16a9131d56c358c06cba3324330b077']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--40dfa9e4-5558-48a7-85ca-c81742c6bec2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "0a66c510ee0599f6481dcd2f816442a25eddf200ded7235e90c019e441678057", "pattern": "[file:hashes.'SHA-256' = '0a66c510ee0599f6481dcd2f816442a25eddf200ded7235e90c019e441678057']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9a523cfb-0535-4df4-a2e7-1092498c171b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "59d19a24329357a4eb55bd5b5eba5688f97bd5aca6a5b28682b172984ba7c987", "pattern": "[file:hashes.'SHA-256' = '59d19a24329357a4eb55bd5b5eba5688f97bd5aca6a5b28682b172984ba7c987']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--08e4fb59-0c7e-4e06-af26-e6d4b93b2443", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "b8820e44ef5a202b4ae4dbed9a758594516184da10efb1e7a31b6ad54d978b76", "pattern": "[file:hashes.'SHA-256' = 'b8820e44ef5a202b4ae4dbed9a758594516184da10efb1e7a31b6ad54d978b76']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--296e2ccc-eed2-4a3c-a56a-817194b35786", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "ce561fc847896a0df2142c06f328171aead0d6e50129895e6ccf645c93a968a2", "pattern": "[file:hashes.'SHA-256' = 'ce561fc847896a0df2142c06f328171aead0d6e50129895e6ccf645c93a968a2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--316fe597-5b7c-42d9-8c08-3c328c4132e9", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "60d8ad89d78005c3b3304e654217d1caff1e7116cadc73f5b3f99d857258d357", "pattern": "[file:hashes.'SHA-256' = '60d8ad89d78005c3b3304e654217d1caff1e7116cadc73f5b3f99d857258d357']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4d16731b-38db-4452-9299-5d2cf0e7367b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "7a893ae4a373d1e6e59221873184dc6b54f1f68736a51bfabb9d9796db0ac4aa", "pattern": "[file:hashes.'SHA-256' = '7a893ae4a373d1e6e59221873184dc6b54f1f68736a51bfabb9d9796db0ac4aa']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--89222370-54e1-48e6-a845-8334e3fb08aa", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "befe883a0ab6bf4b71edbd339f1d3c220371446299549a37f9026a38960e204c", "pattern": "[file:hashes.'SHA-256' = 'befe883a0ab6bf4b71edbd339f1d3c220371446299549a37f9026a38960e204c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--88c73aa6-0414-4726-9955-29f61cb75c78", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "334aca0af2e99eda568e271383afca5b76e0db0acf1a89f6980d5faf73a5efd2", "pattern": "[file:hashes.'SHA-256' = '334aca0af2e99eda568e271383afca5b76e0db0acf1a89f6980d5faf73a5efd2']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--516f56ef-e528-499e-9219-d2c7ab8f9e99", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "339657ed7ed75bc6ddc04719b26ca67544e2c4f045d421aae6d1eb730c8e4d8f", "pattern": "[file:hashes.'SHA-256' = '339657ed7ed75bc6ddc04719b26ca67544e2c4f045d421aae6d1eb730c8e4d8f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7bb78cb9-61ab-44bd-9367-f24213a74053", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "aba5e67e80c0eb9f0cc65aac288c3998d716c405d930e7f3f2ef280e5d2e3723", "pattern": "[file:hashes.'SHA-256' = 'aba5e67e80c0eb9f0cc65aac288c3998d716c405d930e7f3f2ef280e5d2e3723']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7a16774d-bf79-4954-838c-60f915197040", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "849d8f100ebf8fdcbb59e1f43e544c759834011621512c64e0dbca301e533bb3", "pattern": "[file:hashes.'SHA-256' = '849d8f100ebf8fdcbb59e1f43e544c759834011621512c64e0dbca301e533bb3']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--68dd9c96-baeb-40bb-9442-1fa5c3ec9b2b", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "1b89a65a0ae4cdf3c49b96fa7c12bde75dbc61b7ea48843ae95d9e5fe64152c5", "pattern": "[file:hashes.'SHA-256' = '1b89a65a0ae4cdf3c49b96fa7c12bde75dbc61b7ea48843ae95d9e5fe64152c5']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d308c8f4-26bf-4385-850e-aa84f65ba5da", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "00c89e5e5c1e6c129bf7f0b489af2439902014427e3342e7ef2fab0f4fe64361", "pattern": "[file:hashes.'SHA-256' = '00c89e5e5c1e6c129bf7f0b489af2439902014427e3342e7ef2fab0f4fe64361']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3cc94e5e-6136-4e00-869e-c6488bae36be", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "3d7af6290b169ad59d587ca6e076a95dcd0256c3436edd1ccbe9d4718d00c615", "pattern": "[file:hashes.'SHA-256' = '3d7af6290b169ad59d587ca6e076a95dcd0256c3436edd1ccbe9d4718d00c615']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ea6cf847-4684-4a47-8859-0844d0d792fe", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "be011d7a648565f4f387f4d7708a08b288e74604fcca5dcaf5f797dc15e395ec", "pattern": "[file:hashes.'SHA-256' = 'be011d7a648565f4f387f4d7708a08b288e74604fcca5dcaf5f797dc15e395ec']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--16329c3b-68a2-450f-9fa5-0cf3fab9a2ee", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "cbc768c33b054e8493f17c5530efd4b974dd6a397de4f37a7fb0dc5f4f11175e", "pattern": "[file:hashes.'SHA-256' = 'cbc768c33b054e8493f17c5530efd4b974dd6a397de4f37a7fb0dc5f4f11175e']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d921e359-eefe-4480-bef5-a23a1802044a", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "689b435cca157dbd9d7df5483765a0babcad907874eb75f3952f11e360f06f65", "pattern": "[file:hashes.'SHA-256' = '689b435cca157dbd9d7df5483765a0babcad907874eb75f3952f11e360f06f65']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a7bd3270-c5b3-4d75-b90e-b831104941a3", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "9c65c515ca17034836fe734c9f94b090cc4a3b34e2469a35f814d936f2ebf046", "pattern": "[file:hashes.'SHA-256' = '9c65c515ca17034836fe734c9f94b090cc4a3b34e2469a35f814d936f2ebf046']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--4f90fa4a-f013-4d4d-8e8b-f06835be2e3e", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "40744b2d8a23378d5211530e1f75bd6090c3317112b8c861f59b98487cb40a63", "pattern": "[file:hashes.'SHA-256' = '40744b2d8a23378d5211530e1f75bd6090c3317112b8c861f59b98487cb40a63']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--27d3e3a8-1ee8-483e-9bd0-924198095312", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "14bc9f588c2094c96ca92a44fdbabdec00cff2652a5a72c7c8b6f01c6724e76f", "pattern": "[file:hashes.'SHA-256' = '14bc9f588c2094c96ca92a44fdbabdec00cff2652a5a72c7c8b6f01c6724e76f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2ff38cd7-f666-419b-91b5-ad80bcb5671c", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "e8c5dd35c7286e5ea576b23dfc553734a4d9664a9d5fccf5468f4c6a3e48ad9c", "pattern": "[file:hashes.'SHA-256' = 'e8c5dd35c7286e5ea576b23dfc553734a4d9664a9d5fccf5468f4c6a3e48ad9c']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1b19bb20-0a6b-4a93-9819-174174b330e2", "created": "2019-07-30T09:29:07.724Z", "modified": "2019-08-05T15:15:20.305Z", "name": "07994c9f2eeeede199dd6b4e760fce371f03f3cc4307e6551c18d2fbd024a24f", "pattern": "[file:hashes.'SHA-256' = '07994c9f2eeeede199dd6b4e760fce371f03f3cc4307e6551c18d2fbd024a24f']", "valid_from": "2019-07-30T09:29:07.724Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1a6720d5-5868-4d91-ae89-7e07872c2be7", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.305Z", "name": "446734590904c5c44978e4646bbbc629d98236c16e29940b32100c1400aebc88", "pattern": "[file:hashes.'SHA-256' = '446734590904c5c44978e4646bbbc629d98236c16e29940b32100c1400aebc88']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a0b9de50-8b0f-4a5e-8e72-2543f4f60acd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.305Z", "name": "ea0786bfe145d8c763684a2fdf2eb878da29c1b6ae5aacd1a428c9ffead4bad8", "pattern": "[file:hashes.'SHA-256' = 'ea0786bfe145d8c763684a2fdf2eb878da29c1b6ae5aacd1a428c9ffead4bad8']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a6e7c282-01f4-446c-8908-82f41f76de0f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.305Z", "name": "16bb6ff97999b838a40b66146ff4c39b9c95906f062c6fe1e3077e6e30171a4d", "pattern": "[file:hashes.'SHA-256' = '16bb6ff97999b838a40b66146ff4c39b9c95906f062c6fe1e3077e6e30171a4d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--b9915597-32be-47bc-9799-dcce05ddad0a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "0fa384198ae9550e008e97fa38e8a56c4398fc91e12eddba713966bfed107130", "pattern": "[file:hashes.'SHA-256' = '0fa384198ae9550e008e97fa38e8a56c4398fc91e12eddba713966bfed107130']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--a8779b28-7fb5-4380-940e-c4ffe9caf25a", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "e835e4907c9ff07a3a8281530552eaed97d9dea5b182d24a8db56335bad5213d", "pattern": "[file:hashes.'SHA-256' = 'e835e4907c9ff07a3a8281530552eaed97d9dea5b182d24a8db56335bad5213d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--652827db-0d98-4e8c-b14c-3b405bc2f367", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "9192602e5a3488c322025991ca7abcbdc8f916e08f279004a94cec8eb9f220b4", "pattern": "[file:hashes.'SHA-256' = '9192602e5a3488c322025991ca7abcbdc8f916e08f279004a94cec8eb9f220b4']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1c333a10-5434-4cfc-9ee9-c31aa9d7da67", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "9b57ab06650a137a5962b85ca9ae719e9c3956d68938a6a2425dffe8d152941a", "pattern": "[file:hashes.'SHA-256' = '9b57ab06650a137a5962b85ca9ae719e9c3956d68938a6a2425dffe8d152941a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--ffbad4e4-80e6-406b-ac89-38151afc1646", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "7bf0e70fb4ffca19880fecdeb7e7e5d0fb4681064a98c71056cbb29c80ed6119", "pattern": "[file:hashes.'SHA-256' = '7bf0e70fb4ffca19880fecdeb7e7e5d0fb4681064a98c71056cbb29c80ed6119']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--615ec8d6-bc45-4695-b7fd-d983682bfafd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "51cfc1a658e63624706a6bb2ed2baa63c588e7ce499bd116a3d5752743fefb54", "pattern": "[file:hashes.'SHA-256' = '51cfc1a658e63624706a6bb2ed2baa63c588e7ce499bd116a3d5752743fefb54']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--5beea27e-1896-44d3-9ed3-bbca26bdb449", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "3417899195780c8186356d49bc53b600b3b0e49aae83d9aeb27e518b6964be04", "pattern": "[file:hashes.'SHA-256' = '3417899195780c8186356d49bc53b600b3b0e49aae83d9aeb27e518b6964be04']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--1ba93578-f673-4667-a7b2-08f21d2b99e2", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "f0fd8c5f4487df7592e5b7fa02f19f23d3ad43f5aaab84257cc560bf5ea76f1e", "pattern": "[file:hashes.'SHA-256' = 'f0fd8c5f4487df7592e5b7fa02f19f23d3ad43f5aaab84257cc560bf5ea76f1e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--13d10e77-474b-4622-af30-4566cd1e2bee", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "a6c1da9559d72563848802ed14a7421515009c2a0ffb85aab74c6e42584c222d", "pattern": "[file:hashes.'SHA-256' = 'a6c1da9559d72563848802ed14a7421515009c2a0ffb85aab74c6e42584c222d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--05e3bd67-d2d7-4372-aea7-132afe6a34b3", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "bf0ab0362ee39191587921b75ab92bf6da12e377dbfdf4f7a053c1217841bdfc", "pattern": "[file:hashes.'SHA-256' = 'bf0ab0362ee39191587921b75ab92bf6da12e377dbfdf4f7a053c1217841bdfc']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f725e323-e334-4697-9c4a-0e7581009a7f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "f5abd5e7e325f16df3e96ff55a19ebf524f40f9ade76003355eb1d68bc084006", "pattern": "[file:hashes.'SHA-256' = 'f5abd5e7e325f16df3e96ff55a19ebf524f40f9ade76003355eb1d68bc084006']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--53e5abf5-1b57-4963-9520-7903ac4b5af8", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "201eca94a9e8023d021a2b4a1517c4e46cd01e3be323bc46660c1c6f42aa6abf", "pattern": "[file:hashes.'SHA-256' = '201eca94a9e8023d021a2b4a1517c4e46cd01e3be323bc46660c1c6f42aa6abf']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d26a5286-00cc-4d93-9c6c-076e26eebf47", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "7b7887d4ad7cab0c53d6f8557bbdf616985f3434ba536a5683f6fba604151d04", "pattern": "[file:hashes.'SHA-256' = '7b7887d4ad7cab0c53d6f8557bbdf616985f3434ba536a5683f6fba604151d04']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f9dd3f84-c421-4874-87fc-572d2568071e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "4eb768b52b687de49c7da8845bbd7671e2e076fe64bf23596a409108ef3fbbbc", "pattern": "[file:hashes.'SHA-256' = '4eb768b52b687de49c7da8845bbd7671e2e076fe64bf23596a409108ef3fbbbc']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d70bb7cb-8ceb-4598-809f-0900464019c0", "created": "2019-07-30T09:06:32.905Z", "modified": "2019-08-05T15:15:20.306Z", "name": "a7cfae9b12542b293d8265770a10946d422736d6f716af17f7b963603e422c51", "pattern": "[file:hashes.'SHA-256' = 'a7cfae9b12542b293d8265770a10946d422736d6f716af17f7b963603e422c51']", "valid_from": "2019-07-30T09:06:32.905Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--408dc69c-6327-4aa5-9b2d-89b8045476de", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "3c2109adf469bfc6c320ac824355f97a2b0f5ff01891d1affcd1a5b017c97195", "pattern": "[file:hashes.'SHA-256' = '3c2109adf469bfc6c320ac824355f97a2b0f5ff01891d1affcd1a5b017c97195']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--266d2a4f-6410-417a-9fc2-0e3bef7b107f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "2a7e456d2700ba13af48efdcf1f699bf51b6901a3ba5c80c009aaaca86235e5d", "pattern": "[file:hashes.'SHA-256' = '2a7e456d2700ba13af48efdcf1f699bf51b6901a3ba5c80c009aaaca86235e5d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fe9ebaa0-8262-40cc-bf67-cfeb79d6a76e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "3d525435cbd88b4f1f97e32e2c6accf7855f4cc576ecbd87ad05a05ddd2d2f79", "pattern": "[file:hashes.'SHA-256' = '3d525435cbd88b4f1f97e32e2c6accf7855f4cc576ecbd87ad05a05ddd2d2f79']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--0b7ab1e5-b595-4ca2-9934-f23e13ea8fd5", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "5a999904b2f03263a11bcc077ad179333b431fb9e6e8090f371d975ba188e55e", "pattern": "[file:hashes.'SHA-256' = '5a999904b2f03263a11bcc077ad179333b431fb9e6e8090f371d975ba188e55e']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2cb277c4-a36e-4916-b7fc-fd536f088cfe", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "4d1e37e5840e8a4d5ae0f60cf33c593f595af200fbf998c3af809fd0c225c475", "pattern": "[file:hashes.'SHA-256' = '4d1e37e5840e8a4d5ae0f60cf33c593f595af200fbf998c3af809fd0c225c475']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--64e3e043-d790-41fc-bd4a-bd557f1d4dab", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "3cce965887d4677069cb9160d7c7c122087a5f434e095a9f0848c3e838bca9f5", "pattern": "[file:hashes.'SHA-256' = '3cce965887d4677069cb9160d7c7c122087a5f434e095a9f0848c3e838bca9f5']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--337c85e6-be3c-4177-b41f-5cca332b549f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "8095cf4f6aec1983bd9f81ca85c1b27415e200b315f757613afb4f0334c99f0b", "pattern": "[file:hashes.'SHA-256' = '8095cf4f6aec1983bd9f81ca85c1b27415e200b315f757613afb4f0334c99f0b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--3d1c5ac8-a039-4a83-baf0-da804239f69e", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.306Z", "name": "b098be6fd1859ee70ef123c59d5e2a1db435f990c9378b41af0c005f76ba24f2", "pattern": "[file:hashes.'SHA-256' = 'b098be6fd1859ee70ef123c59d5e2a1db435f990c9378b41af0c005f76ba24f2']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--2ebaf17e-2c63-4045-adbe-963af443a875", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "56c1e23b12e83573440019084b9ce39f8f5ddd9d6de51edaf1f83e020fc648a0", "pattern": "[file:hashes.'SHA-256' = '56c1e23b12e83573440019084b9ce39f8f5ddd9d6de51edaf1f83e020fc648a0']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--f649583a-0e4c-442d-a509-e3f06de238f7", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "75fef2a0f05ae2ad971b01041fd3ed5ceacce306d78930bc2eba190c39799bc7", "pattern": "[file:hashes.'SHA-256' = '75fef2a0f05ae2ad971b01041fd3ed5ceacce306d78930bc2eba190c39799bc7']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--e41569eb-cdec-4539-8528-fc4d2bb60ae3", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "a3deca8203792d4b34242e8f5d0f7e2e3d054f08d74885ab7ff6f3a6f4b2578a", "pattern": "[file:hashes.'SHA-256' = 'a3deca8203792d4b34242e8f5d0f7e2e3d054f08d74885ab7ff6f3a6f4b2578a']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7d543a93-fcca-4344-8d0d-09429c915c08", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "77b6e8cd1e6de9ee22bf0e9d735089ae24134ab955f0975d4febc9ed6b60af38", "pattern": "[file:hashes.'SHA-256' = '77b6e8cd1e6de9ee22bf0e9d735089ae24134ab955f0975d4febc9ed6b60af38']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--57f581ed-c2be-4c13-8397-a8379e8245ac", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "9f8909b1615aaa0fed38ad27162ccf3437e2eaa59cb0c990261c866f075c4113", "pattern": "[file:hashes.'SHA-256' = '9f8909b1615aaa0fed38ad27162ccf3437e2eaa59cb0c990261c866f075c4113']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--31c2a90a-a354-4a4b-83cf-6b265214152d", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "7ffc1afd5749e7731f4161a6348205555e5892f1bd3446b6d0c5e7bbaa5917e3", "pattern": "[file:hashes.'SHA-256' = '7ffc1afd5749e7731f4161a6348205555e5892f1bd3446b6d0c5e7bbaa5917e3']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--6f317c6f-d5a9-4fda-a3f9-c029252d9ba9", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "a1644194faac76a1d49fd96b875a3f9026993e9f21f6dbc50dc59aeb5e7dac4b", "pattern": "[file:hashes.'SHA-256' = 'a1644194faac76a1d49fd96b875a3f9026993e9f21f6dbc50dc59aeb5e7dac4b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--c8f63b45-edde-4a49-bb91-288411e35f6b", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "2e4aa7777ba449071b90c0c13b803ddf6c6f10576eb9806acde6c3d1391db463", "pattern": "[file:hashes.'SHA-256' = '2e4aa7777ba449071b90c0c13b803ddf6c6f10576eb9806acde6c3d1391db463']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--9ca4da18-8db5-4ba1-85e0-35c42bc677cf", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "af2d44e36cc28727e29b0d9aecb4b17534a195faacbf4192ce1483a9bde65edc", "pattern": "[file:hashes.'SHA-256' = 'af2d44e36cc28727e29b0d9aecb4b17534a195faacbf4192ce1483a9bde65edc']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--83faaee5-9dc2-4196-89e4-bfa32c310414", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "5010236b481d8d2ebc45ee95154f10ffbb317eced86401486f63276520049896", "pattern": "[file:hashes.'SHA-256' = '5010236b481d8d2ebc45ee95154f10ffbb317eced86401486f63276520049896']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--03779302-4a43-44f5-8887-c030cdedb749", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "8de4e886b69046c2942e26d8b2f436695ca27060f6a74c797c620502f87887c9", "pattern": "[file:hashes.'SHA-256' = '8de4e886b69046c2942e26d8b2f436695ca27060f6a74c797c620502f87887c9']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--bd465347-ca98-40d8-837f-dde2c74c9e89", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "fed084773542120fe77b880fc136bd20979cddc286b75b651d01aa6e32234b2d", "pattern": "[file:hashes.'SHA-256' = 'fed084773542120fe77b880fc136bd20979cddc286b75b651d01aa6e32234b2d']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--eb82a738-9684-45ae-aa01-bdf03d1f355f", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "43ce0c3e63de64f032ea7d4ca77c4b40b86d57e1d237f771b21c1f9c8f41eafb", "pattern": "[file:hashes.'SHA-256' = '43ce0c3e63de64f032ea7d4ca77c4b40b86d57e1d237f771b21c1f9c8f41eafb']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--fa55a3d4-989f-4a8e-b4b2-52dbe3f7c730", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "6e1812f7bf313552bc60b6be5b46bdfd44582775e3cb19cf6a231a903aec508b", "pattern": "[file:hashes.'SHA-256' = '6e1812f7bf313552bc60b6be5b46bdfd44582775e3cb19cf6a231a903aec508b']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--d1a05105-fab9-4f4e-8ff9-8a28836275dd", "created": "2017-12-13T16:16:41.024Z", "modified": "2019-08-05T15:15:20.307Z", "name": "7774432c67f3d3688a1a1b21edc0a73d9d47990cc1f132663b0010ff4bbd6e87", "pattern": "[file:hashes.'SHA-256' = '7774432c67f3d3688a1a1b21edc0a73d9d47990cc1f132663b0010ff4bbd6e87']", "valid_from": "2017-12-13T16:16:41.024Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--9358969c-1f0f-48c5-bdd3-e0c3c806e473", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--86be2f40-2133-4a9f-9710-4c949906200d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--539df396-7418-45c1-bfa4-8b7de8b77ea7", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--86efc254-3be9-4060-8932-0598c2987d1f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--94320849-0f40-4ab3-bbef-d1d3634dc3ab", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--3246d093-7d48-459f-9195-a0eb1fd5aee2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b0d52364-5455-4155-84fa-42f1da3b1646", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--f90027c8-303a-4072-af84-7bc1c1f246e6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0b715a10-956b-4a6f-91eb-cec508a16527", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--a2386143-9004-4826-b0a6-9b1a3b8e60a6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--285fa186-964d-472f-814f-e8908c56a32e", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--6e7d360e-e205-49b4-8ec6-dc538fd122ba", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6658dd57-90f5-4b06-b52c-f5dba52f0923", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--774a0768-f992-4514-88f8-e7db9db05b65", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ced7a7d6-982e-47e3-8f86-0158fe9100e1", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--ca192f04-7a5e-496c-9d2e-a46829349fd2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--09cff586-abdf-4ee7-b845-25a3205c1223", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--51d0f5f1-288b-4fe9-a1ec-4d3b1856f929", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--aa90581c-b5c2-4310-8fdc-eaba2c197cf0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--4fa02e27-77ca-43e1-8363-d539612b2f88", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7e1ab5c7-8624-4a0c-845a-ed613c4ec8f9", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--ff983728-98e6-4c0b-8380-8dd87b95087a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--29afffbb-2f3b-4dc5-adaa-ba611edb8dac", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--27a2fd88-d7fe-4cfc-b80f-50802cd38f97", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--64d00115-ff13-4f49-968b-b3d0c1196302", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--ff214566-babd-4bee-ab33-e7c97657e21a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--df56c9cb-9b5d-4c13-8946-9d1242d2461a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--0ea738e6-efae-47c0-b7cf-cf1ac018688e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8c59bac5-109f-4ca9-8146-777359165a2c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--3583795c-238c-40bf-a88f-16d4df556232", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--10d7b7bc-d493-42bb-8edd-83c0dfec1d7c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--153f04af-3156-4911-8c55-6dfd1ea134d6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2b438147-26ba-4e2e-b3ec-59ded1f1d72c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--5a777003-3da8-4a76-94e8-e92782f4e863", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6179163c-f28c-4d3d-a58f-c35dd5605ad9", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--d8640cc1-c890-40d5-bd04-8724f3f9babc", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--fb1b45f1-8f81-4dfb-ac68-23103bc2e9e0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--f1dd33f7-9f59-4017-810a-2c760e9e73dc", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a1c7cc6d-df7f-4cb7-81fd-0ca2111b1420", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--5971b700-5f1d-4f64-bee6-397a41c128f8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--59fafb8a-a3b0-4bc0-8d92-8030fb38db86", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--3dfa02a0-6147-444a-b532-0603167497aa", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0de7e580-7506-4276-94c2-61b2a4777fb4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--a7425c68-6236-4681-8a0d-a7e93660e4c9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d26eb181-619e-496c-9ca3-4fcb5614edb7", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--a80cc8d2-ec95-48a0-a757-632c9074a748", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--09353a52-973c-4f22-9f8b-35128ede6dd0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--817b70c5-7543-4914-9255-5049a7b114bf", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--06387f71-2a5a-40bc-af64-55146cbfca67", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--6b2328bf-5979-4554-9a56-b0458a9afe8f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--093253fa-d5d7-4bbf-a4b5-a7ea949bbfc0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--20fbdc27-b39f-4fb2-a68a-b72a1a826e7d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0153ef2a-509d-4875-9240-837b986a5245", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--314f865d-5576-461a-b919-ae2fd5bb1e12", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4a2999e9-afc6-4a0d-ae45-50c66e5cb6aa", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--114ab655-bbe2-4391-b2bc-5a94082f1d85", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f6e72beb-870c-4d3e-9069-e9a7a4e0190b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--bb0ead70-4cb5-45e8-a732-591882482d25", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8c1031b5-885c-4ff3-b2d9-a603371d31c7", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--eb338908-f84c-4f17-a4d1-6e3ccc1be751", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2f06c9de-e4dc-4b7b-8114-37d38a3ee2e6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--5a895485-cb4b-4068-8a93-b5ef0755ea4b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0cb8af7d-2b16-4c76-bafb-29b46efabd02", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--aac8277a-6cb2-49ce-8875-5a6020e9e797", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f14890a8-67c8-4f4e-9370-7773f9580ab5", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--368bade1-34db-44e8-bf03-ee082ac74278", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2543db1b-dabb-4126-b6ec-52939f969368", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--16ea5c94-81e7-435d-800f-0b0b32495e21", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a40386bc-abab-48e3-ba39-4257c7496abd", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--9542f0b4-cb40-4348-b51e-e6be915bc4b8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ce96987a-7258-4c4e-a564-e215c2cd8725", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--a89957fe-ff03-45c0-80d2-e91966dfca69", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1e7703af-84ce-449c-8ba5-31f9faa42281", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--21ebc132-9892-452e-b7fd-8c371aafa970", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--62a3d557-aca1-457e-9c1d-08de10ca4bf6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--ad006cef-6337-4958-9259-519b0e872669", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--90b7d704-c24a-4462-bcad-8e4c42c7d83c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--e3d201a5-0ce1-4ba8-8992-1411d525e221", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6988f78c-dfcd-464f-93ad-063122f42447", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--cc7daf23-68f7-4708-b667-1f85a1958c9d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--060b8ce9-d35b-4b17-8cd4-b52796258606", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--919d528e-ca1b-4f40-a02a-45eecbd149aa", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4e3ad92e-4123-406d-9355-5ae0eaa40ed4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--b6ce8b71-5175-4e20-8116-6c2aafb99671", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--af8b7c44-2a93-4693-af6f-64174ac2da03", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--d75115f0-c1ee-4285-96d1-160a84bcb92c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b08cddef-6344-4de3-b279-5d7cfdedc313", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--e3b557e4-5d36-429b-8e75-04273bcd5734", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c73c1f94-daea-4211-bfa2-ad2d355f2b8c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--84e27b35-1c15-4615-950e-c7be686eec68", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c0c1120d-9fdb-440a-992f-e06bdc152bbf", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--255d5e18-1e76-4127-b325-d70f157686d1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2c50f498-98c0-40e1-8c8b-39903a5859e6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--63fc9833-6e95-417d-8838-54ade653e5b2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b7c09767-8f25-4b99-9b8b-4fb810a86b6d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--887d8655-234a-4824-b74d-aa3eb0d3d149", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3448b74c-590e-45d8-bba7-9f5bef0ec097", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--26783a45-cce3-4d5d-82cc-5fb74e32663c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e171326b-aefd-4e79-804c-114ebd996d97", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--268d7760-3b78-4664-a8cb-98de059d98dd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5aad1334-70f4-45b5-aa83-b8163a700cbb", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--fc803360-d526-4e14-9782-303018e4d813", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--96cdbd52-2842-47d6-b723-55359af42164", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--05b80a8d-eb8a-40ab-804d-06b656ccde9c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--65b9f641-2b44-4b2c-bbf9-6ddcad843695", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--095688b0-f7e2-42e3-adf8-b1b7e244182e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a1d0e6eb-e104-4caa-9a92-2403079f289f", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--f1ea2fd4-2716-4346-8de8-cc6e4c61ebce", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--89b66513-6195-4a24-8689-5a1cf45549b8", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--b5b7e3b3-e034-458d-bc2b-632881808cfb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2e8a1b59-b48b-444f-9302-2280ac24d5cc", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--71053cd2-d5a1-4e75-b5d3-40878d27942d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ebc98af7-025d-4e1c-bc46-91584463322f", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--06c23ed6-9c02-410b-884e-83464969c1a7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7e5a090b-7194-4f8c-93b6-b0232c50a3fb", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--4115be32-1847-4824-95f6-c619979491da", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8111eb48-67ba-4c7c-afc9-4ff4e5395650", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--41af2544-0581-46cd-8410-c870a4a7708e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8ffc3016-022b-4951-8455-fbf21c6b8797", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--53aa7b1e-b93b-4837-9c81-2026424ad0be", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7ce79183-3375-496a-951b-87c5231a7e8b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--1f035ce7-b3ef-472b-9040-4e1dfcd7b83e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--33b2c8a4-c082-4fcf-b906-f406368bad7a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--f0fabae1-c733-48e3-b941-11de74019966", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1b1336e3-67f1-483f-a6d0-b9390d5c6e94", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--3e0bcfc6-5a6d-4e94-a803-13145e10790a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--74bd8987-51da-4068-9450-4a07919a9455", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--83dcc97d-ca49-4758-bf63-7547a8a77233", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--191ffceb-de56-47e6-8db9-69cc7e7599e3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--401c1585-5b3c-48cf-b0eb-362c70115bc5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0676f7ba-1663-43b8-8aed-8be6680f6892", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--8fa63520-0d01-4f1e-bd07-7fc5da289150", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f5f6e368-22ac-4090-93d9-2ecf0ab6c3a5", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--219606f2-82df-4a5c-99b9-79d56ff4c0c2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d63d391e-cb04-44f6-b90f-a0f107955f29", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--a7c3139a-6081-48fc-b797-2dfe7870b821", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a1148a04-d021-407d-bc80-579f263bafdd", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--e93e58a7-9de9-4c51-83e5-300cf74bf966", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0faaeed2-51f5-4db1-a3b6-8aa41a532f26", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--c0c12ee1-be1a-442f-adf2-10a80a161e1b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c10f0590-6df4-4954-a2bd-2d6c2e5492e6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--edd91c64-5cbe-4dd0-b5e6-6ae4702b5865", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--98d74315-1eea-489c-9f1e-cffc17dcc7bf", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--6957a373-10b8-4124-9f1d-ce680b6ea856", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--58fecd30-b763-42d6-8fb6-ed5fb8f64ba4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--f84bc398-8f03-49e1-a5bb-e5d274b962b6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8fe41118-513a-4386-ad1d-24f2364cae22", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--382fefa3-b292-4445-8b50-cc5169568910", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a5f41617-b242-40e0-b371-0c76d7d4b555", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--bc60daf4-fc82-427a-afe7-5fc07a535f81", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c68206ec-a488-447a-a7f4-5dbd7ee2e2dd", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--fe1e67bf-551c-4d26-8879-91e126e1a997", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--efd030e0-491a-45ec-b18a-b80b90e0ded9", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--ab95d7b1-014d-457f-ad8b-75defd9afcc1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a4634168-2789-430c-a0f3-f01dae95908a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--e322b920-bebd-4787-a64c-860cbba05ac7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--987eabee-4672-4cce-a6ea-79bb97641c32", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--f6098ba2-0a4e-46c4-ae9f-4b25e21c92f8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2b339895-2eff-4045-9bbc-71e35529ec1b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.326Z", "relationship_type": "indicates", "source_ref": "indicator--fdde1371-9de6-4320-8831-36f2fd364fb3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3c7301f3-a28e-465e-a28d-d20667d1248b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--8d401f8e-5ad0-421b-b833-e1c5ab6ab040", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--88d80823-cc1b-49e3-ad81-9edabb5d5d47", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--5183ae4d-9597-4dd8-a9cc-e8a6b3811a3f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c477d3e9-bbef-40d5-aa10-b269870795bd", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--306343b3-0376-4540-aab3-3ad48bbcd868", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8948226d-4f9d-4d1e-8707-d98c933e3ccc", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--e2d67f24-e213-4083-a133-e4c56896a160", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e5b2a234-a29f-4c72-9902-acb591814d2d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--03b5c498-acc7-49ff-8c18-bc564dbfcf9a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d32628b0-e5f1-4c81-9e2a-faaa4427b911", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--a6576950-4598-4bb2-b9c0-1ac2dc8876cb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--baf4e247-a06e-45fa-be85-8f7341f69cf0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--7d329c02-90ec-4db7-a223-73a3ab1177d3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ad3a0f28-af7b-4b02-802c-35f38c73902c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--c45151dd-264a-44a8-94c5-9de8546900da", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a26c1c74-8065-44b7-ba51-9070c0972b1f", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.327Z", "relationship_type": "indicates", "source_ref": "indicator--0c8ff56f-7e8e-481f-8607-740654d905ef", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--498e69cd-8c21-43af-9c8b-1c2de79fb52b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--9b66f1b4-e095-4be6-8180-3893486700f4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f5138306-0eca-4279-bbb9-20e716835c55", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--53511cd4-3e19-4998-994b-c73445797f41", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e6a74826-7eec-4fe3-8a1a-89125803fb8f", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--c1ed267c-3963-4af8-8d4e-58e45bdc4906", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b976b94b-61ac-4992-b4c0-fd4124423b15", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--ba8b540e-ab46-4dbb-8456-929e2cdb9662", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--79497f87-e9b5-4a78-b4ff-bfd49b6afd61", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--042e8400-0438-4fcc-80a8-5339c7e16aef", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5b79f74a-9fc4-48a1-9a47-f24179ee18e0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--b5420624-2873-4b3a-87ae-bfbb234f38d3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0965232c-0bb0-4dc8-ab9d-be4b2e5c12da", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--f1643ee1-1a88-4170-9d3f-63985c21c461", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1f2970fc-8a77-4485-af65-3ec90f82f6a1", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--0d8260eb-9aca-4784-a898-be2f2013d058", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bf3e8781-ed97-47d4-b7bc-4efe678eee7e", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--4375617e-5b14-494b-938d-59abcc9d6156", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bce26ce0-af5d-47ad-87eb-ee9829bb71df", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--fe63632e-6768-4afb-ac60-2e17e4adc29e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3a1ed895-d9b2-4121-a21b-c66fb4f9cdfb", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--bdf1399f-e4fa-4aba-946c-819c70996ae6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3bf77567-7f74-403c-87ba-d770d45bdd06", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--85f59d09-d224-4cab-b559-51704c02ea95", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--70d54266-fdf9-4099-9355-c557f3fb6de3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--0a34d97a-8115-489f-90e0-48e20c53e8a2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d73a539c-bdef-45a6-b6f1-8eb6b58c6b34", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--aef7b965-fe9b-419a-9f91-7f2da81fcf7e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--fdefbfaa-ad1a-445d-8e7b-11f2df212f9e", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--3f3dce20-7fd3-4d09-91c5-abb259c31cef", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--280458df-d521-48d1-a1ac-d7bdeaffdced", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--f8114300-c6cc-4332-8165-8d04fbd42603", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--efa3fda3-7261-4f02-ba51-93a1e9f2183a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--c9e64baf-5626-44ec-a9cd-35367883ac4c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3b887d62-763c-4409-866c-cd54d0bef354", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--31925ef4-2db5-4d0f-9ec1-a92e9d052a0d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1ee49d09-35a4-4717-9cc4-1eae1bd7d2d5", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--15985681-0de8-424c-bfd3-6ec234b57dbd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--16833fe9-4a05-4cd1-9495-dc7b4f21d459", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--bea3f1ce-a0f7-4803-a903-782067225e5b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bb00cf12-94bc-44d1-b373-a84053df2b89", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--2eff9666-2d43-4f75-8242-109dd9c97e55", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a4d674c4-3c32-4909-a6cb-65287ed51db4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--9c83f8c3-f43a-4c2c-8b4f-3e7cec494f69", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5b73c593-cad5-44b5-9dd3-90109f7d2fe4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--9cdb2387-623a-40b0-a63b-fef90d5a5704", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--777d2879-e06a-4bf7-87ac-c6ff8fe166c0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--e22fa77b-d1d3-48c2-8e45-53d0b48b57c8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--35bd1308-cdf7-47b2-a79d-bc6b53dfbc1b", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--22dc6268-6aae-4512-8bb3-9542bb5b82eb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--478e7262-5bea-4265-93f4-dd4d5d5a1445", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--e9476ba1-ea9c-4bee-8f29-b1605d2e20fd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b9eefbb1-6709-458a-b41d-8cc0f8991649", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.328Z", "relationship_type": "indicates", "source_ref": "indicator--6a94f400-2298-442f-a1d3-e4087a988364", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ff3b9819-972b-44db-804c-01f043561b97", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--1ad4cf0f-93f8-433f-b5e9-266b1f3333f1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ba4a7233-cf3f-4799-85af-73a55e8fcf80", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--8e50652a-25b9-480c-b0a2-dd35d75b8d73", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6c79f7fe-c7f9-474a-8380-9ea8be76d79a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--0806323b-fdf5-4739-aa3d-1b72ab75b49c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3e38fe69-95ed-423d-a4a8-e286c443df8c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--afe3e9b1-ed67-454e-b1d5-dcb6df048772", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5cee7cad-44e6-42d7-a64c-796466a661c2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--ed38914f-095c-4cc4-8a32-279c561c1bf2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--413bb7df-9e02-4cf8-b4d4-64e707290f03", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--b047fdbe-e063-4e52-97d9-1286bbe6cffa", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d392cc96-70c2-4988-ac3e-f3ad5abbda45", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--e5264eca-f7dc-4aa6-a8de-ac7eefe30c00", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--30dd23f3-0230-4d8c-b106-324f37ace2d2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--c70bf067-c04b-4155-8242-1631fc3edd68", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--741b79ac-c1d2-411b-ac83-41ee919d2230", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--ead0338f-66f8-4a1d-8129-9385de97986e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a5057bd1-66fe-4375-9040-4e6a36ee121e", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--aa9e6dc8-eda6-44dc-8ca6-59351b203022", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ab413915-8de7-48c2-9aca-4147b10f44a8", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--277ebee6-565b-4592-8285-0e92c193fce2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c503f36c-c794-4d0b-be63-a221651e54bf", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--6008a5d7-159f-4f30-a603-01afd3c6bdca", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--691107d6-dd8f-44e1-b1a4-8d445f0fb901", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--157f8c17-b4f0-422e-8a9c-631fadba338a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b3e9ec08-17e5-4640-b390-07ff8867d05f", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f43f553c-c90c-4e0d-94a2-a51f797aad05", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--8a3f0445-ef6e-45e4-9787-a27772063ca1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ccd26935-73a4-4f8b-b9cb-fa234ef66b10", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--726cd9b5-cbc2-4b49-bc3a-f982c288e9a7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f6939e74-ca69-4f93-afa6-0227a00ac81d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--2fed1287-4f58-4ae2-8281-e1bdc72ca799", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e95d181f-5f90-4a60-9999-bcfba0b8cc3d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--f03773f8-01bc-4049-b255-a029d7b5020a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--20df258c-adff-48cb-8c76-1d82672d212c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--4344cd97-c842-492f-822d-e126cabd91bd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--85ace197-dda5-4598-9e42-742dbb0a77b3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--eb7028d2-02b4-40b4-820b-1f3d87bacd79", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2965f6d2-a2f4-421d-99c3-2ba5cb90e8c2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--853f0ffe-4b17-4b40-99b1-77ecee4f8fef", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6dfc7f55-23b9-4ec4-8989-1df893ee217a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--ef793816-b44f-401f-96fa-fdf0a5cc3f9c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e24817ce-e1c0-4cf5-b0cd-0b3a6ee3d25c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6c437c3e-61d2-43f8-b76a-8a347b673860", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--76def033-e20e-497a-8791-c97c4ee16d7d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f1068b84-d3f1-497e-9f3e-0f0c15e01845", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--34235ad7-f61b-4679-b08a-3e1a915612ad", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f4845843-4c60-4645-bbe9-a37c845be8ce", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--cc42c6d9-301d-4600-844b-608fb6381c46", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.329Z", "relationship_type": "indicates", "source_ref": "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1ad04084-c72e-40b8-a0a7-62cbdaf05507", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9a857fc2-9510-468c-9ebf-db239789f6e2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--94ab37ea-b6eb-4b46-88c3-3166f18b17f2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5a66fb81-3eec-452f-9309-0466ad4bf67c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e348bf62-0cc5-4a3a-9fd6-e45665bc069d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--26cb4b70-8ffa-4640-9b35-a75abb1501fc", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b0f95072-b8f0-4d4b-99be-d0fb426e19ad", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--50e94492-9641-4f8d-838e-5f0725b301b2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--379d3cdf-d70e-448c-8753-6fb5bd84fcda", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--4b7b63af-400f-4446-b13b-675bc82ac34a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a4565c6e-b5f7-43bf-bdd5-f1856bc1c458", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--c39cf94d-6739-46d7-bd7c-63b94c1925e3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--63dd431a-5df0-4d86-bb9a-0777c521d5c5", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--e7399d05-36fd-4eba-a1f9-d199ce593ea6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9b333221-02b7-432a-8e1f-7d43122ba8be", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--26b8b5b6-4bed-4630-980f-270548787f70", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.330Z", "relationship_type": "indicates", "source_ref": "indicator--ef8d189d-7242-4279-aae4-73288a04d545", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f0998c87-ce6d-4719-80ed-e7c211e128c1", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--d9147369-0285-4ca2-bd30-9a3658866b1f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--24f61e5d-718b-4b6b-aa50-e2cbe14f0cd2", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--812408d9-3a98-42f7-ae5c-4e6f172cb77f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6bb1bd7e-7e51-465a-a2a1-b993a9aed3c2", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--7d1236b8-aa85-4eee-a1cd-423f35728a78", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a04f4ed2-c07d-4333-84ca-574c637d406e", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--45e8b845-23f5-4a8a-9579-e838964b3087", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--cc72b63e-9d9e-4366-bd46-2187ccdf4fa2", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--b25d1022-e153-42e4-b634-42a6c2e404a9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--30f9cb1f-9361-4aeb-a345-e0cb944ea969", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--075ea83d-b913-4d1d-b327-aaf02e31a166", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8191ca93-d23f-45cb-851b-6f9e87a66000", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--1c4b6ee7-4c04-4182-b928-3cea90328e2a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2b6741cd-83e3-48db-b73c-056b9fbc3308", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--6262039a-4349-49ea-9635-ab68f2f4f8b2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--26779e66-0971-40c2-856e-d05c8c1d98fd", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--870803cc-4db9-45ae-94dc-80a86f84200f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6647310d-d14c-4492-8fb8-9fb9c39f3983", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--cfdb6e06-48ae-4e6a-8c74-d91c34494187", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--14538d60-1959-4369-b3e5-e17ef5f22295", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--dbb3055b-3e1b-40ed-bacf-54a150c073f4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3df2b89c-122a-4983-8e00-9cc1b4292d1f", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--3b624499-776a-4af5-9156-15f7d874fe42", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a0a9c714-e1e2-459c-8bee-8ebd1de7c52c", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--6b6aaf80-85da-47ea-adaa-695825af1234", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8cb890c8-b604-4404-89fe-6e2600f49e93", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--33e18a82-8d54-4a2f-afbc-97908e39f678", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b655fee3-58c8-4b93-ac6b-8455140512fa", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--ab62196c-c3dc-403f-ba98-968953342f67", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b6545fc6-261f-461f-b84c-c0a2526dd892", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--f3711ca0-d54d-4ad1-92a9-d858431e9a13", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--43e62897-f338-48c7-b933-da28915e3286", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--03ea7ecf-1d4c-4a0a-89b4-790a23da59a2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4de9c2ce-6b12-442c-8768-f89f99126835", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--c1c5b167-09fe-436f-9241-ab49ba422b28", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--aad6b975-ac8b-4b45-a786-ddfbbac5eeb7", "created": "2019-07-30T09:37:29.958Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--4e20b8d3-506d-4b7e-9b67-6a0d8fa8c5cd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8226a61d-d0fa-4c70-b2a8-d61ed426de3c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--b846aef4-8223-4b60-9077-21cf273db3fb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f936c17f-637e-4d2f-88f7-cce707cf63e6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--eda11ff8-cd09-4f45-9051-71713b1b4531", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5d303636-b420-4d68-901f-ea16966e8168", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--4ec872c3-375d-4b3a-93a5-1781a8dc2f45", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6ee5e2bd-6996-4558-b047-563cea09847c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--f3729631-8375-4ccb-9a44-1fd9146faca7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6ec55ccf-d15e-4ebd-954d-13534fa14512", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--5ce5a6cb-38d0-4e17-903e-afbe345b395a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1b2e083f-e574-47ca-9cf0-438042000c57", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--50214293-18d3-43d5-843f-283dc71e880c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e6bcd2bc-6427-44e1-9d7e-1aa169f154a8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--23c45c62-4ff1-4717-baae-c19e88baaa3d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bbb3b01f-382e-4863-9a15-9c382bd3d6c1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--7fb0bcad-fbfe-4784-bc75-e892a6c7393e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--799603f2-547e-4134-8a74-4a2f176120ff", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--0a3adee5-b301-4728-b4d0-96e588f7355f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d70bd795-d5b3-4f13-bd6f-524b0e41e227", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--7d4199e8-7b85-4cea-82f2-2b9c727d7f15", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--336c5383-c941-4d40-9e77-f1a3e5d17e89", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--9dc223c2-036f-43ac-bace-d6d374f5d6a9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e56452a9-2042-4c38-bc30-362bd962cc64", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--9536f1d9-6d3c-4151-a4f6-eee8047b3bb2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--59d07584-46c7-4871-88a9-1bcffc9d33c9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--d58b5c75-8d07-49f1-b3e1-816b3901868b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0b1ba182-11db-419b-8a5c-7cba9eb88600", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--bccee3ed-59c3-4d86-9b40-00af18eb5754", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--de6a3c24-c3c6-44a7-9c23-f98fd1e2dfbd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--3c2c282b-9f3e-4fbd-9c72-2174abdbd885", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--823e92c2-69fd-40cc-ae04-ad6ac508a9a9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--40f40bed-ef47-492e-a232-69eb8ee63bce", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d1eff7d3-61b3-4e6d-a036-4e757db6ca12", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--8779965b-b2e5-4999-bdbd-95385ad59d80", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a5f40467-b23f-46d7-85b7-8bed9e7d61d8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--1e5de58f-737c-4fa5-bef7-f4cb2b38e5ae", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0a972f58-a3cf-4e02-b1aa-8096cf93a59c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--23d4b282-df20-4d95-8f24-76143ced336b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ac06ca38-b525-47ad-9200-40621a512743", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--4b551f36-74bf-4e9d-97a0-aa3856043619", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--dbfe070b-a02e-4536-bb9f-f9c5fcfb0a14", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--aaa66ba8-2831-458d-82f3-6876920a3096", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3237778e-75e4-455b-960b-062a14f1968a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--679f2934-2bd4-4b95-a64f-59391e25f8a1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d0248282-3be1-42d5-a57a-efba8531048b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--a92cb475-359a-44f9-bc26-e016a6bb276a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--90dd12f7-40ac-45d0-84d3-25ac993d3a6d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--ea73b382-2127-4252-b580-2701743eae01", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5efa55b2-bfe4-458a-96a0-d6eb3a3d6c66", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--60070c06-273c-4a72-805e-62b9866cf229", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7917cfa6-4bb4-41da-8fc1-32fd76ceeed0", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--2b337d48-ebec-4617-afde-32dffe31a382", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--92b7dbd5-1a3a-40c0-9d66-b031e54e1cea", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--88db814d-a31e-4d88-af5c-20f46b125569", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9690e990-c6e7-4701-be0d-5317db4ecfb1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--0d0a3d62-7b60-4b6d-9b39-b8e059f8d629", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0490bc42-e646-49d1-bd65-2e1e0d04309a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--d29d1fe4-c7d3-4913-a961-a69580d0c55c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5d3484b7-373b-444c-84eb-e611fc8d3f18", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--68126148-45cf-4203-ad42-6adfbd496a13", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--84995494-bfbf-4f0f-954e-bcd62e3ac9a1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--5f086308-61ac-4114-8c2a-be8af8622830", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--75657a14-8b0e-4bbb-b90e-ba9a8bac7b57", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--a8e5e7fb-515e-4ea9-a036-421d902fe950", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bb8ab07b-dc4f-485f-8063-c4296bdb463d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--d656ee8e-c854-43ea-86cd-23dd8b844ed6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d487e2f7-37f7-477f-8f77-a12914334c64", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--ee805656-5c58-49a7-b3ef-4220782e0a77", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bd3b8d99-c592-4542-9e1c-479fa2e81add", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--e252c186-1962-4ed2-98db-108d107841c4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3941808a-e8bf-4c46-adbd-7fa2c9dfd8a7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--f060095d-1f0a-4f8c-8897-2a1a5dd1587c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--38c9b023-29d2-4bb7-b722-08f539cb935f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--5ec04b27-8bee-41ab-ad33-8aec7167e9f7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--54e3934d-ef4c-42e6-a5e7-4a86d2763683", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--0941f2c5-aa56-4656-beba-aec270bad0d6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--17d1d3f4-2a51-431e-8fa0-344b10947bf8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--b2b57c35-ef6f-46a6-ad95-c2cbc3336365", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2175837c-62b1-4137-b8e6-b4e4550e1c57", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--6f440ea1-80b3-4691-97dc-60dd4231211a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3442f2f9-5213-401e-889c-5e8b284563f8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--6e433e49-255a-4a23-b6f4-2d4c0bbc0737", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--884af5b4-acb8-4758-be59-b4c2023b3bf1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--8fb09fba-889d-4f92-bf40-b0d0d4c195a8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2a35f758-ebae-403f-9665-dc1315c15856", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--54272369-10db-431b-a598-0fbfff8ee7ba", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d118cb30-f6c3-4e91-897c-a0ee0ff2115c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--eaa44b50-d4f6-429b-9623-439e8f9d06e7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0e31c4e8-8593-4883-ab7c-33232221bfd5", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--3882999a-8879-40a0-9997-b8338a47848e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d92c6f06-49a5-412a-b742-1205b9e7db6a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--7b0957de-1e58-4dfe-98e0-d417b86dd972", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a2d034cb-7e77-41bd-a8ea-d97eca3139e8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--90ec2983-968d-42b8-b540-af3aef6060a6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7380792f-579e-494e-a579-b1be401a306b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--0025039e-f0b5-4ad2-aaab-5374fe3734be", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9ddb6119-ea99-4b4d-9089-8b8608bf61d6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--4a73d727-4627-467f-8c6e-cf8a3488e12a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--69bb021b-7376-4286-bf0f-176e38f5d155", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--176f7cf0-d2ed-4412-944d-7cbfd687621c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--15a7e46e-904e-487a-852d-efe70a31787b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.320Z", "relationship_type": "indicates", "source_ref": "indicator--85129474-9bb8-45d9-a1c5-32d21b24c9f9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a79691b6-119d-42ae-9274-d80d93641b49", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--6bf08190-350a-44db-9f63-1efa5ebc90be", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d010fad7-9138-4984-9b1a-79228e3dad67", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--fd21a93e-6f83-4748-8fdb-33adc8869c20", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d5c1c7ae-3fd0-4cd6-bfa3-2c199e7eb144", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--9e1080df-cfd6-44cf-884a-d4924fe09890", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--47c96f28-a379-4e32-93d2-cb9248ffb77a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--c8e48d05-17ec-4bb6-a056-ad4a1d2c9794", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--127f4ec1-4ec9-4179-bb42-2b7ec2cf34e9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--1d612f30-c61d-4a17-96f8-67f3c01564a5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--be815252-a739-4fa3-a616-687932ace037", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--6eb94bf2-6f37-46a4-8d68-0d0ed725c702", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6b028232-31f6-42e2-98e7-e4b88ed63f7b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--34aad066-8a08-4397-8896-b92beb076d23", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7be938d0-68fa-4dce-809b-d3a7977d3ec8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--486c6f84-b635-4e27-aa2b-705c55ff67fd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--acf587a5-2bc1-4acd-82da-818b3622e57a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--80d85eed-1f13-4951-a060-cf81cdbc9418", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--df1bfb6c-a4d9-4ddd-b229-8108201dee16", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--41601bb2-dc39-415f-81af-aa72d0b568a0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f06d40d3-b890-442e-8b52-86a2cbb77f0f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--3b2f6752-3ace-4687-817f-cfa918d97bdc", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--bf5c0c03-93ae-4eb6-b71d-e1394f0b8bc4", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--b40c10cf-2a37-43e6-8fce-65bfd9637a5d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9bc03f96-02ba-403a-a407-a9fb65cdab27", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--4f990fea-ddb2-49a7-ae14-794009f8ac80", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--643b096c-abf7-4226-8d2e-806c972e56f7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--e2dbfa80-8f54-4c9f-b886-b998fc3e6c80", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a669d025-0a50-484c-a8cc-a5f978cf7b2a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--89ffd7bf-f040-4faf-88c3-a9e7157bd4b2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4635eaee-df74-40c1-a84b-28f8f25895e9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--12345782-f3d6-4e47-a7ec-29e233f5d51b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d9b63635-f523-4c69-ad6e-ca28ccbbb954", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--68b8b274-b7e7-4299-a0bd-e47187e8dcf8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1520e42e-ea16-4369-a5a6-370d89795759", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--bd8ed672-e963-4c49-9ff7-ddb50d8c4b2c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--899a167e-3ecb-4e08-baa1-0fd8ad5c9aea", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--897a0d17-be1d-424f-a7b4-62a17019c981", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3db466cb-f1e9-4947-8546-94de3711b362", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--ff64afac-2840-40ed-aceb-3ac8c9e0e3fc", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--14a2d5e9-3919-414b-938e-2fbe7b0ae639", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--8b668ca3-c14e-42aa-bc35-dde4400e8d2b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--15631f1c-4baf-4d09-9285-37db76d3725e", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--0481b41f-9e3b-4042-8d8c-3c945fc0c7fa", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--85cb75e1-3674-4a11-b552-24991085d786", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--de379594-4085-408c-be2d-cfdbd794f626", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1db74dd4-3d08-48f3-8a7c-3ea4d3607834", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--6fab39e2-4582-459e-af83-d5e212180a24", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c3dd86d5-555a-4231-a9ed-1595b12a0c8b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--98d0a074-8644-4058-96a0-0558bcac5c9d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2f574919-3f74-4e38-9df1-ef17287844c4", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--a131cf86-2328-4263-906b-dd022f6dd021", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b621a508-7576-40a9-b02c-edf0409501cd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--087605d8-e962-4677-aee0-399a4e17a30d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--02c9a7e6-4b04-4704-ba22-6c27578226cd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--395325a4-b801-4fd7-9155-96b6cad05da3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6280ac14-77b0-43a4-b323-e9a732e56802", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--19776f57-d6fe-461e-8aad-8092f176021f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ae006b25-d6e9-44cd-a3b5-d617c0200987", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--be7e0d14-2b21-46ee-8d3a-9c06002eff97", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1ca8fa0b-b586-479e-9342-2060516f1356", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--732b6f8d-1092-42ec-a3ed-e8f95088b189", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--83f49bd9-cafa-4d1b-a4b7-c213640e93b9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--bdf90118-ee26-46f3-8351-18dabe5bdf8e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1ed317de-d53d-45e8-8888-70230748d892", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--8c54e063-ae8e-4f8d-81f6-c02b08de89af", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--deea1485-f0e9-4323-b0e7-7838f990fe3a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--52e11eea-8b80-400a-9cc1-2c4cecbbf645", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--de408aa7-0b27-48f3-aff0-466ef705d64c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--690538ef-55b6-4da8-8169-b6d455f25b79", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--354ce2ea-72b7-45e2-8959-a581494f1e54", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--b4e103b6-0785-418a-966f-18a77001c1a4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ac9da2bc-b65a-4a68-807d-41eac99ca0e3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--0e052018-cd74-4359-94d5-4a65c119a825", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8bd3f7f7-bd5e-456c-b60a-7b0c68967691", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--6e4c9f14-1fb0-4b6b-9e26-6a3799c49cb8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--19384cd8-20b7-449d-b615-777befb5a8e5", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--ee88a900-ee5c-42c1-9d67-e89bcecdca6b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--97611fc1-8a02-47b6-b20c-1557f3bcb4a7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--913f7c0d-6aab-4163-9f3a-8744e6362c50", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--78988eb0-beb5-404c-96fe-4c158b8c8cb1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--64a1a9c5-3bf7-4b07-ae63-98d8b3776832", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--97689b00-e594-4da3-b8ba-b6441ac7e5b9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--3e3c8b53-ceeb-4bb1-a7d6-8d16add493b0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--67baa4e7-456f-491f-b393-1c8cd049bb4f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--97fd2e99-2d51-44b0-9568-44c634ead67e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4f2c3d11-9fb1-493b-97bc-f1220ec86950", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--8f873dc3-f303-4b84-b2dd-622779b82d46", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a814ec15-a04d-4b3e-a58d-13eb03ccc7d3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--a2c0b21a-6729-4ba3-aff1-9452a7076fa9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b02d3ee9-4859-4bec-a7f2-88d6da4da320", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--069fdb3b-152e-4975-931b-51af469d3ee2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--57c873a7-e222-4ff9-b794-a6ba27d7984e", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--4778bb32-bce7-4435-9942-931241509889", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--884aea68-bd04-42ae-adf0-e20e85b22688", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--10797e0d-a48f-4394-941f-dc37352d002e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--19958001-46cf-465d-8328-ddbc4bd1c490", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--6874a5f1-6c2d-4805-94e2-be72252a481f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--45786668-ac24-4947-9761-19b51c3c033b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--5fa342f5-df11-46fb-ae35-1ec5ba6d7e0a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f217f88f-7bff-4cfc-b337-35e3cebb5381", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.321Z", "relationship_type": "indicates", "source_ref": "indicator--437c8ae6-df73-4fe8-b173-41cec9483a30", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2bb4de57-fb6a-408b-9b32-67eaa86ca302", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--1d8b3122-2672-4209-8db7-284d997b5682", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--759142f8-1008-4ba3-a8a9-ddd22539fba6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--c814414c-8f93-4aa2-b7e3-9432c3b7b148", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6268e0d9-f102-43ea-929a-6beb46d47781", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--eb1a79ec-1cf9-4949-87e0-3db4f447aebf", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b0118c88-15dd-4724-b6e9-484001fae440", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--d1666162-c6aa-4aa5-a77d-ffe483b440ea", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d4f1c912-4528-4094-bec6-c768c3bdd724", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--5cbc599a-c8e5-4923-b820-54c2e71fd392", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a2a06bb7-627d-46b8-a498-efc44a42678e", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--6183ba15-a5fe-4f4f-a638-e1b5d2b61ae1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f4045f0b-b793-413c-8697-2392090d20cd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--41cefd7f-98c7-4a0c-84eb-b0e95579b301", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--68e74af7-4031-46a3-88f8-ef330b36ad43", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--a1983d50-2787-4aee-a3e1-03c060262bf3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a6cafa0e-c747-4e51-b9be-b31d9e13e0e7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--b129aff2-53aa-4e77-81f6-43f3f24c3a27", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9da2bdf4-a72a-4f48-ba7c-5c7167e42d05", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--caeb6560-9374-45b6-a950-bad4413c0458", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b3d4d33a-97dd-4eff-bf27-ae0bec8b7b0a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--3b61a579-5ae3-470c-b006-f4f6cddb0cf0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--01f558a6-d7f4-41af-a9bf-2b7a50865958", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--cbdd356a-cda8-4726-bc9e-f336b48aba2b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--da6dc4e9-039d-4316-a87f-8c24d371e6a7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--b47b19a2-343b-437e-956b-8d265231d20d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--cbbd7e8a-7bdd-4c8e-bff8-5ab44a410ec8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--5c73ce06-0602-4b57-9613-12253f0985b7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--248064f6-b966-49c9-a3f6-df0186599b1c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--2ba56d8d-55f1-4557-b7de-6672b76eca4b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--eacb99da-73de-4ef9-b8e9-4d552f9827cc", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--017e490f-03b7-443e-a06e-f8d61dd2b954", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--56ef62cb-39ab-4017-92b5-350c0e697712", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--4ba3fb96-3a55-4cb4-9c28-1988f1769c9a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--39baa611-2347-4537-91df-25f2a8b839ff", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--87a0af19-ea00-4fd8-a5ed-cf2347eb87b5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a63a434d-fa5f-4348-9b06-512d0ac8ff3d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--773d01b1-95d7-4378-b36e-5461ae19faac", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2011db17-f3cb-4bdd-93f6-894dac903222", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--8d436160-85fe-4235-8db5-30f6450c1f0c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--84c058b6-6109-4e8e-a81d-38ee5869ba19", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--c0150057-3016-4806-9518-2e34ff091de9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e08f06a2-2f64-41e6-9e00-e2ed2f922bc6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--46f62bf9-31a1-4265-b345-5ec64220f6b7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5ed94cd7-d32a-44d7-ad45-eb923e34364c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--9550d186-b86a-4b4f-a60e-0ae8869ae13f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3b16c1a2-6601-4f88-98d3-1676cd836e21", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--9d3c92d0-a849-453f-abc0-cdd9b0594e4f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--84f796f4-84ed-4660-8f9f-110d44485686", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--c7c24844-13ad-4fee-b99f-93f90712bd5f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9dcf0b21-3c79-40c9-8a7a-70b0153b868d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--b27be632-244b-4fb8-83e2-4b562a54548f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e3480e39-b4c6-497c-b528-fc8d16141736", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--c65b26c1-2f31-4859-b46f-b89b70a7eb6b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6ff381ef-c1af-416c-8295-5ef4c1a472f9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--cdd62e98-dc74-487e-a714-4c0cb6ff4599", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f85af848-b653-4fb0-9457-4b453a6ec90b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--be1fbcab-a359-4ed2-80d7-0d5e7c912526", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d5185e62-88c9-464d-910a-ae618d782033", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--4e76ef16-fc24-4d57-bd85-75f17e20f059", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3f4f6188-3916-4d1a-8e0c-7ad5452cc2fc", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--81dc0505-9cd8-4803-af19-8ca29df8b80c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--49a9b6e6-62a7-48a8-80b2-2c0ceb8a1c29", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--e0c582ee-3d1f-45fb-b69d-06ac25fa7c50", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--430893d4-5629-404e-8df1-960d1fd88285", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--30ee89d4-d7ff-4e58-91dd-017849f75291", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--08603702-281b-462a-a5da-173bdcf5eff2", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--0d28c203-ce32-4cd9-a34f-b01e8c7aff9f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--95eec632-a475-4b8b-979c-e4892ef2dfa4", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--7f9ba344-d3bd-475c-a13d-51f6aeed5061", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--36981448-4ab3-4a4a-bf1d-2200cf880e43", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--ccd21221-66b9-469f-a498-e560aa0e663c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c77424ff-6c2e-4a7c-bec8-677e57cdcfd2", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--93d8c7e4-de50-4e59-940e-a9bb1b4886dc", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--da6d00f5-94e4-4cf6-b140-0e0cdaca0bd7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--0559e348-5248-484e-8f23-06501211db04", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d6bea165-aed8-49d8-81d9-1ee5da7f5a6d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--8fc90442-0068-462d-b840-a369507598d6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1d784555-f4ad-49e5-8368-8f9604765718", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--dacb1f65-f237-4b0d-a0f4-0560e79e2cc2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4aa08465-3883-4202-a122-26193d1d2084", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--15628eae-9f5c-48c8-8566-baec97028238", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3993e76a-4513-419c-8625-bb739b23ae30", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--df7f5a2e-cda0-4a65-addb-ed129740e25c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--973fb87c-31fe-4a4b-bc89-7e29c64cc94c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--21dcca12-12ab-46e0-b8ef-98c01501aaaf", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4956dde9-0441-4a05-9744-dfd4f1dea5de", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--0ad74765-c978-4c17-894b-d2b6e16998ce", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--35517fa5-7c3c-4977-8e68-fd70e3a59c14", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--9e50eca2-c71c-4062-90b0-3e16404e4647", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--18fed943-30bc-43a4-824c-6663c59e1305", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--235de3c0-0062-4960-8756-06a93969481f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--da429abb-2ceb-4dd8-b5e6-c41bb87e99d3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--279f82f1-ee0f-4a1e-a36b-bf4b41b2964e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--839acf2f-8c37-4cd1-bc3e-24487394e0b3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--36a83264-6ab6-4138-9063-c8788dcf54e5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e343aea0-aa13-477f-989f-0c1403bc65a5", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.322Z", "relationship_type": "indicates", "source_ref": "indicator--e0257f48-01a1-4477-bd5d-ecd0b1830ad4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--13fa1938-ea38-441e-b5b0-a5f5c557072a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--620a0b15-56d1-4add-aed7-7a72da6a9c97", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1e380541-d872-4f7a-891d-9cd9074d635d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--9faca3f7-e419-4515-a602-1713796acf6a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4326cf06-6de1-431b-aa93-a172f283eb32", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--ac6ddaaf-1c9f-413e-be29-67f5da35c716", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--61c01f71-5d0a-48b8-8635-b06849b19da7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--c01fdf4b-d6b4-4458-86da-2fd48323c40e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1e47c408-cee9-4ef0-b549-6b83ee857a89", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--a5960429-3279-45ce-b5a1-a2056c17cf7c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0b08dde1-1e5a-4b52-bbd9-a0f150d1f177", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--8940a311-32b7-4c3c-bbf5-60b8e69c8973", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7a81f77c-1306-414c-9e1e-62f9ae3a0ee4", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--16133888-c4db-4d34-9d8d-9c20885e1f59", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4d5d86a5-30ec-4783-a21d-6a0523150f32", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--29fcf3ed-3ec8-4c6f-aa95-bdd6c7d4e1c1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f9dbe847-f5de-479c-80b9-9fda8f5d0bc8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--33546063-7de2-4890-85fb-80f369e3d93c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3293ef82-195c-4a69-9baf-9adb5d46aea6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--32b10462-0494-47e5-8dd3-9ca9a632092a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--921bf410-7755-43e5-a2b3-6a1d1807e07f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--422db026-9954-4166-93ab-bd1fb11129c1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a4cb8757-6ca2-4175-9cd8-7b3c35bb7e8f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--14a0fbcc-c6c4-4721-b38d-271042a6e047", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9875b782-9d08-4335-9e4d-7c910f0d3da6", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--bf3351bb-438d-4a44-9430-562fedfa9637", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--254231d9-c254-4699-922a-b17f4da6a35a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--2cc3a806-2a07-409f-b358-5c10763ca488", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1996d4b5-0454-488d-b177-8c738768a730", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--bbeef639-24f0-45fc-bf26-4da3b80e19e0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c6ac83d0-3d54-41f3-9088-87ab1430f481", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--c4be84d3-5516-477f-b810-61e5ef5c03f4", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1e3cb1be-1856-423b-9494-792693bbe60c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--73689eec-2fd0-4087-9ad4-e5ffaba699d6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ce025f1c-385b-4c7c-aa15-4a86918a7c40", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--0adef844-4ded-4b09-989d-781454779552", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d1088a4a-836b-463f-9d5a-dbfa75c29573", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--2f5362d5-f7df-4a20-8e6b-671f1a652e3f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--55bde7a5-c90b-4c4d-89b6-74b14533705c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--76873f5c-1f78-492e-8655-bb8349fe290c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5dcacc38-222b-4dbb-aab0-c6ec977dda40", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--43cdc074-a538-4750-b9cd-623c4df3b9fb", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--309039ae-e707-41d3-986e-d123f81f6548", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--ac1a8981-ff7e-4afd-bc33-1c13e8f05706", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--39e0ecc5-a8f2-4206-a4c8-1cf6a6b9c775", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--f4ea7d16-dc30-4fe0-9f06-837120179964", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3e2976e7-2f54-45d3-afb2-b750b4b4acb7", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--af9d6f78-d9e5-4459-b77c-becfd757e195", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--53ff4f98-3ebc-44c1-84bd-4b8ad9248b31", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--fd513595-42ae-4d50-8151-0c33d6f7aef0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a1afc47b-29b6-4caf-aacd-1c0b7fb03a1b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--3902f17b-271e-4635-9480-d25ca960f0f9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ebc5447f-cd48-4cfc-8806-e6c1d0a2cfe1", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--ba3899ce-986f-46e8-a5d7-8065099f40a7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--56e6895d-e38d-4efe-8d5a-664119a9e3fe", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--7c12c443-b6e7-4661-96c7-ae62930538b1", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a0ea72d8-22b7-48e2-8f3e-369f453464ca", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--d1448fb2-9f7c-4385-9eae-9d720bf78c12", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--df274913-2dcb-491e-98d6-4a8059627ab8", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--9f0e1236-29ff-46ef-89d8-70b9c7848659", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--faa1f32a-0666-4b2f-8af2-1c252fa8c8b0", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--75938844-181e-4c16-9115-39b52371022a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e2b5d62f-938a-46cf-8141-ada3f7cd10e9", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--a2f75df1-8a25-4c15-ac76-1915594983fe", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a7547988-2e42-4b22-8463-dfd7432bb1af", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--a74d9a39-174e-46b9-8f53-561d2586b6b7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--240078bd-614b-4d89-991c-6e1d1f37b315", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--3aca5dc3-a20a-4d25-9a86-b3e0b9a5dce6", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1c7a3210-cf5e-40d4-b498-2a5e50759914", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--ab9b4794-8b35-4966-9bae-7163271ee5ca", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c320e44b-b761-4b2e-b76a-a332fbff5fac", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--a8bfbde0-bfba-42e0-9004-3283925a5326", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ef1c7317-9e49-405f-8f89-49c02f4cbb18", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--fb2361c3-902a-4501-b382-c482a74fc017", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--94de9f4b-ff61-4e25-86c2-03c5b4df0d0f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--a5684179-f45c-4c93-af87-3ad8065af580", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d969750c-04c2-4429-bd73-7913b961309d", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--271cb2cb-758d-4883-8dd8-995878c23153", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c11fe37c-f79a-44ef-8d7a-26d993c2a9ba", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--892a1e74-480d-4f45-9c68-42a3f2bfe30c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--28842a9f-38c4-499b-84cd-d8d16544ad0c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--1883d3d2-69be-4a32-8b97-c211d56bdad5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ff338ecb-9788-4763-bada-fc84468ee51a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--6fa79d27-c61e-4274-877c-b9bf0d5bebd5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--97b19f5c-7076-4247-9c27-bf627059ab98", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--7b08ac5f-3998-43b2-b436-8494d2c6ba2a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--cb20c61f-62c0-4acf-bab3-fd7f78ceb3f2", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--0d52fba6-9790-463f-839c-9c7d4f3f91ec", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--5b82348e-6147-4aa2-9c6f-87c58c79d7b3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--7c1bcaf2-2775-450e-8797-80fcf987aff8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--081410ca-af21-499b-88e7-8758c0629f01", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--6dc7b81d-ec73-4f48-a1f4-09ccea2aeede", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d998a463-980d-40f4-9df1-1c292e2b06cd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--41dea01f-2db9-4ba8-b0f5-afbe1010b923", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--be793598-e830-4d35-8c08-efcf9df95a75", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--cd72e705-1cc1-44fa-96b6-e97abab46ea2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--dab1b5c8-aa32-48d8-8881-a968c6703580", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--fd123f17-45da-437e-b985-95ac76645199", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3d00d3f2-37c2-4eee-b03b-fe34df52e4df", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--075ba8f6-0f2a-43dd-ba50-3c95a5055796", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--46b8e3c1-82c7-465f-941e-3e2a7bcbc443", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.323Z", "relationship_type": "indicates", "source_ref": "indicator--acabe804-8dbb-4d56-b137-72abbe3bd6d8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--034cdb7c-6391-4cac-8a0d-ecb74a1038a3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1e3e4be4-fd31-4411-b1df-ada74a45507d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--198aa757-e1c2-4049-ba9c-76aca712c20f", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--96a12729-6b0e-4f39-bf71-cfd8881d86ac", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4ed2a4fe-7afa-46d3-8a8a-0564a4f16b79", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--15c9df5e-b2a0-4b7a-92f9-5b00122e5ada", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6ef8898d-c763-4534-b215-3855f52e392b", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--159020fc-fbf4-49d8-8084-0db841a5cc9c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--efec6ae7-ee8d-4013-a009-813d70198282", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--070cd5fb-fcac-4420-803f-e47cf2e1215b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c2fd779e-6827-442a-9638-dbebfca30fbb", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--f776b78f-ba28-45a3-864b-a0d487761147", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--927e3c12-de3f-410b-97d0-698b569d5759", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1efb9914-9b44-43c7-81e6-755b05e0b404", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ddd39b77-b3a0-470c-8d05-7b653bf638dc", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--850e4ba2-a8c2-4ce0-9f5f-c193e830e0d8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--61d007b5-10df-4d7f-b851-a87f6f70202e", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--40dfa9e4-5558-48a7-85ca-c81742c6bec2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8f22b882-8c21-4401-9bfa-61f1affa8b09", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--9a523cfb-0535-4df4-a2e7-1092498c171b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--e9ba0115-2021-4c4d-a87d-1ba0fd2053bc", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--08e4fb59-0c7e-4e06-af26-e6d4b93b2443", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b251d382-4cb5-4c3a-9e15-e950c0708f49", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--296e2ccc-eed2-4a3c-a56a-817194b35786", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1ca8fa11-e4a0-4f9c-8345-bbbbec79fb90", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--316fe597-5b7c-42d9-8c08-3c328c4132e9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--7c921207-8084-4892-b319-9a347d521d22", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--4d16731b-38db-4452-9299-5d2cf0e7367b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--beb659ff-b891-486e-b9cd-7fa20f631f85", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--89222370-54e1-48e6-a845-8334e3fb08aa", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d57405ba-7464-4723-be4a-0f23f7e24262", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--88c73aa6-0414-4726-9955-29f61cb75c78", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--fb1e64e6-a193-4b24-868d-0ceaf1194122", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--516f56ef-e528-499e-9219-d2c7ab8f9e99", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3ca4849b-6b3c-434e-9c1a-d9be9fe7cdf3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--7bb78cb9-61ab-44bd-9367-f24213a74053", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0aafcda8-afd0-46b2-8ae5-46b4f5e712d3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--7a16774d-bf79-4954-838c-60f915197040", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--88cc3f39-b1d5-4e68-9b0f-c4dec9a05c72", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--68dd9c96-baeb-40bb-9442-1fa5c3ec9b2b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--490ed2c3-11a3-4115-bc2f-3c2747a99ca3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--d308c8f4-26bf-4385-850e-aa84f65ba5da", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--eb5da7da-1120-4ac6-9c8b-9903d25ee016", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--3cc94e5e-6136-4e00-869e-c6488bae36be", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--148532de-debf-47c6-a411-82b220237bf0", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--ea6cf847-4684-4a47-8859-0844d0d792fe", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--ea007c47-8de8-4810-93c4-4d860118f2fd", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--16329c3b-68a2-450f-9fa5-0cf3fab9a2ee", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--b9d82a7b-6a52-4a8f-aa36-52957c20d57c", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--d921e359-eefe-4480-bef5-a23a1802044a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0f92cfea-4b58-42f5-b683-24a8f7bfa53a", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--a7bd3270-c5b3-4d75-b90e-b831104941a3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--4a794aec-20ca-400d-9b44-99f365f41bb4", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--4f90fa4a-f013-4d4d-8e8b-f06835be2e3e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c674fac2-6fe8-44ae-aab8-31ee807230e3", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--27d3e3a8-1ee8-483e-9bd0-924198095312", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--56ae4728-e2b2-47d0-b9f5-2a187ea3940e", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--2ff38cd7-f666-419b-91b5-ad80bcb5671c", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--adeb6bd0-463a-45f0-87c7-4c313ebe5edc", "created": "2019-07-30T09:29:10.682Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1b19bb20-0a6b-4a93-9819-174174b330e2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0db2956b-3ebf-455b-b7d7-fef7d6998c2e", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1a6720d5-5868-4d91-ae89-7e07872c2be7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--118b565b-15bf-48ad-b614-1ea9e3d4faa0", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--a0b9de50-8b0f-4a5e-8e72-2543f4f60acd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d4de4e0b-4a6f-4236-82e7-4d06dcd793f2", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--a6e7c282-01f4-446c-8908-82f41f76de0f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1824d00d-80a6-4e2f-bbda-93468c0bf397", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--b9915597-32be-47bc-9799-dcce05ddad0a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--63f0de3f-1282-49e7-ad87-a250ead14081", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--a8779b28-7fb5-4380-940e-c4ffe9caf25a", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--94d0af6a-f9f1-4490-8007-30e704d47a44", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--652827db-0d98-4e8c-b14c-3b405bc2f367", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--96bc5a4e-bff1-413b-a117-7e90cdde6c0d", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1c333a10-5434-4cfc-9ee9-c31aa9d7da67", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--0c309666-dc2c-4477-8df7-a0b7c18cb8cd", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--ffbad4e4-80e6-406b-ac89-38151afc1646", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--11baa2d6-c121-4b8a-9f79-de1d52e0d1ee", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--615ec8d6-bc45-4695-b7fd-d983682bfafd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c37926e7-33b4-4755-a3f8-b47c271018df", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--5beea27e-1896-44d3-9ed3-bbca26bdb449", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--69bf6958-6525-464a-87a3-60030aae1dc4", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--1ba93578-f673-4667-a7b2-08f21d2b99e2", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--71db94be-d1c1-4381-8722-9ce225884424", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--13d10e77-474b-4622-af30-4566cd1e2bee", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--99340053-93d3-429d-a495-ef06650d3141", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--05e3bd67-d2d7-4372-aea7-132afe6a34b3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2c8c355f-9862-4925-87b7-e0654c5cbc0a", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--f725e323-e334-4697-9c4a-0e7581009a7f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--54034f1e-7b1e-4937-a3e9-dd8b107315ba", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--53e5abf5-1b57-4963-9520-7903ac4b5af8", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--2be2c0d5-28ef-456d-a730-49e6cf769e94", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--d26a5286-00cc-4d93-9c6c-076e26eebf47", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--490cfb82-1d23-4a2a-aabb-03be09c865a6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--f9dd3f84-c421-4874-87fc-572d2568071e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--92c28b6b-b3cc-4cf4-a323-3a90a1c2af38", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--d70bb7cb-8ceb-4598-809f-0900464019c0", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c3c9039f-b14c-484e-960d-e273ce2488d6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--408dc69c-6327-4aa5-9b2d-89b8045476de", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--a1f46fca-be85-4264-aefd-447ff96b953c", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--266d2a4f-6410-417a-9fc2-0e3bef7b107f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--55918fd7-278f-4f60-a804-be1fa2ae2462", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--fe9ebaa0-8262-40cc-bf67-cfeb79d6a76e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c0e0960e-8891-4571-9a86-a62a623dfa71", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.324Z", "relationship_type": "indicates", "source_ref": "indicator--0b7ab1e5-b595-4ca2-9934-f23e13ea8fd5", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--af2199d5-fa2c-4d00-a6e2-9c141d220152", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--2cb277c4-a36e-4916-b7fc-fd536f088cfe", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--d8d4efbf-a732-4e30-93d1-565e1b6d57f1", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--64e3e043-d790-41fc-bd4a-bd557f1d4dab", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--1e5b0ce0-748e-4dea-9ef6-1499952e85ca", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--337c85e6-be3c-4177-b41f-5cca332b549f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--9cbb30e0-18d5-460a-a8ec-5074ecd35195", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--3d1c5ac8-a039-4a83-baf0-da804239f69e", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--dd8474e3-9bf4-4223-a822-e9b83d6d2de3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--2ebaf17e-2c63-4045-adbe-963af443a875", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--91323e5c-a435-468b-8d92-0033743357df", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--f649583a-0e4c-442d-a509-e3f06de238f7", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--81563660-ed5b-44dc-bb8c-64d688f3cfeb", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--e41569eb-cdec-4539-8528-fc4d2bb60ae3", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3a0eaf1a-2cac-48d6-9513-7d1a11915750", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--7d543a93-fcca-4344-8d0d-09429c915c08", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8d0f0a3a-9c0f-4be0-b34d-274f2c4a4874", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--57f581ed-c2be-4c13-8397-a8379e8245ac", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--6afaba12-41d8-4525-825c-944b7edba694", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--31c2a90a-a354-4a4b-83cf-6b265214152d", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--8ddb2687-02fe-4838-a922-523708c0e1c3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--6f317c6f-d5a9-4fda-a3f9-c029252d9ba9", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--40270fc1-fd45-4a36-bf9f-26d2f695be44", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--c8f63b45-edde-4a49-bb91-288411e35f6b", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--87321779-dec3-4e1b-b603-6dfc45b334b8", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--9ca4da18-8db5-4ba1-85e0-35c42bc677cf", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--c5a8e509-b746-4c08-bbca-f0174f1b68a6", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--83faaee5-9dc2-4196-89e4-bfa32c310414", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--517ca08f-3f02-4ce2-bbdb-1cdc8aab3cac", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--03779302-4a43-44f5-8887-c030cdedb749", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--3ddfdc3c-9d9b-4790-812b-3fd7afa3da20", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--bd465347-ca98-40d8-837f-dde2c74c9e89", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--662be3da-62ae-4ff1-9cda-c1fddef077b3", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--eb82a738-9684-45ae-aa01-bdf03d1f355f", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--53c43acf-c965-47c4-ba8f-d44b363e2cef", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--fa55a3d4-989f-4a8e-b4b2-52dbe3f7c730", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--f201f96c-5fec-4fde-a204-cf0379764c19", "created": "2019-07-30T09:06:35.015Z", "modified": "2019-08-05T15:15:20.325Z", "relationship_type": "indicates", "source_ref": "indicator--d1a05105-fab9-4f4e-8ff9-8a28836275dd", "target_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e" }, { "type": "relationship", "id": "relationship--96bdc657-a22d-496e-8f22-d8617db0f7db", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "59ca2754279d9cba40334c35907e2e1fc6fd2888b2c180e5b0b8d73accbb40f2", "source_ref": "indicator--86be2f40-2133-4a9f-9710-4c949906200d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--98239770-b416-4b57-91df-57275bbed0d0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "2c5934db000a2838d42cf705453e29d16f4d4bb462fa65e134ce78b4266cefee", "source_ref": "indicator--86efc254-3be9-4060-8932-0598c2987d1f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3dcba0e2-7533-493b-8c16-b598e1e0f882", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "e326501a0fb15bf19ac135f501b84caa2587d1fb2cad9e034f1756898686dab4", "source_ref": "indicator--3246d093-7d48-459f-9195-a0eb1fd5aee2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--93bd5181-0803-435f-a71b-f48d741b035f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "14f715228acff7d8bad057e4bf996635d76ab41ae25ca8a3f90196caeb241446", "source_ref": "indicator--f90027c8-303a-4072-af84-7bc1c1f246e6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e3c3dfe1-be42-4ad4-9d91-9ec5c96b08a4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "2be931f008a9ea62aa35091eb9a5629824e81499ce7a5219101ccd39a02ecdec", "source_ref": "indicator--a2386143-9004-4826-b0a6-9b1a3b8e60a6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b88b506d-8e61-4b10-96a8-8d45eaeed500", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "51db059a833377666f92f64ae1e926b83da8821876c66949e320b55c1a929ff8", "source_ref": "indicator--6e7d360e-e205-49b4-8ec6-dc538fd122ba", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--60440c07-5c10-4b9e-b0fe-0b71ef380cf7", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "dee79253deaaa57af0fddb2c8ec5d4cc0546dfe3c1d05c2916a44a37eef3d9f8", "source_ref": "indicator--774a0768-f992-4514-88f8-e7db9db05b65", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--456fe388-98c2-4d18-b2a8-fe3768fbb764", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "ec2e060ac633978b9b700aa95784255b9796f4fb51c188b1c79d5947df07bf98", "source_ref": "indicator--ca192f04-7a5e-496c-9d2e-a46829349fd2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--547762f5-4979-491b-aa43-aff090c18c88", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "a6c7351b09a733a1b3ff8a0901c5bdefdc3b566bfcedcdf5a338c3a97c9f249b", "source_ref": "indicator--51d0f5f1-288b-4fe9-a1ec-4d3b1856f929", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c0e81a6a-1970-458b-86df-eea94bc0062d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "ae5598ccb3f2f31d2ec967808988a47d6ce4d1cd5e6808d1194ee93c6400039c", "source_ref": "indicator--4fa02e27-77ca-43e1-8363-d539612b2f88", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--58e81fff-34b5-443f-8658-fab8aa14e0ae", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "6f5e7f6ca2f25667d5fe55d7e8ec1b816d6db8b31cb28dff43b4f2f73d70ecdb", "source_ref": "indicator--ff983728-98e6-4c0b-8380-8dd87b95087a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c7a1804c-1061-4ce0-90c5-df706613b06a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "4cbb5a0d9b6f64dc9d8dd9aaac5651649e24b2cd7248eb9db32191102559ab9c", "source_ref": "indicator--27a2fd88-d7fe-4cfc-b80f-50802cd38f97", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7e57a124-c5bf-4ddb-b1ec-90b728ffd466", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "c375aad52c292b4d5c4efb02a33e2325a27f27158bb13c048f533a2a9d0837fb", "source_ref": "indicator--ff214566-babd-4bee-ab33-e7c97657e21a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a3199aeb-7767-4d5a-aa3b-5d99df5268a4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "779b09c61951818e5afb47c369fe9b5fa7b7f6139f589f14b3042b2ac96809d8", "source_ref": "indicator--0ea738e6-efae-47c0-b7cf-cf1ac018688e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--32d09aa2-80c8-461b-853e-d456f7bd5a10", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "7ba216b88f84c9a0ce90ca5500ddc2e80100b23ef3784d133b69870768f1e3bc", "source_ref": "indicator--3583795c-238c-40bf-a88f-16d4df556232", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1c745fa7-04b1-47e5-872c-973e31b62586", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "077239b3bedaa850b82204fdd42e5e45fedc3dfc2f6da5aab04d768370e990fa", "source_ref": "indicator--153f04af-3156-4911-8c55-6dfd1ea134d6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1978db32-9e31-45af-b583-754cce9b1548", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "be548c26d0863b812948a16f982e96557319346fad897f67dc7873108203fdce", "source_ref": "indicator--5a777003-3da8-4a76-94e8-e92782f4e863", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dda8c1f5-ae80-4948-ab8d-4eefa063b9cf", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "54366ee485b43cea10624d62247a48b12c1ce35c49295491f7fbb6323c68da7b", "source_ref": "indicator--d8640cc1-c890-40d5-bd04-8724f3f9babc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cc95ffb4-ae33-41d1-b71f-2751e20d924a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "51714b8f34db94cbd8916374af4d8e63b56ef41fa819d2d697f1a3975a32960e", "source_ref": "indicator--f1dd33f7-9f59-4017-810a-2c760e9e73dc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--356e9352-ad96-44e2-b4da-3b3cc003bd7f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "48f38b671847bfba3810b74d1d815c2bb4cc94392b98e1f59f95e748eb410465", "source_ref": "indicator--5971b700-5f1d-4f64-bee6-397a41c128f8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4ea17872-3ebb-41d4-b60d-4ec64d76c0ad", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "d0e58c3e9d881f875532d1bb8bee63e4ac8728458708361f754db97fba6be22e", "source_ref": "indicator--3dfa02a0-6147-444a-b532-0603167497aa", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--94a7d32b-3b1a-43ea-93c7-e99bb4ecad26", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "8b78f469f3eda0cb02cfbf5598f0a7449cb63b7181d7fd5037ebb9cb8aff30a4", "source_ref": "indicator--a7425c68-6236-4681-8a0d-a7e93660e4c9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8dc1ba85-1a9e-403d-a462-e5e386a31ac6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "49556e972a35c9d592bf64ab37056f6da356b2061c1ce269d9c3af73978756d9", "source_ref": "indicator--a80cc8d2-ec95-48a0-a757-632c9074a748", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--787c7dfa-ca41-48c7-84fc-40d5004eba7f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "1d4dadae0c696fde2fef99eb99188509dc0d5fbac7ee07d4f0d5a92dcc922ad7", "source_ref": "indicator--817b70c5-7543-4914-9255-5049a7b114bf", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--edabc0dc-ba91-4bce-bab4-f3546c50523f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "3c62d00a9740c49cf01fb7635260ff71e0ac44cf80da749ca4101869120f2233", "source_ref": "indicator--6b2328bf-5979-4554-9a56-b0458a9afe8f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8e39b745-b855-4123-865d-14d90aeff605", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "993692d5540c40614f4da430cf4cea64a7e0e7f950452abae19bf608afdf20a6", "source_ref": "indicator--20fbdc27-b39f-4fb2-a68a-b72a1a826e7d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a32a8799-e676-44a2-93fa-e0bb67600a20", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "3e026154767b6a101d3a852946e9eb3ed1c96662490afe9b601469a8459e325b", "source_ref": "indicator--314f865d-5576-461a-b919-ae2fd5bb1e12", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fa9c1bbb-66e1-474a-932c-aa4ae9eabf46", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "6a518d29232d3f68aa5c78df4a8d212f924e03379dc2be0a388b3118779fe583", "source_ref": "indicator--114ab655-bbe2-4391-b2bc-5a94082f1d85", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e5d011b8-8ea5-4bb1-af19-17f5304ac85e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "70512a566f33c636ad071d18e82db89f9531a6133be89b7d3f18fc9f7730b078", "source_ref": "indicator--bb0ead70-4cb5-45e8-a732-591882482d25", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6d07db6a-77cc-441b-8d4c-66a3cdc61317", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "53238af90efd8531686432245c516db04cd163584a811d6e5835a42fe738fbab", "source_ref": "indicator--eb338908-f84c-4f17-a4d1-6e3ccc1be751", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5284c85e-1086-458f-a4ce-645bf7fa6f9f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "2f2277898f34a91a365f1a090d72678768c5e420c8350f340cc4b4602cd8a710", "source_ref": "indicator--5a895485-cb4b-4068-8a93-b5ef0755ea4b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--07044ece-7652-4c5d-bb96-632aa4f70c5f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "b48edd2270b1aeb014291eb3ac2aaa1d4b7ee4694965d0de2c0978b2feae946d", "source_ref": "indicator--aac8277a-6cb2-49ce-8875-5a6020e9e797", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--16d34d8d-5bfe-49c1-9f4e-fe837a2d74b4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "45e7dc9c0e33d4754384365a60604c66d72356a994cbed8e8eab8796cf1579e2", "source_ref": "indicator--368bade1-34db-44e8-bf03-ee082ac74278", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fdd7bcc9-1217-4800-b1bd-de2d4149496b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "a1e465d905434d5dae3bb7acb7c148ef8ed0d341a6d9121d09adbc126cc3a907", "source_ref": "indicator--16ea5c94-81e7-435d-800f-0b0b32495e21", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--00cbb4d1-a4ae-4730-b6bf-f7223606c1d3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "4d437d1ac29b1762cc47f8094a05ab73141d03f9ce0256d200fc691c41d1b6e7", "source_ref": "indicator--9542f0b4-cb40-4348-b51e-e6be915bc4b8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b8fbe121-238b-4b94-b2e2-d096ca49b213", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "d29646f2c665ef91c360e24242c634ee9051d4ab01cb8f87265088e47f41d690", "source_ref": "indicator--a89957fe-ff03-45c0-80d2-e91966dfca69", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ad938e98-d508-47a0-9319-f5944cdb1241", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "2345a56d61e052af3265ee0fae47b22f1551ede4eee45bca30ad5fb9fac7a922", "source_ref": "indicator--21ebc132-9892-452e-b7fd-8c371aafa970", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cee8735c-671d-4637-9b25-8d80c320c7f5", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "44388ec38ee36177d6804d778ee554b2d063db3b88d7480eca6587ff68a15982", "source_ref": "indicator--ad006cef-6337-4958-9259-519b0e872669", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4184e198-5e31-49da-9436-78816bb241ae", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "286bd20f3ea944703c8c87e66708d6b32046a640863afba7f3c4c72dc28d37d1", "source_ref": "indicator--e3d201a5-0ce1-4ba8-8992-1411d525e221", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5308ce44-8d45-48fe-a1eb-52ef90e2841c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "7f28caeaa484496f85c80580cd88671961149aae2295c8777becb2970455504c", "source_ref": "indicator--cc7daf23-68f7-4708-b667-1f85a1958c9d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1004445d-c8ce-4c65-8869-34cc6470d78f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "89ef65813bccb8197da4af68ba8f9e8e123f3aad4ed41736f8039ad2c6817a25", "source_ref": "indicator--919d528e-ca1b-4f40-a02a-45eecbd149aa", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4ec15dc9-9372-4fcc-b130-d11336462ef3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "1749df47cf37c09a92b6a56b64b136f15ec59c4f55ec835b1e569c88e1c6e684", "source_ref": "indicator--b6ce8b71-5175-4e20-8116-6c2aafb99671", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--90231e52-3e39-4c81-a504-2274fefc0d84", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "5f16c23f92a10de59efc9a081e0c79458faa3fabb24a1356dbfff7cea8611a3e", "source_ref": "indicator--d75115f0-c1ee-4285-96d1-160a84bcb92c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b40dfe54-9995-4cbf-998c-21eb04569475", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "66eec9ffa2906e56656e649d5b632526e829d7142a75cd27a006bf82775e8c45", "source_ref": "indicator--e3b557e4-5d36-429b-8e75-04273bcd5734", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e3f26da2-700d-44d4-951b-ba9800d9a96a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "a728c653b9c7be4b058eff329afb826db755fdddc4e10ba67191816db7dbeac0", "source_ref": "indicator--84e27b35-1c15-4615-950e-c7be686eec68", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dee2b056-f675-48cf-b3ff-42de678868d0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "c4ee98d58d38f6109d843955277f1a37bfb138a14113c6cb38bcb6eb857d4977", "source_ref": "indicator--255d5e18-1e76-4127-b325-d70f157686d1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4bc5f9e7-78cf-4a18-96af-0bec7cf8d26f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "577ed81e07b62d9c363c505271d1f2a81592a69e1a60a82fbe8fff16e7d3419d", "source_ref": "indicator--63fc9833-6e95-417d-8838-54ade653e5b2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a8284892-73f6-409e-b83a-c531ff6bae75", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b8f785a6581bf438b1947e498b8f2255607440347d8f8b5cb31f3b98427330e6", "source_ref": "indicator--887d8655-234a-4824-b74d-aa3eb0d3d149", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--14122cf2-1db6-48b4-95fd-f27b0445235c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "5a3c44a6e8c8e02e69caa430f41ec80b94740d099bbcfbf39cf08280fc6e16bb", "source_ref": "indicator--26783a45-cce3-4d5d-82cc-5fb74e32663c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--66173760-2ebb-4bc8-86f5-041fea2f659d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "184e5cbebef4ee591351cfaa1130d57419f70eb95c6387cb8ec837bd2beb14d6", "source_ref": "indicator--268d7760-3b78-4664-a8cb-98de059d98dd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0536e9c2-d3a7-4e15-a93b-94ceb4ce617d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "efa3cd45e576ef8ab22d40fc9814456d06a6eeeaeada829c16122a39cb101dbf", "source_ref": "indicator--fc803360-d526-4e14-9782-303018e4d813", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f5f4394b-d335-4d23-a53d-34dc3e10af16", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "9d85be32b54398a14abe988d98386a38ce2d35fff91caf1be367f7e4b510b054", "source_ref": "indicator--05b80a8d-eb8a-40ab-804d-06b656ccde9c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d8881a2c-b5f3-4da0-9214-5c7a3fa4509c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "a8ea1140a739b2aeeb838d7fe2c073cb834bce46db22071022bd181a59422af1", "source_ref": "indicator--095688b0-f7e2-42e3-adf8-b1b7e244182e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e044c6b5-0b74-4546-a409-e99283eb7abd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "80a35bcbce326d05dd74ed05560db41a0f9471c4922fc9fe88d0b1a94c3cb1ae", "source_ref": "indicator--f1ea2fd4-2716-4346-8de8-cc6e4c61ebce", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--60c08bb3-ecec-48ce-81ee-2374ebae5bc6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "0e31575bf0001d818d87aa134e728f62e7f2d27ff9437897303eb8ae1962a865", "source_ref": "indicator--b5b7e3b3-e034-458d-bc2b-632881808cfb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b9afc011-51e3-49f4-966f-700a8c4a404a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "d3dd162e7dee6022826e7fef23cb84f17a948d2761013a09943f165f378197e0", "source_ref": "indicator--71053cd2-d5a1-4e75-b5d3-40878d27942d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--47091b5c-51a8-4754-823d-cfb109f7bcda", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "3b345ffe7fac9aef0c9e0be3f01e8f9e1f3e0442849cc0e3f979b9866465b6bc", "source_ref": "indicator--06c23ed6-9c02-410b-884e-83464969c1a7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--933a3f63-35df-41e0-b864-13d9a8c8b58a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "0a4f38a83abbbab3a039be95862df7848f28513baa1da52a74a9e6a31f63c9b7", "source_ref": "indicator--4115be32-1847-4824-95f6-c619979491da", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b3429412-7d4e-4fe5-93a5-c5ab224ba902", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "a267176bdc1779b19fde2e38f5f062478e8cf173582e38a26538512d64d85ecd", "source_ref": "indicator--41af2544-0581-46cd-8410-c870a4a7708e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--703d61b5-3278-4517-b4d0-9ac7e5cf53a8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "7603126f04e9e7cff828aabc060349d6dfbd76e795df7b0e798b3b0914ad13a0", "source_ref": "indicator--53aa7b1e-b93b-4837-9c81-2026424ad0be", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e342c9fd-2553-47af-932a-8305b330ef63", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "1da0e30b4b2ad2626a3f069f0f50f81d29b789d41385db26d7c84da3af02cd1c", "source_ref": "indicator--1f035ce7-b3ef-472b-9040-4e1dfcd7b83e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--62b25c01-6520-4e1e-b712-016be493c0f2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "ddea532ef46abb9bfa77acdbd38155d9a92381f777fe4c797967203578aa0966", "source_ref": "indicator--f0fabae1-c733-48e3-b941-11de74019966", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--934d5367-6048-43ad-a8cb-3693eb085665", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "a89bdb4fd54b9488fd6f2685a4dcfa1c106d4ac9f9fb8f8992e557e306184f1a", "source_ref": "indicator--3e0bcfc6-5a6d-4e94-a803-13145e10790a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b3984843-7b9e-41b3-b5fc-934ad28a0406", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b0bbcee232f27a1b366f8a7ed1d2c3056f9a67fa70e42c1fa7cfb7c778df8cb5", "source_ref": "indicator--83dcc97d-ca49-4758-bf63-7547a8a77233", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2f11d438-805f-4412-8114-78e4c557043f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "bf16b9f012e1a0724f95a0e61a8748be3c9fc3fe3bb5a82bf3efd9b8211591fb", "source_ref": "indicator--401c1585-5b3c-48cf-b0eb-362c70115bc5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c509ae09-cd2e-4ca2-8ece-08842b6256ea", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "ad5a6b9ca0389c458dde73a456404634eec473cf5833914c7466af41e23b6ea9", "source_ref": "indicator--8fa63520-0d01-4f1e-bd07-7fc5da289150", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--328f0a5f-d808-4667-81b5-5659b28da4c0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "a5d9efae12c9e5913156b5415581678748bdeed25a5767438afadc869d25e0d4", "source_ref": "indicator--219606f2-82df-4a5c-99b9-79d56ff4c0c2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9f4a0e1d-60f1-49fb-9fa6-c81df8266fcb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b5598c4a26f3b4a143a413c46935f0506afd7e400ecf4c6ca05595e83d8dc2c7", "source_ref": "indicator--a7c3139a-6081-48fc-b797-2dfe7870b821", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--55e56262-9c41-4c73-a0fb-2c1592772311", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "4f6173659e2c23835228f2e05daacecb618c099878d0028dd9a52b9682de2ac4", "source_ref": "indicator--e93e58a7-9de9-4c51-83e5-300cf74bf966", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--377c62d2-72cc-4049-bbc0-6001ad64d693", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "7d8a47cda9367ee31ebf58dd226afc583b34a73476ed5ff1b2b3f2460cd4c339", "source_ref": "indicator--c0c12ee1-be1a-442f-adf2-10a80a161e1b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f45f2e32-fed8-4709-8fd1-883fde40c5ee", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b34b09d7b4bee3125ea9b27c128c4239c78d3be95d9d5dff73c68e479353db5b", "source_ref": "indicator--edd91c64-5cbe-4dd0-b5e6-6ae4702b5865", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--751696e1-d0ff-41f2-ac5a-ac6dec4ef7f8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b3413e09ceecc305187d08007ea86f654a451952807e37b8f2dcd14a8127042a", "source_ref": "indicator--6957a373-10b8-4124-9f1d-ce680b6ea856", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--733eea91-2950-4d7c-8b13-56f996019785", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "718bab91ba29791a494c31783b64ce1fe3d78bcdd6a6f909588e198fbea3b3cf", "source_ref": "indicator--f84bc398-8f03-49e1-a5bb-e5d274b962b6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--04311cf1-a653-4f2e-9be1-592e04973179", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "de9d1c68ef9df6dd72455f50d1cdffd76e24a501bbbaa3cacc4aedb74b2f743d", "source_ref": "indicator--382fefa3-b292-4445-8b50-cc5169568910", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b5bdfd56-aa82-4ff4-b75f-1b6a6ec648e1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "55e65d1fba82a21b0ee52435be890279cf7ae747abba7f448a6547ba2ed9666e", "source_ref": "indicator--bc60daf4-fc82-427a-afe7-5fc07a535f81", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--45d9bc25-cba0-4229-867d-09516dfbfff8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "801d54f829668487c2ed28dc56beb6f156a6100a3be12805e1104fb9f68f6a00", "source_ref": "indicator--fe1e67bf-551c-4d26-8879-91e126e1a997", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--536e013f-42af-4978-8d38-fd0cbc50def9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "3ffa8ef36934420b08e4139385400da774f61cabe000557ff025af650f2964bb", "source_ref": "indicator--ab95d7b1-014d-457f-ad8b-75defd9afcc1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6a73f164-188f-47b3-b8e5-fc5c3007c225", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "8b4e60160089b6af71e3c555c4bdaa9344b76a5f0dfd1ecc3a6e8c23f0940b2a", "source_ref": "indicator--e322b920-bebd-4787-a64c-860cbba05ac7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ee0d10eb-c103-47ba-9bd4-001934f3d075", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "b779a7a05c226a14c2f4bad1f22c493a2a9de8b988b01602fbe60d1f6dc2ba8c", "source_ref": "indicator--f6098ba2-0a4e-46c4-ae9f-4b25e21c92f8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7ef9f792-5b70-491d-b08f-368c77c845c4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "4a8c5194183f2a5b593654a29213c6f705f083ddbbff10a0bb1e7695c66a0f89", "source_ref": "indicator--fdde1371-9de6-4320-8831-36f2fd364fb3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7f850744-d772-4ff7-a972-e25d4057a31a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "775c2dbf6dd7423bd098b216bd6dcf11104e885e451fa95ae64dc18fb54a34c7", "source_ref": "indicator--8d401f8e-5ad0-421b-b833-e1c5ab6ab040", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8b5ae6be-591f-4a9d-8d40-fadbf3c6d999", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "228d1c80a92641c6ba9c9d1e68146e9bb66f02605135c2603db3ace692cc05f2", "source_ref": "indicator--5183ae4d-9597-4dd8-a9cc-e8a6b3811a3f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--250a668c-812e-4c15-a8b2-b5d1d268ff0d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "4ecf03a1eaa0255340a41e48728be1d50dab724b72f9096a1f537fa578e76d17", "source_ref": "indicator--306343b3-0376-4540-aab3-3ad48bbcd868", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e75d548f-3186-442c-b32d-f2bd0da6c4a3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "8a28fed36cf0d8640c7086770614e33d3788200bc7b0b408873873cd17e31653", "source_ref": "indicator--e2d67f24-e213-4083-a133-e4c56896a160", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7f5c5e57-3a2c-400f-b965-a149eaaf78bc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "35b1f11a97dd5c05c87328e2ed4ae5776b84d3ce6cf4cdbc2faa1865dab2e09b", "source_ref": "indicator--03b5c498-acc7-49ff-8c18-bc564dbfcf9a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9dc6979b-63b8-4326-b080-73a75dee875a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "bb91d7bbea783bacd57a92691ebcbb449d9606f2f3bbb77538ec751a8b01d8a9", "source_ref": "indicator--a6576950-4598-4bb2-b9c0-1ac2dc8876cb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5c6dd311-d120-4502-8af0-0be425c230e0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "011509bb9cde31c0b45c49747ff150abcfa66d283ff986f167bf564bacfded4d", "source_ref": "indicator--7d329c02-90ec-4db7-a223-73a3ab1177d3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--bc582ea9-cb81-4ea9-b56a-a70222ad27b7", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "da6d75e996b0bafad782d87c809269ef5ccfa62c938039790333f0f2b4ecafe3", "source_ref": "indicator--c45151dd-264a-44a8-94c5-9de8546900da", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--03ef6bce-fc41-44a2-9334-0251f723a107", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "eb31fc24f727bc6f25b7a90dc86c127099384398b7182ae52d3fe23950e9ed8c", "source_ref": "indicator--0c8ff56f-7e8e-481f-8607-740654d905ef", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--548b3b1d-ea83-4250-8f88-2ea0f0f70226", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "6d441e6b75fa0ea1880937d7c94dbd1caaa210915d386dfb5a01ca22fd813d28", "source_ref": "indicator--9b66f1b4-e095-4be6-8180-3893486700f4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d7b62c95-5f79-42a8-8e42-f762f522d0f1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "c153ed3b2ae96cb2ec55294f89180302f89e9dbca6a192eec7bd4f3591b8252e", "source_ref": "indicator--53511cd4-3e19-4998-994b-c73445797f41", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--363c7774-393a-4637-aa1f-66c9e05b9e1f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "2510aa8736c5462e8784f1cf494716bb923f97645899c73c56ead1ff58b35499", "source_ref": "indicator--c1ed267c-3963-4af8-8d4e-58e45bdc4906", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fed818b8-3f82-441d-8c02-f1a1e5ba94e9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "0bfbbca56718b5bae7e21613a9884ea80db53aa1eca9cacf5a793e52f6a724e7", "source_ref": "indicator--ba8b540e-ab46-4dbb-8456-929e2cdb9662", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--31e8d0b9-1ea3-42c8-a62c-422d7fba9677", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.307Z", "relationship_type": "uses", "description": "e9da842ccf4a681226577c26e2becea079080a4b6838171c06bb358db132bc5e", "source_ref": "indicator--042e8400-0438-4fcc-80a8-5339c7e16aef", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--49d55f81-a9d4-4d03-bdd1-e7731519ab0f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "20fcff9826373d50abe813d3cb0272bf7b65617196cd4ac8d4646b8fd3256bea", "source_ref": "indicator--b5420624-2873-4b3a-87ae-bfbb234f38d3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6ceda101-eaaf-4572-9c34-7871233225f1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "0387baebb2b0c678e46e7291325e91118c53a3206d73c1145c082b10cf6a65f1", "source_ref": "indicator--f1643ee1-1a88-4170-9d3f-63985c21c461", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--573d9040-02a1-4bd7-a0b1-dee3432bfb44", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "0efaf91842a7e45562e97bda369efa6e14f98bf9d63782ec9c323fa246da549a", "source_ref": "indicator--0d8260eb-9aca-4784-a898-be2f2013d058", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d171f27c-1436-4610-91bd-fd899cbe5edf", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "cdbd4b98625c4766cbf72f69ce951faf49a13394ea85e7a23188e70a209609be", "source_ref": "indicator--4375617e-5b14-494b-938d-59abcc9d6156", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--374c3e35-66a6-4063-9a73-612198d981cd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "d4ef4bdea69a248f9792211c4d52882ad6262f7223fc1aa9f328abe50412669f", "source_ref": "indicator--fe63632e-6768-4afb-ac60-2e17e4adc29e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2c5069b7-7cdf-48d9-a80e-32e55a327e49", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "3db36dc3b21dbd0a9037cda21606d37c1a1dd493346e00e36231a252a14446d6", "source_ref": "indicator--bdf1399f-e4fa-4aba-946c-819c70996ae6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--175f2825-1879-42f4-829c-9fb2687b9a1a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "92c5fdf61b378e5252b0eb70a5cfd7af2d27c915aece48e32b9c2ba04a5fa5b3", "source_ref": "indicator--85f59d09-d224-4cab-b559-51704c02ea95", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--281a9116-849a-492d-8e2f-0d1f8593de1c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "740a54e1f89cb321d13396987fd26d52c6c66c49894283c6d9889156e063ecb3", "source_ref": "indicator--0a34d97a-8115-489f-90e0-48e20c53e8a2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3fa34504-9c3a-41ae-98dd-5daa691a340e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "7f76f102ab233528ce3cb111ae3b026cf16b3233c6bf3002de8a0daea3ebc0d7", "source_ref": "indicator--aef7b965-fe9b-419a-9f91-7f2da81fcf7e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--61105ddc-fc75-49ad-91ac-6aac988a7340", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "153794e424eceaba48e28e7f3333ab0c9c7addeda1c5de7835b191f5f25e4e34", "source_ref": "indicator--3f3dce20-7fd3-4d09-91c5-abb259c31cef", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--62097a14-68de-4e05-b547-d20dd84ae36f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "a1bf2f3fcac9d1aae94eb7a6dc37be00185e102e504032f4ffa391ddbd4bd353", "source_ref": "indicator--f8114300-c6cc-4332-8165-8d04fbd42603", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2b9d12b9-c8a5-404c-9795-2a751b7f7ec0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "444e73bd1020d08dc2901a041d675db1060815914024855daeddbc201e3ad4ee", "source_ref": "indicator--c9e64baf-5626-44ec-a9cd-35367883ac4c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--37abddf5-e00d-47a2-bd5d-6460d385d4ae", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "f88c84156d8e9fdec6f5c400135277ecd03e4b1d95e7d3b6f5b8c8a77eeb055f", "source_ref": "indicator--31925ef4-2db5-4d0f-9ec1-a92e9d052a0d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fed5ac5b-f2dd-4301-b930-ea8f7e254d55", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "2782265ddd3a0d94d4f2622366b3401002dcfe1a9b99b7cbf6d5e824ff14d728", "source_ref": "indicator--15985681-0de8-424c-bfd3-6ec234b57dbd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--536f718a-a820-4937-a8e7-684266e81b69", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "efff4243b6143c937509f52dbe7c4e40ceb2eb226f7cc1c96d8cf9f287668e37", "source_ref": "indicator--bea3f1ce-a0f7-4803-a903-782067225e5b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3e68ffaf-3737-45a2-9ce6-24eef9c38691", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "000473f7168ebda3de054a126352af81b61dd0be462ae9b3c7ccc0bc5cea7986", "source_ref": "indicator--2eff9666-2d43-4f75-8242-109dd9c97e55", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--24f1bea3-2d5b-4921-8fee-a8dd44e35718", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "6f0de72ee2df4206102c1ff93955fef07cee84a1ba280ef3eda3db9a7eafb22e", "source_ref": "indicator--9c83f8c3-f43a-4c2c-8b4f-3e7cec494f69", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--306e6785-07d9-4d9b-8712-1581f2560cf6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "2f7aa05b16d870d34feb1faa62bbfb9c5cffd4a52ea094c66657887b7c7046d4", "source_ref": "indicator--9cdb2387-623a-40b0-a63b-fef90d5a5704", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b2188af4-07dd-4879-965a-98607c20b72b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "198ff17259ad377fae62ca49daaed0d9313831d5a12b16a79dd54045eb6909b8", "source_ref": "indicator--e22fa77b-d1d3-48c2-8e45-53d0b48b57c8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--84b9393c-2b11-4ca4-8420-a94602fd7130", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "88c08e7084d4e0db14fc5fec6c906ff89e68b54df09096d49573b1906dd1ecd2", "source_ref": "indicator--22dc6268-6aae-4512-8bb3-9542bb5b82eb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--67534a3f-dcc2-47b6-9ddb-191bd55baa93", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "5fff623781636b2af95327293f246e0d83b90012f067a8c9e6c2b5869e606465", "source_ref": "indicator--e9476ba1-ea9c-4bee-8f29-b1605d2e20fd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--947cad33-75e4-4699-9674-a1c1a2588211", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "a26802ebe8ad4dc076becbc18b32a825cf057ff2059a0742ece86afe6fcb496c", "source_ref": "indicator--6a94f400-2298-442f-a1d3-e4087a988364", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a383e9f0-1d25-4658-a0bf-074c86f2d8fd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "e0427ca401d68c347ef14f65a94735f76238f59710d99c4097e51da23cbb2a6d", "source_ref": "indicator--1ad4cf0f-93f8-433f-b5e9-266b1f3333f1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c79160e9-bbdf-49aa-a497-81cc55f9b275", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "cf36fb6f2d4029876f50d6a1eb9eafb13eb0bc6a57e179172ffe67a305f33c41", "source_ref": "indicator--8e50652a-25b9-480c-b0a2-dd35d75b8d73", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--deb0b915-af5f-4193-a36b-cd4f97883856", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "d68070f75341ce070b11a4ecda28d80a85303fa102fb4cb84c3dcbf97863bcc5", "source_ref": "indicator--0806323b-fdf5-4739-aa3d-1b72ab75b49c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d40bfea5-ce4b-467a-bda4-3aa7246e7698", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "60adc526a1bfa8df150c25016d220544671a62820493b66a8467436181b8d224", "source_ref": "indicator--afe3e9b1-ed67-454e-b1d5-dcb6df048772", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e4126c99-90a2-4f08-9bc9-b91e7e42b841", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "f28761f897e3a0e1dcdb0a993076a1cc48a1b17361d3f401aa917406332a79f1", "source_ref": "indicator--ed38914f-095c-4cc4-8a32-279c561c1bf2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--17bed2dc-a4a1-4c02-a802-dd94963cbad2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "fa5a76e86abb26e48af0b312f056d24000bc969835c40b3f98e5ca7e301b5bee", "source_ref": "indicator--b047fdbe-e063-4e52-97d9-1286bbe6cffa", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--de223e00-862d-4c85-95a8-11e69d84acb9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "5808df07cedf15451ab0984e9c60b077602de258319d48cf88b0cc4ca7bb57a0", "source_ref": "indicator--e5264eca-f7dc-4aa6-a8de-ac7eefe30c00", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fda13fa0-d320-4a82-a014-d5a7a8e93fb5", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "b0e0d35649d6e5405d051580d0c2a7ca5d3eb58f38bd51d0b8b7b98813256ea1", "source_ref": "indicator--c70bf067-c04b-4155-8242-1631fc3edd68", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--339f356d-1ef0-43ec-9290-e35241829b6a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "2db13b0cdede04b1b050744114e6c849e5e527b37bcd22984b265dff874dd411", "source_ref": "indicator--ead0338f-66f8-4a1d-8129-9385de97986e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e5d07865-e5c0-4a40-b16d-07a45b30c6b3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "c6117397a54a1c2fda6efe40b1a209c14834f9ecb82136e06174c16644a59657", "source_ref": "indicator--aa9e6dc8-eda6-44dc-8ca6-59351b203022", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--89e9e9ce-5684-4c63-8f3c-47a06fc457fd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "ed35dab84aa4de72e782aef8cead90688d5c664de878207488828ed16902e828", "source_ref": "indicator--277ebee6-565b-4592-8285-0e92c193fce2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--15e8e6c3-78ad-423a-84eb-1f9ba7af2440", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "2a7ab147d9e7c7f5349f5f929a2f955fb03b376d29d02d5a41d5e6da31d7cdcf", "source_ref": "indicator--6008a5d7-159f-4f30-a603-01afd3c6bdca", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--22ab4d87-4fd1-42b4-8ca3-a05e83a0ad0a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "f3d04a7f77498acec86efc8d372c4d6eac591d8030f0a867ab856074e4da1fe6", "source_ref": "indicator--157f8c17-b4f0-422e-8a9c-631fadba338a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2da0c4ba-eecd-4905-bcd0-ba6c844184c5", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "47.90.81.23", "source_ref": "indicator--8a3f0445-ef6e-45e4-9787-a27772063ca1", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--d3190a7c-d2e0-4f38-8811-6071d67d6ba9", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "222.139.212.16", "source_ref": "indicator--726cd9b5-cbc2-4b49-bc3a-f982c288e9a7", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--4fbcea5f-67c8-4d19-b28a-19d3c742f3f7", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "59.188.196.172", "source_ref": "indicator--2fed1287-4f58-4ae2-8281-e1bdc72ca799", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--6c172e9a-6cbe-4afa-9971-2567865336aa", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "222.239.91.30", "source_ref": "indicator--f03773f8-01bc-4049-b255-a029d7b5020a", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--4bf78621-3be1-404d-b662-e7d370565b10", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "work.andphocen.com", "source_ref": "indicator--4344cd97-c842-492f-822d-e126cabd91bd", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--b14e7548-c755-4c41-87af-43a358383d09", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "andphocen.com", "source_ref": "indicator--eb7028d2-02b4-40b4-820b-1f3d87bacd79", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--3a4f7428-34fb-4eeb-b4b9-aa62a0a56760", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "w3.ezua.com", "source_ref": "indicator--853f0ffe-4b17-4b40-99b1-77ecee4f8fef", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--9e09889c-a056-42a3-8d75-c5fa9bf8e2e4", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "lala513.gicp.net", "source_ref": "indicator--ef793816-b44f-401f-96fa-fdf0a5cc3f9c", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--e86da2c8-6650-4b5a-9292-8dfd2ae989d7", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "3w.tcpdo.net", "source_ref": "indicator--94ab37ea-b6eb-4b46-88c3-3166f18b17f2", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--40f05afd-cb08-4ed4-8f37-89257f0743b8", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "update.queryurl.com", "source_ref": "indicator--4b7b63af-400f-4446-b13b-675bc82ac34a", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--ebda57d1-bc9b-4567-a260-aa580428f964", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "re.queryurl.com", "source_ref": "indicator--c39cf94d-6739-46d7-bd7c-63b94c1925e3", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--824d39a6-cb52-4435-87b3-5af32ea080ef", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "mail.queryurl.com", "source_ref": "indicator--e7399d05-36fd-4eba-a1f9-d199ce593ea6", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--a62c4f3b-396e-4696-9919-f1b49d865b52", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.309Z", "relationship_type": "uses", "description": "info.adminsysteminfo.com", "source_ref": "indicator--ef8d189d-7242-4279-aae4-73288a04d545", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--ea04b9c3-fe58-4eb9-b3d6-cbb3de3214d4", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "workwifi.andphocen.com", "source_ref": "indicator--d9147369-0285-4ca2-bd30-9a3658866b1f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--5493794e-f07f-47d2-b352-85de102fc4dc", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "sm.umtt.com", "source_ref": "indicator--812408d9-3a98-42f7-ae5c-4e6f172cb77f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--e50783c8-d629-4593-99cc-58d27e4057bd", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "www.lzsps.ml", "source_ref": "indicator--7d1236b8-aa85-4eee-a1cd-423f35728a78", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--fc78cb8f-c048-4043-960f-f4aa8792314c", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "lzsps.ml", "source_ref": "indicator--45e8b845-23f5-4a8a-9579-e838964b3087", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--ec3deacf-9031-4f17-8865-8bcae0e358da", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "imw100pass.imwork.net", "source_ref": "indicator--b25d1022-e153-42e4-b634-42a6c2e404a9", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--927f713f-8660-4247-b6da-3ae2d6addb58", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "hwmt10.w3.ezua.com", "source_ref": "indicator--075ea83d-b913-4d1d-b327-aaf02e31a166", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--edcd0634-e429-4745-b283-bc57675711cb", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "47.104.3.238", "source_ref": "indicator--1c4b6ee7-4c04-4182-b928-3cea90328e2a", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--208fe16a-45ad-4ca5-884f-a741816511cd", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "yl.andphocen.com", "source_ref": "indicator--6262039a-4349-49ea-9635-ab68f2f4f8b2", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1aedbbeb-0080-4213-aacb-7f0a9f8dfd76", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "174.128.255.252", "source_ref": "indicator--870803cc-4db9-45ae-94dc-80a86f84200f", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--f23d1971-2cb8-4c06-84a0-8626800f5239", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "58.222.20.130", "source_ref": "indicator--cfdb6e06-48ae-4e6a-8c74-d91c34494187", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--6fdfbff5-fa04-48cc-9dc8-8068a4a8fdb0", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "58.221.199.168", "source_ref": "indicator--dbb3055b-3e1b-40ed-bacf-54a150c073f4", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--0fd78572-71a0-4e0d-9903-7d1d6f33f4be", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "45.120.44.5", "source_ref": "indicator--3b624499-776a-4af5-9156-15f7d874fe42", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--83dad218-6ce5-40b2-ab7f-e6f9d90e0c4b", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "59.56.202.142", "source_ref": "indicator--6b6aaf80-85da-47ea-adaa-695825af1234", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--7794d965-7255-4a50-a144-caed7fb60a51", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "103.75.2.36", "source_ref": "indicator--33e18a82-8d54-4a2f-afbc-97908e39f678", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--7eecc794-11a7-41e2-85a6-ed284a57c393", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "103.27.109.36", "source_ref": "indicator--ab62196c-c3dc-403f-ba98-968953342f67", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--0a772be0-c842-461a-9679-f614d8d236ca", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "43.246.208.182", "source_ref": "indicator--f3711ca0-d54d-4ad1-92a9-d858431e9a13", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--04550b39-489b-4090-bba0-393b33c5de11", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "107.151.131.170", "source_ref": "indicator--03ea7ecf-1d4c-4a0a-89b4-790a23da59a2", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--0b33e923-b6c9-4059-895e-a47ab601abd0", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "103.230.216.109", "source_ref": "indicator--c1c5b167-09fe-436f-9241-ab49ba422b28", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--583d46d9-72e6-4469-b106-aa6d99484cee", "created": "2019-07-30T15:08:32.286Z", "modified": "2019-08-02T19:14:54.308Z", "relationship_type": "uses", "description": "103.43.18.246", "source_ref": "indicator--4e20b8d3-506d-4b7e-9b67-6a0d8fa8c5cd", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--c6368823-0fe0-48b4-ba1f-6c7443984f28", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "ea8b86a35116e187c28f090bf8b19b50940af349003c9448c56171c211a490bf", "source_ref": "indicator--b846aef4-8223-4b60-9077-21cf273db3fb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b60ef16e-d743-4904-9822-f2ca74685b82", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "79a316353747d11ca0ac00e6cbe1e1ce80061d067d9ff3274be33c40d12ca5de", "source_ref": "indicator--eda11ff8-cd09-4f45-9051-71713b1b4531", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--19294e0d-2e97-415d-aca7-0f6119f14236", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "2a0fe07f25726078ea8731f21834f762383d8c93170d9d9dee03ab743e50d5c4", "source_ref": "indicator--4ec872c3-375d-4b3a-93a5-1781a8dc2f45", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e83b1221-bc99-49b4-aad0-521dd2672be3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "812847cd99a7398cc700a0424fa224af5a5ccdcb616e1fd808db0e2f3984694c", "source_ref": "indicator--f3729631-8375-4ccb-9a44-1fd9146faca7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e0638f47-b19a-4b0b-9b54-7c0c5ecec335", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "6c1b9aea63d0b66fc1ddb92112e25f53fbe6eba0132c0d1ba11688796fe2e469", "source_ref": "indicator--5ce5a6cb-38d0-4e17-903e-afbe345b395a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b5e2d6e3-b598-4aea-9cc0-570017e3a74e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "cf85ed4d2a461e18f7810b22f9c8fdfd96e00e2e95b0e159339f7c69218824bf", "source_ref": "indicator--50214293-18d3-43d5-843f-283dc71e880c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b409c48e-9b1d-4f94-bcc5-2f1f600c3c7a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "6376200b75647bf4438e1b39c1380c62db7351ffe0d596bd5d85fe4830e11bba", "source_ref": "indicator--23c45c62-4ff1-4717-baae-c19e88baaa3d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0f9472e1-7ed3-4c66-82aa-c7bbae521a26", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "30342a16d372ac11489c8b005a194213538942a86a38db0a5058505c4e769275", "source_ref": "indicator--7fb0bcad-fbfe-4784-bc75-e892a6c7393e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3f8ee46f-9989-4a53-9e6d-12508397d7cc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "51eeaaa789e7172c2e884c624ddfb048d63aae9559c85970e3fba98697cc56c9", "source_ref": "indicator--0a3adee5-b301-4728-b4d0-96e588f7355f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e47e633d-52b4-42f0-a617-10195dd393ba", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "1bbbe1dd88dd9159d7fb3fce70ce7625e160dcbd04222eaec5aad077c252568e", "source_ref": "indicator--7d4199e8-7b85-4cea-82f2-2b9c727d7f15", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3e7df1e3-544d-4eeb-b84d-896e9fef8769", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "e0c8c01b4fb10914b851f6736ef2b33cebc88104dc03775325a476b8224f8467", "source_ref": "indicator--9dc223c2-036f-43ac-bace-d6d374f5d6a9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3e55c0af-7e5c-4839-bf66-f644d41d040b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "8aa0e1eddde3408d8ad4a725d0943cb99988283ff8e3e4fa01193ac3ca273cf0", "source_ref": "indicator--9536f1d9-6d3c-4151-a4f6-eee8047b3bb2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0e9241aa-87f9-48b7-969d-f897d01a37cb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "f68ae3d30a86202a366b07cbfc71d1cbed5eaa9ba826bec78b20bcbd2a01858a", "source_ref": "indicator--d58b5c75-8d07-49f1-b3e1-816b3901868b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d890461f-325e-474f-8732-d48cdb0896c6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "cc9bd2e426bba4bb1ec69b207081f1d3b182e10cde2bb9801d47a2146677f430", "source_ref": "indicator--bccee3ed-59c3-4d86-9b40-00af18eb5754", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dda8dfbb-acdc-421d-b0f0-755cd252cae9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "300de8919f8cb6bf0e428389a8a67d8021457a7e8e3afe618e6f859e57df9d54", "source_ref": "indicator--3c2c282b-9f3e-4fbd-9c72-2174abdbd885", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--44348580-9eb4-4ff5-8e81-f5ec6dfd92ed", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "2e441f53eae0b3084b1911af40cc03f83cc3d0141baffebf00a82f677bd63682", "source_ref": "indicator--40f40bed-ef47-492e-a232-69eb8ee63bce", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1a228252-49ba-47ad-a579-66ad8d90bdac", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "d7df0839f27f1f361a5f2c98be514d2106cac47e1bcbcd71837ad89a44945815", "source_ref": "indicator--8779965b-b2e5-4999-bdbd-95385ad59d80", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3458a4d0-8d13-4255-8d2b-36b545665d65", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "280a13f81f18f32d60efe7b887016c667eb19afb283efe62c907edddbfd89d7b", "source_ref": "indicator--1e5de58f-737c-4fa5-bef7-f4cb2b38e5ae", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--38effc08-f2ad-42c8-9840-143079ff6082", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "866027316490256edb445f1dd68adab0f5d90967297e1c7cb70f8745e132052b", "source_ref": "indicator--23d4b282-df20-4d95-8f24-76143ced336b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a4538b34-6a52-4139-8a29-6e76be079f21", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "e16a6b0cb184962e0463d25dc6f18a41e9dce307280fa706133a00d364b7a294", "source_ref": "indicator--4b551f36-74bf-4e9d-97a0-aa3856043619", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--642276ec-a36d-462e-b162-001e53485574", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "cf9152ba92f69a2f13db413328e7629d9ae5fcea8afef20cfd6876d4e878665e", "source_ref": "indicator--aaa66ba8-2831-458d-82f3-6876920a3096", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2497eb95-d95a-4091-88ab-1592e1945f73", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "d9fd28db8777e52439dc75e061eb00de31248d6c9cc00962e534415c13f5bf50", "source_ref": "indicator--679f2934-2bd4-4b95-a64f-59391e25f8a1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0ff7f0e4-5a7b-421f-b5bd-5f6906913a0a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "690165034127b868925c659a676ef25395d1e2dcf9c1d92efa3318cc3c970f54", "source_ref": "indicator--a92cb475-359a-44f9-bc26-e016a6bb276a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d5ea077b-48a4-4eff-bb5c-353708cd6d98", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "58a84144dc28e0d29a4fec77b2c6220e83c097ac0cc39d8c01bf54771b7c83a9", "source_ref": "indicator--ea73b382-2127-4252-b580-2701743eae01", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--72365c43-cb02-4907-a917-f5673a46c1e8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "b3e88f8558f4e3514e8d884977bd09534abe8eb73b5e38a0d6c43e824f871043", "source_ref": "indicator--60070c06-273c-4a72-805e-62b9866cf229", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5d186ada-126b-4384-a007-e24c6bc80ee7", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "7ec4de00eeb2483f776a39f7c2352e3ff024ec9ea816b5b60f2da94c16f7a83b", "source_ref": "indicator--2b337d48-ebec-4617-afde-32dffe31a382", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f4246cc1-11a7-429a-b282-b55648e37ab8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "b7c7d24e3ab101eb8931ee790ede96ea800e53e80b7d92ab195d72340376c064", "source_ref": "indicator--88db814d-a31e-4d88-af5c-20f46b125569", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--53a5bd42-132a-40ee-8369-bb1a45586296", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "b279e7e46a0febdf4d60dfd9a891d265f8ff816931d99ddfbb7e96026a8cf5cb", "source_ref": "indicator--0d0a3d62-7b60-4b6d-9b39-b8e059f8d629", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c1e08b08-3dbe-464e-9852-52bf21332b00", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "72a48faa6f2f5be0c9fe6552913ffb7ba5af7e4128b44b7610cbd050db0f494c", "source_ref": "indicator--d29d1fe4-c7d3-4913-a961-a69580d0c55c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4d747f01-1682-4d22-aa60-5754ac87c8ff", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "b0a8790e375a0c5458126b797780789e9bf0086f0bbb870e2f8788bee88331be", "source_ref": "indicator--68126148-45cf-4203-ad42-6adfbd496a13", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7bcf25c2-e45f-4fac-8c46-0e4053517982", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "21e916651f836d6d782239d245b15317ffb888e6a36ec92f21c25ab3d2df1584", "source_ref": "indicator--5f086308-61ac-4114-8c2a-be8af8622830", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--06e4e48b-4114-44b0-b1ca-84c1455f70e3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "4ed695321befbfd82656a15af29b694affa391f9ddc040af41a2ffb80ac37179", "source_ref": "indicator--a8e5e7fb-515e-4ea9-a036-421d902fe950", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--963c026d-e499-453b-8132-0c45892c03d2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "ee6719a141ca6c8794cb16920de0e1c5520add412f25edd7842088800300fb6c", "source_ref": "indicator--d656ee8e-c854-43ea-86cd-23dd8b844ed6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--82fc2a82-fe91-4e6a-858a-f3fa8c2d56cd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "e6b5b61af1902246d01eaeb35c3ea81ef20aca0c29d895227cedaafd2e1106a3", "source_ref": "indicator--ee805656-5c58-49a7-b3ef-4220782e0a77", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3efcffba-beb3-44e5-9a00-f1e39888bca1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "1aaa01b528d2976fffd688729ee7012ad0828360a54f5ca70ec2f829f53bac2b", "source_ref": "indicator--e252c186-1962-4ed2-98db-108d107841c4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b223e850-9dd6-46f2-8061-0c1d11cc22de", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "47769cb74250a686c31e862d1da6e24bb1383fee88b622fc4bb85da46d6f153d", "source_ref": "indicator--f060095d-1f0a-4f8c-8897-2a1a5dd1587c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1077f6b7-c8f9-499c-9624-6e8883455530", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "b3fd843c90fd09364b958e5080e32f3331f25da522ebcc6e4048bade606c00d9", "source_ref": "indicator--5ec04b27-8bee-41ab-ad33-8aec7167e9f7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1d1ece44-738f-4537-abbd-85cadc9f96cc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "50224aab6bf49ef1eece04c4622a4d1760978950c32c986245cd211dff63c98d", "source_ref": "indicator--0941f2c5-aa56-4656-beba-aec270bad0d6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2586662d-78ac-4edc-9041-de24567e750c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "1ade5ab177524fd739c872fe3067559457b0929548ab9fce326464407d2fbd28", "source_ref": "indicator--b2b57c35-ef6f-46a6-ad95-c2cbc3336365", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8d6e1d6f-45b0-48a2-8b52-4d75882404ac", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "2bbf54c841d544756afd8e82b766479a2a416769222ba151c757c7291357e858", "source_ref": "indicator--6f440ea1-80b3-4691-97dc-60dd4231211a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0411cd2e-f041-46ac-9159-c40a17debfc4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "8df763abacec60ea08ff9cdaf53f9b82803aa69e51f67d97e18972a623c28f8c", "source_ref": "indicator--6e433e49-255a-4a23-b6f4-2d4c0bbc0737", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c7b02ba4-e669-4b40-9e4f-7fce1e628f39", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "a72924e54d1980b92d54b702742ede20dd33eb375078db72199004850fcb8e43", "source_ref": "indicator--8fb09fba-889d-4f92-bf40-b0d0d4c195a8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--003fd80d-f65b-41bf-95fc-3b5c358d3584", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "eeb8e4c95a2c5214bf7f03e2922a9b669db0402d5d6cd26ba923049efc632ec8", "source_ref": "indicator--54272369-10db-431b-a598-0fbfff8ee7ba", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ab062ae5-6de6-4efc-94ac-acb07c709223", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "2642e3ade0536a9454ae363740ca80fdd81695c9b0996bad1f00bbac9ed89f84", "source_ref": "indicator--eaa44b50-d4f6-429b-9623-439e8f9d06e7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cd719978-941f-437e-9f2f-7763b1de2a04", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "ccc5efd01e699efcd23af3788ba66f099adac029f4186e9c7e56d5cf044aeb20", "source_ref": "indicator--3882999a-8879-40a0-9997-b8338a47848e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6e39adc1-fec9-49b9-80cd-a4b8529ecb3e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "a2f4748711f70b6046ac4cc7efa436b1f3107d0d7e6d08b11a490b26eaf3b35f", "source_ref": "indicator--7b0957de-1e58-4dfe-98e0-d417b86dd972", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6986bbde-2e29-446c-aa90-f7e9f4387e6a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "23ea5a7cf7aa211fe84d9fd87627c5714c8478f4089d5adf9054f12f2f68c8c5", "source_ref": "indicator--90ec2983-968d-42b8-b540-af3aef6060a6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4133a9b9-702b-453a-9c5d-ca352e47405d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "c1ec28bc82500bd70f95edcbdf9306746198bbc04a09793ca69bb87f2abdb839", "source_ref": "indicator--0025039e-f0b5-4ad2-aaab-5374fe3734be", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e6abe303-0787-408d-b96e-5c9f0a68baea", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "1798e3fa950a2d13556ecb4e5c8da24207d61a562194e2c4a4dec886b9705a13", "source_ref": "indicator--4a73d727-4627-467f-8c6e-cf8a3488e12a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7ae9b2f1-b37b-41a5-9c52-72e07cd8c61e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "83d6f986035f47a39c10a8691af38babc3ad025a20c22fbfe410c7ecbe9cb1bc", "source_ref": "indicator--176f7cf0-d2ed-4412-944d-7cbfd687621c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--903130f6-50ec-40cd-a1d4-d3913a6c9818", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "fdeda09fa1a1f2e6055796a70bf6916d7efa90ee73c704ae23064f0e0372d08a", "source_ref": "indicator--85129474-9bb8-45d9-a1c5-32d21b24c9f9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--06a076fd-ebc5-4a37-a24e-109d7ab38fa0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "84938809ad922a1f4cb86f614fedace1ca2c82a245ae7279da9c0cadaf4d422e", "source_ref": "indicator--6bf08190-350a-44db-9f63-1efa5ebc90be", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0d420cb9-34f9-4e97-9b70-bddac24e7e82", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "2e30ded72e25e5e9cc5a3bed475c510a60f62415ba028c1256972c0054ecfc25", "source_ref": "indicator--fd21a93e-6f83-4748-8fdb-33adc8869c20", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b31acc5e-604f-4834-9717-d60ff637522a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.301Z", "relationship_type": "uses", "description": "470c0543ebc854b47071b1d8ae5e1ffb15cb21df2abadf4c0327668a182b9d2a", "source_ref": "indicator--9e1080df-cfd6-44cf-884a-d4924fe09890", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0c6ec082-b27b-4f88-991b-237db9507987", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "3135f1c4740af8932e240ea255ccd1cd348a33f01851c356d3b2014f1e12c7d7", "source_ref": "indicator--c8e48d05-17ec-4bb6-a056-ad4a1d2c9794", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0969d412-5aaa-4fac-b010-e6fdbc7146c9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "d0f453539e80f08e6372f4698e4a0561cf56bea7b6486bfdfe3153b6e9d90707", "source_ref": "indicator--1d612f30-c61d-4a17-96f8-67f3c01564a5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d236e291-38af-47be-9600-4c921456f425", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "699684c41de9749af14d01722899446c14f7387e4c3ad6987e85c91eb79c4993", "source_ref": "indicator--6eb94bf2-6f37-46a4-8d68-0d0ed725c702", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--81d6b298-aec4-425e-abdc-d9957431aa8b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "a740728d83224f2aab7ab174d8b90808058e48f41e2884a78a14fa7a87314d92", "source_ref": "indicator--34aad066-8a08-4397-8896-b92beb076d23", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--137fa8d4-8984-4353-8361-454e16985aa2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "04750f949332191f1004992b195e67fa975f2450406b965d8a5bb83a4341b9ac", "source_ref": "indicator--486c6f84-b635-4e27-aa2b-705c55ff67fd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a29b97fc-fcbe-4a63-b2ca-f42decef56a1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "614f0ee94784daa7bb6536b06c783e2de95d8efdfad9bc50f2c131e9edb85d84", "source_ref": "indicator--80d85eed-1f13-4951-a060-cf81cdbc9418", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4840da96-c53c-4211-b192-a8b728e8b912", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "23b49eacd0218fecf057b306921c8fd55daa4bd4f2cd6a22532e19d44430daef", "source_ref": "indicator--41601bb2-dc39-415f-81af-aa72d0b568a0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e66923c0-f976-4ce2-a80d-31a9f39846e0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "7ed8b77dacee25ad18ea49a5fb5e7dbae1ca81107c005da5f46487b4c6512952", "source_ref": "indicator--3b2f6752-3ace-4687-817f-cfa918d97bdc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--be27e173-0a29-40b2-a438-fb15aecb93d8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "36e802145103f20eb1df0c4936863032b3a2d0faa391a3439bc1b9e5fef1a394", "source_ref": "indicator--b40c10cf-2a37-43e6-8fce-65bfd9637a5d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--09bb5771-eff0-4f28-93ec-6b544ce685bd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "a8138faa4c444a41149e48e66e5fc979fcbe35f160939e67497710cb44506c33", "source_ref": "indicator--4f990fea-ddb2-49a7-ae14-794009f8ac80", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7905c9c5-f67f-4f6f-8813-f9289a3a5f08", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "942e9abf7ea45d337295f113625ca0dff8765377d961fe64d51e8d64a036704b", "source_ref": "indicator--e2dbfa80-8f54-4c9f-b886-b998fc3e6c80", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9e15f7b2-f7e0-44ba-b151-31e4d1a05864", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "e97de01a3d63a0b7f5d448c2b0c6f7abc3100f039ef085474e559f5de1d75b13", "source_ref": "indicator--89ffd7bf-f040-4faf-88c3-a9e7157bd4b2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d11e64bd-e5cb-4ff9-9909-7b2305e4093e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "bfd135f30e8d4dd4cdb78b8d85a6ea8a538bc53d6e6e6b1162c7724e6c34d2ad", "source_ref": "indicator--12345782-f3d6-4e47-a7ec-29e233f5d51b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--37b4f6b5-a831-4c38-be06-593628cab63b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "4137578f1f96ffb3676e5d3ebe1488a274523f8c0f4014e58cec704b54312941", "source_ref": "indicator--68b8b274-b7e7-4299-a0bd-e47187e8dcf8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1ab348a7-3096-473c-af1f-108bbc084658", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "fbcdc9526079857b9ad20cb7d3261dd3b10a03b7d6a55ef84c2343431fd51cdf", "source_ref": "indicator--bd8ed672-e963-4c49-9ff7-ddb50d8c4b2c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7f6ad46f-3498-469b-9011-8b2b84f43a25", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "3c219c5c6ffa642b4c84d8f89e7ddac4e6260550bb7a19e064ae8ce4976fc588", "source_ref": "indicator--897a0d17-be1d-424f-a7b4-62a17019c981", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dd3f6d88-dd1a-451a-8c65-2c30d78ae796", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "f50c89c77d8575cb8e7ecb8db5da1cfdbccc9dd0d225343f5327c8b83506c220", "source_ref": "indicator--ff64afac-2840-40ed-aceb-3ac8c9e0e3fc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3f5ee8d0-83eb-49eb-9443-3bce3b2f184f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "fb6096ebcf200f7c5c9637299b26a0b07f8865ab3762cdf090428f22b0dcd2f3", "source_ref": "indicator--8b668ca3-c14e-42aa-bc35-dde4400e8d2b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0e9008b1-9146-4bb7-a5d8-d732d239fe95", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "0a85fe28230b4bab575ec02619b2992fe1b1235b582b42d15a773032f6bb7ef0", "source_ref": "indicator--0481b41f-9e3b-4042-8d8c-3c945fc0c7fa", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b7c156a3-dd7a-49ae-ab31-d36e57ef30ec", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "4c85e571721f025b5d3324eb8074898a3ecf78f50fb09028f624811470f35022", "source_ref": "indicator--de379594-4085-408c-be2d-cfdbd794f626", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--705de6d9-e165-4a62-9b38-922e82ce2b93", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "1c1b229b5764897cbb4adb25c551a7b1d8afea4e9142b452f77bad7d0ad16f23", "source_ref": "indicator--6fab39e2-4582-459e-af83-d5e212180a24", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a5ab28c1-30b0-463c-b64f-83c8d674024c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "6649dc5de1c1774d1a5e8a642b519f85758b325922f08c21b6baa6c209e43c52", "source_ref": "indicator--98d0a074-8644-4058-96a0-0558bcac5c9d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fb5ffac0-11d5-4358-8814-2b0864716619", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "1ed6ee09296c7ba6c161ca44fe0af491f7b3cc7a6e042319f8e780417d852547", "source_ref": "indicator--a131cf86-2328-4263-906b-dd022f6dd021", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--26584c7c-e380-46b2-b59a-14e5e0ad8f18", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "28832cd0d62fa39d634d2a62644e5c564a5b632498bdcc53c8fdf096fce7461f", "source_ref": "indicator--087605d8-e962-4677-aee0-399a4e17a30d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3cf0b512-7d33-4c9a-90e8-b32f8d675620", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "097fdb6135b7460d0b8f96cf385497364ffc8206ed246053f7d0a9c7fb7cba7a", "source_ref": "indicator--395325a4-b801-4fd7-9155-96b6cad05da3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--962a5940-5505-4554-ba54-75ee4cd78808", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "05bec24bbf9381a30d57bf0efae3d6853d009dbd97337eb4196c9b60fb72e707", "source_ref": "indicator--19776f57-d6fe-461e-8aad-8092f176021f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--bc7ff213-6f88-416d-98af-fec57281862a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "9f685ce7317bd16fddc2d97e907fe66c8290ef4561316ddbe6459c31f6bac165", "source_ref": "indicator--be7e0d14-2b21-46ee-8d3a-9c06002eff97", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0e64aa55-48c6-475c-8cac-726506e82f6c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "e11f3317a8f296565ad404241c9e252a06e0b3860a5c1c5c5760c214fb3bfd6b", "source_ref": "indicator--732b6f8d-1092-42ec-a3ed-e8f95088b189", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1129d278-69c3-4d95-82a3-14c9d2e0639c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "76ce1631ade0e5e077229068db591900a1e64691265dd1a91b6d92c8e4a2d8b9", "source_ref": "indicator--bdf90118-ee26-46f3-8351-18dabe5bdf8e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--88a83dd0-f451-4c4c-a933-14e66868c71a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "c552eecf3fe385a406f59b520b7507cfacb334dd4e5ab9fc566a0912c8675a22", "source_ref": "indicator--8c54e063-ae8e-4f8d-81f6-c02b08de89af", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9bf447dd-2421-4975-81b3-0923968286a7", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "6e3011d878a42cab0a6780b86208cf62930baee2b7130d24fbf90a05a73edffc", "source_ref": "indicator--52e11eea-8b80-400a-9cc1-2c4cecbbf645", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--43ed7c83-d570-4d0f-8e42-5659e0015202", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "83dae77d54e5369465ef9ff5c4581306b4fe819b9d6c89db81e04c31c135c8b7", "source_ref": "indicator--690538ef-55b6-4da8-8169-b6d455f25b79", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--82ae2b70-fd31-4cc1-ae2b-e9b42114a7e0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "e0762a5ec27ce004fa5cc27e0333485ae6e4e969367b01444eef7bd5edbb323f", "source_ref": "indicator--b4e103b6-0785-418a-966f-18a77001c1a4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d45e4909-fba3-419a-871b-c0a07d9ed5db", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "74206c4e68700bfd0af138f74ae93fb5359792e5f94938d75b0a525c13db8ac7", "source_ref": "indicator--0e052018-cd74-4359-94d5-4a65c119a825", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d22daeb9-e15c-45d3-a8d1-a2c9095a5ed1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "b1a7c95fa78619f1e5e865d9b5570ac43470083ed3e2ff43ae7d3c6b7963464b", "source_ref": "indicator--6e4c9f14-1fb0-4b6b-9e26-6a3799c49cb8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d0322ef4-dbdf-4f63-a777-9a00fd219ff6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "2c02840073dd1c94028166d76b0cacc7d5e3f628df7f23da344ddee278002e16", "source_ref": "indicator--ee88a900-ee5c-42c1-9d67-e89bcecdca6b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1384925c-bd15-46ec-a453-0273320d3013", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "fed096be75a3ace3e278c1e33576ced60d22fcf3efd2654e1973dd6afc5ad0e2", "source_ref": "indicator--913f7c0d-6aab-4163-9f3a-8744e6362c50", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8adc787d-bfa3-439b-9a9f-8b153364ef67", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "98a8bd542485f65dd916d76f87be9f4ff302a168b1517e925bf88178be4417a4", "source_ref": "indicator--64a1a9c5-3bf7-4b07-ae63-98d8b3776832", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f46e3b91-48a6-486e-8a78-1e62616faf3b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "e50b80a07d05891cbd6f3028ef591f3bdbbcd00261ecd7af1d96d03b3781511e", "source_ref": "indicator--3e3c8b53-ceeb-4bb1-a7d6-8d16add493b0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5cbe29b2-7dc5-4c4c-850b-0a5560ed75bc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "4df9c66d3e426b60d80b11653d88225161e36c3d9a4d6087d526921330fe82ca", "source_ref": "indicator--97fd2e99-2d51-44b0-9568-44c634ead67e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2698d4c7-67c1-404f-b41d-968c9e381e80", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "ed1a6905a0a71c146ba6b6fc744b6dffb21fcc069670d8534ac70e1901d87789", "source_ref": "indicator--8f873dc3-f303-4b84-b2dd-622779b82d46", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--70b7b609-c825-4280-855e-2f329453b916", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "3538ec23cb336b8b4d4cfba34e004ff74159c452788699feed0b8df7e20e3968", "source_ref": "indicator--a2c0b21a-6729-4ba3-aff1-9452a7076fa9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--95548c2d-bd10-4dc1-9234-1db55322ef3e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "76253e8715d2f84da8c1f08552281eebb0213103d6f584cafbbf8b6785ce7cb4", "source_ref": "indicator--069fdb3b-152e-4975-931b-51af469d3ee2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--765c266c-5db5-40cf-9ec7-7340f7e28abb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "e70fd491a3bc28a77d601c88ba1da78e2d812656a2c9f6866c5701fe19298809", "source_ref": "indicator--4778bb32-bce7-4435-9942-931241509889", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6bb9a62d-5c95-42bf-b87c-aef2d5817f25", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "46f6a9112f5eefeeb43949ab807c325eb99b5889769444bf9378fb99d1a7a9c3", "source_ref": "indicator--10797e0d-a48f-4394-941f-dc37352d002e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c49d39a3-902f-44a0-81e0-65e5f6cbe625", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "7d3ab0f36c1423bc31042320e89ee5210ff04790fa9c957c6f2d6bdfd63131c1", "source_ref": "indicator--6874a5f1-6c2d-4805-94e2-be72252a481f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9a8275a5-0cc6-48bf-b410-45f076f08180", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "4afc7eb6cc6fadd6283ef7f4ec487049989294b906f51ec7b6c81a0fcb4301f8", "source_ref": "indicator--5fa342f5-df11-46fb-ae35-1ec5ba6d7e0a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4989c321-4861-4de8-9cb4-b6176800a8f0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "7f811bb7aa36b484917399be3b8b2489e8a7c05359824c038aca03ce97716326", "source_ref": "indicator--437c8ae6-df73-4fe8-b173-41cec9483a30", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5b0354ea-07f5-49de-8e7a-d545977683f4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "abbaa94824085c00f4b4368db1b4823da7d04ec743795c40c3ddb95af4de7b9c", "source_ref": "indicator--1d8b3122-2672-4209-8db7-284d997b5682", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--98181cc7-664b-41bd-8c43-54f6db5ee93f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "51056e0f33064c244880dc685de2d46c07dc7f62651b5be37e6048b3388ea691", "source_ref": "indicator--c814414c-8f93-4aa2-b7e3-9432c3b7b148", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--52701a26-81a6-47ae-bc3f-bfb1cafb4884", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "19e9e0682d080d5f18d6c90096e531c1c85bd56436986361d29c21ed78f92738", "source_ref": "indicator--eb1a79ec-1cf9-4949-87e0-3db4f447aebf", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--01941089-4e1c-40b5-b941-ea1ed0c89f28", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.302Z", "relationship_type": "uses", "description": "9e9f200d8eaf1f9f09ddaaf7f8b1511fc1bbab2001ba9209dc754091edfc8539", "source_ref": "indicator--d1666162-c6aa-4aa5-a77d-ffe483b440ea", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4a299b09-086b-4ea4-b04f-32c48f882f54", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "64246fef23543f546c341cfe837da8abeda6f521c03519210b5575fd678645a0", "source_ref": "indicator--5cbc599a-c8e5-4923-b820-54c2e71fd392", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4622f045-6ec9-4f7e-b3bc-2e342e1fb531", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "cbafc254086206de8661a77e8e48f66fa72f592df4cd84153f89ebcc6319b9ba", "source_ref": "indicator--6183ba15-a5fe-4f4f-a638-e1b5d2b61ae1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--33138958-6b7d-4c68-b47b-eaa5e4b4e195", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "a15cf7cf1b255b54f42af1dbcc5f7b6d85072dea8782451853c492ebb8310e62", "source_ref": "indicator--41cefd7f-98c7-4a0c-84eb-b0e95579b301", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ec9d37f3-edf2-4822-abac-6fa33585853a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "b26544f9d8a919a3d3dcb88d2ccf00942a945aa6661daa5b7bb940ff17cc729f", "source_ref": "indicator--a1983d50-2787-4aee-a3e1-03c060262bf3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9f979f6a-f1a6-4ded-bdc9-9fab9c961424", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "3211531f5153f3498669bbee9d98e70a367e12d1080bc41d0bfcae60702469b0", "source_ref": "indicator--b129aff2-53aa-4e77-81f6-43f3f24c3a27", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3c5efa38-b4b5-4d89-a9bf-9962f2d1e663", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "7d549b4d32af82ef9673aae2620f3addf80ede23ce1cd1a97d1954c6cb22c865", "source_ref": "indicator--caeb6560-9374-45b6-a950-bad4413c0458", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--948c4ace-2b00-4214-a13c-a9e9d27592d1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "1a1c154c7921ddeb488fa2e2d456fffe7c5091aa622dabac8814382e3bf56fe1", "source_ref": "indicator--3b61a579-5ae3-470c-b006-f4f6cddb0cf0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b5aeee1e-3b0b-4347-a7e0-66e101386725", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "e3288105fd3269c341d7fb711eadcb8b9eb49ecde17c8815e06b459f9d11eb70", "source_ref": "indicator--cbdd356a-cda8-4726-bc9e-f336b48aba2b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--84f3fd17-e5a4-4860-a3a0-620428abcc93", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "de808a1457a3ebb7c76f30747f05fc52058db250b35f1094bf8a697d0b029388", "source_ref": "indicator--b47b19a2-343b-437e-956b-8d265231d20d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cc52eea2-0323-4ffb-9cdb-8a9e70fa76f6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "80f257c1b122bd9ce2eefe50f32c7cf939b2c7e678f2b3e30ee081301aaae4b4", "source_ref": "indicator--5c73ce06-0602-4b57-9613-12253f0985b7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--26664aea-11f5-48b0-881b-7776cb8ad703", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "a3bd1d203c499697c3cf080f2815410d03ad6bea6b857aca0091b496f4a805c7", "source_ref": "indicator--2ba56d8d-55f1-4557-b7de-6672b76eca4b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fcad6888-992f-4adc-854d-ddcf84d148e1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "43496bfca21d7d90a64c7d204cae4e0f7a398bfa03d85992318f70075d87e857", "source_ref": "indicator--017e490f-03b7-443e-a06e-f8d61dd2b954", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1356b9e8-4012-4433-b733-af80346ea6d8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "9fed211792f390cdba5d27edb6e11709d08ae1b172d8d6ecfac065c3f8c315b0", "source_ref": "indicator--4ba3fb96-3a55-4cb4-9c28-1988f1769c9a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--53229d48-0ec9-4456-bb53-4e09b1988ac6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "180174e86b2173fa743175eca8d075a05a68010a1c6cf18d924741d9f6818ab4", "source_ref": "indicator--87a0af19-ea00-4fd8-a5ed-cf2347eb87b5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--17352b24-efaf-4507-8ac4-3736788c6f66", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "d161d4e78fe97fe8d43fb348f2bd1bbd7b9bf0aec5c3b0a6c03c90b0fee76cdb", "source_ref": "indicator--773d01b1-95d7-4378-b36e-5461ae19faac", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d8170f8d-fe4a-48f0-b755-9736c627dce3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "ce1f3935be8e133924dfa2e96080a6702186c365e2fc01c2f5879f723b4a5bf5", "source_ref": "indicator--8d436160-85fe-4235-8db5-30f6450c1f0c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3ef9b4bc-65ff-4d95-891a-35605dc8f3ce", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "3896c771827f426df9bd85316729860c25462baa0dc68a46b2d430025b566ea6", "source_ref": "indicator--c0150057-3016-4806-9518-2e34ff091de9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8ac207b5-6620-4835-93f8-68d6aea99f8b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "181aa49f5dd6565f004043e83ff02a016fa9aebd0173889081b7aa0004227064", "source_ref": "indicator--46f62bf9-31a1-4265-b345-5ec64220f6b7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--857da773-e1e0-4d66-85af-a86820e5b2ce", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "9f38f682ff1400b8c45406ee9298adf619f4f501d0fb31331928f24df7a5f711", "source_ref": "indicator--9550d186-b86a-4b4f-a60e-0ae8869ae13f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--def3b803-20aa-4624-96d9-b43c740d1b56", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "9edcf75ec938e06de12a9fbd89a8eeadd339db260c71f3eb98d1b47ab6d8b955", "source_ref": "indicator--9d3c92d0-a849-453f-abc0-cdd9b0594e4f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f27724c9-fcb7-4bcc-a1a5-d3654c30a13a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "75be579d1d1326cf2ce4e091f81b4531af21fcae88559d8ca16ef18a5bb7a9a2", "source_ref": "indicator--c7c24844-13ad-4fee-b99f-93f90712bd5f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7b2532da-a106-41cf-9a5b-20f71b961a6e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "f19b1c696ae86f034cef7984782f4a1787317b676b78be0d868a0497a6f4640d", "source_ref": "indicator--b27be632-244b-4fb8-83e2-4b562a54548f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cccfd785-1886-48d5-ae60-07347ebbbebc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "af918eb115569468dbb7d3792b1933ac7b0f43da71851abcba75da6ddf81649e", "source_ref": "indicator--c65b26c1-2f31-4859-b46f-b89b70a7eb6b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--29258895-c2ec-42d9-a5ff-e7d1ac62e1cd", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "65baf1e63e40ca098e45f255787953863671e1690b264494802e275e2c99cfa9", "source_ref": "indicator--cdd62e98-dc74-487e-a714-4c0cb6ff4599", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1241cfbc-b52d-4ea3-b0fd-c0918af6d535", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "9cf025d57c3d54b1b1685c2991f11cdfb698f932eb34a9824a4214fa49ae703d", "source_ref": "indicator--be1fbcab-a359-4ed2-80d7-0d5e7c912526", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3c87d61c-12f1-4c92-9418-218b8cf198c3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "f5ca9665c745d552794e7a0080c9c9c6f9b6b06951bf790361a1fec8d5168add", "source_ref": "indicator--4e76ef16-fc24-4d57-bd85-75f17e20f059", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6a5581af-b23c-48db-a8a6-51150a410933", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "a79bef585d7bfa4d62e5f79d95d0470ca5a735e37dd7ee2d8a379ce19b44d50e", "source_ref": "indicator--81dc0505-9cd8-4803-af19-8ca29df8b80c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e8fe4825-c628-4d56-931c-8ee75888180b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "547412245b08ee8bd5987525a322ccc04e585cbd9e1de711dc99b3773e03bba7", "source_ref": "indicator--e0c582ee-3d1f-45fb-b69d-06ac25fa7c50", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a4608dc4-d3a6-40a5-89f4-d7c2c55cb1a3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "59234b53a22a4546dc27d2150f37e2a2f772d501518b205742c1b34c9be8d852", "source_ref": "indicator--30ee89d4-d7ff-4e58-91dd-017849f75291", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0149662f-128a-40ec-b266-ddfbdf4aae71", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "34d7872796dbfd1dd1b0584664fa25313b8caf32c2a250a0dbb220ece0feb174", "source_ref": "indicator--0d28c203-ce32-4cd9-a34f-b01e8c7aff9f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1713a834-67bc-42f1-85ea-afede77242eb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "d871ef8838276f0643ee3e3642d812445ca937ec8580eefdbbbeb1c962cb6cba", "source_ref": "indicator--7f9ba344-d3bd-475c-a13d-51f6aeed5061", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--157fb497-5ad8-48a3-affc-8a6e02d4382b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "65aad715ce575b064f9bd62a40b86ecf047fe3e5d09facee1a202ba14d41cae0", "source_ref": "indicator--ccd21221-66b9-469f-a498-e560aa0e663c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--25a61fc1-ef48-491b-ba30-f4db577ceed6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "3de0183477653c4c41d0b8c3c94a9ebc6d1997ebfc4f9582282a54eb7f2a4a79", "source_ref": "indicator--93d8c7e4-de50-4e59-940e-a9bb1b4886dc", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--89917f64-ac13-4523-925f-dd424c41e131", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "4f8d766b0c1355a7ef1df56229f805707d1c9981b06a9edd79b024939f347de0", "source_ref": "indicator--0559e348-5248-484e-8f23-06501211db04", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5963e637-0f52-4069-a1f3-da07fd846490", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "1943c674db8757dbcc0aee72814b7ef19a709ef7d4afff5dc9e7390359768ad8", "source_ref": "indicator--8fc90442-0068-462d-b840-a369507598d6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b881e082-63cd-44bc-83e0-18038af95903", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "3acc46beb451d7604d16218c684629b0346e42ae3f25d26ed150492b7f93b28d", "source_ref": "indicator--dacb1f65-f237-4b0d-a0f4-0560e79e2cc2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3569fba6-b329-49e0-a0f8-0a6a17d69e0d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "29f92c93e5e54940bf33fd819f54df39870eb154d25c5c1ec37234026beb0a87", "source_ref": "indicator--15628eae-9f5c-48c8-8566-baec97028238", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--167bbbdf-1012-4969-b17e-c3ca43bdc907", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "85d57034243ebda5c90f761deea9c232257ff92bf2c957916bdf04305cf66ba5", "source_ref": "indicator--df7f5a2e-cda0-4a65-addb-ed129740e25c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--477aebf8-c107-4aac-a5da-483a66d3f292", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "f4a5649999dc8f35af76e5db31b9c584e5f7c6ece22d591273558a4962904ebe", "source_ref": "indicator--21dcca12-12ab-46e0-b8ef-98c01501aaaf", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3e43397c-40f7-4107-b4ec-080640062904", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "93c55dbcdace9a8cf8c62e571c45d27566a6fb758cfb9790e5b42287e3941a79", "source_ref": "indicator--0ad74765-c978-4c17-894b-d2b6e16998ce", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3be11916-4804-46ac-b5c6-5b7eae4927e9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "ed7be8390ba44d263cea1bf7edf3f9539ca1a1b0ce799dbb2abf5daecc949113", "source_ref": "indicator--9e50eca2-c71c-4062-90b0-3e16404e4647", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ef906a96-a070-41dc-afb8-f0aa5ecbcba2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "32a29cd291e84987d180b1cc86702a7f9050fd25af9789e9df5ff985754eb50e", "source_ref": "indicator--235de3c0-0062-4960-8756-06a93969481f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4e5b90d2-8382-4955-8003-bb3e5f86d139", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "13315a9303a8c46b7b81b5d2a87b24dbb5b72fcd38beac2ef87275df9cc9e378", "source_ref": "indicator--279f82f1-ee0f-4a1e-a36b-bf4b41b2964e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6278e0be-aea8-46c6-88b0-95c4733df222", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "0d54a5dbda9f6f080d6211e0c73cef9dc4d996b3ca7d8352b06b07dc1a0080ef", "source_ref": "indicator--36a83264-6ab6-4138-9063-c8788dcf54e5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f3730465-f9fc-4432-96f7-c5d157a91ca9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "9d2d2eec8298a70e6622c2942c51de390cec858e0a510dc11ffd8f9781366722", "source_ref": "indicator--e0257f48-01a1-4477-bd5d-ecd0b1830ad4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8fa4618d-558a-4113-873f-5459170ad3df", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "56a691f683526b3f655e7d0bcb83ed90516c3ed0962bb4bb86ee8cec75ac3fc0", "source_ref": "indicator--620a0b15-56d1-4add-aed7-7a72da6a9c97", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--79af1b84-5f5e-4151-bde2-195cdbd78896", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "83333aa10426f07a0f169212d299490366ebf8b07a5840f5a6bdd11d47eb9fd8", "source_ref": "indicator--9faca3f7-e419-4515-a602-1713796acf6a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e3b4823b-e878-4dbc-a011-2ff69d3aa8e5", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "65980ab35a0f777a78b981d3ae51682ea62e6e70f135b41cf9ff1e42bb125519", "source_ref": "indicator--ac6ddaaf-1c9f-413e-be29-67f5da35c716", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f8a84d97-a125-463b-bb32-aff9e5a7ed65", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "11b1134e9e690ca0bff578167b451a25b07263dc16a172e923fe3152e50094e9", "source_ref": "indicator--c01fdf4b-d6b4-4458-86da-2fd48323c40e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f4c349a5-4e44-4eb4-9da0-97976c68234d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "6b320ced04d58ae235e0f6aa921d0a66f6dc4cfab34f7474b65ddeb234db0150", "source_ref": "indicator--a5960429-3279-45ce-b5a1-a2056c17cf7c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--63576d8e-7dab-4de2-81aa-81f0da8f874d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.303Z", "relationship_type": "uses", "description": "085f92b8769d1d01ac5be730a9eccd2ed236d6f0dabe6b9c6aceef32499cdfe4", "source_ref": "indicator--8940a311-32b7-4c3c-bbf5-60b8e69c8973", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--48320391-6c6a-4328-9b04-768b4104cb09", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "3bdd6688379e9b5efcd2c635bd38499f2fa113e2045c58bc1b935ddd51de5a5f", "source_ref": "indicator--16133888-c4db-4d34-9d8d-9c20885e1f59", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--de84c243-0c13-4e7a-8940-cd5c3340ee46", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "c4e54dc2f2cdd0f1e691ea4931884ac1361e7bde0fd88c9ddde69295c0368980", "source_ref": "indicator--29fcf3ed-3ec8-4c6f-aa95-bdd6c7d4e1c1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--cde71e14-7d3c-4c88-bb9a-57cea199fe12", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "852578a408c6a1ce2171cebe2ff215ba097b629d881f2b0c96e8c84302027f43", "source_ref": "indicator--33546063-7de2-4890-85fb-80f369e3d93c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1e30fc38-5673-4f89-a3c1-e4828483722b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "331c32467b7f4c7153cd2f7103b285ad2ae64ae7c2231051ac7d5a705ade42a9", "source_ref": "indicator--32b10462-0494-47e5-8dd3-9ca9a632092a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d7d2141a-9cf6-40f6-81a0-4d09b12b62ca", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "9444ae859da525fc7070cfd20ca7a360de583cee843c2cb06b58676750df329d", "source_ref": "indicator--422db026-9954-4166-93ab-bd1fb11129c1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2fac4c7b-4e8b-4e66-9cfc-89a088a1eac3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "6e16f2a18f25f3632428651fc000c45ae099805adedaac065adbaf6ccffd79f9", "source_ref": "indicator--14a0fbcc-c6c4-4721-b38d-271042a6e047", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--de6f4673-d4c0-40a8-b14e-6c4f1729074c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "9547991a8f4df4761431d6c4285df56bee037e67e50a8752db26f78b5020763f", "source_ref": "indicator--bf3351bb-438d-4a44-9430-562fedfa9637", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b1cbea2c-5da8-4caa-b073-e161b6a8c3d0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "1ea1d2915484b4a8008a0f2fd4669cc7b97fc50d982db5c54006c4069865a0ea", "source_ref": "indicator--2cc3a806-2a07-409f-b358-5c10763ca488", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--08ce5bb1-c481-490d-9e62-779fc5217590", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "2b55c97acccf63c35af4e9fecdb45bf4b036962407bbafdf97850d12ac1829b9", "source_ref": "indicator--bbeef639-24f0-45fc-bf26-4da3b80e19e0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d230a627-6a3f-4341-97a3-8d2f63aa5e19", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "96a3245bb88474b0a0dfb98907facd0ab499d964758c8f87e3928e6ed8d914e2", "source_ref": "indicator--c4be84d3-5516-477f-b810-61e5ef5c03f4", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--bee14068-7748-4f34-9653-927c466d04c3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "3eb0b29d6381cba413800385b6c8bea24c8b5c2f221365fab1ba3b43d61f7142", "source_ref": "indicator--73689eec-2fd0-4087-9ad4-e5ffaba699d6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--25811839-456a-4bca-b0cf-8791bab362a1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "5e292423fd4227239dd9a6e1399a454fa04085da50473d702ff2b2c63ec25794", "source_ref": "indicator--0adef844-4ded-4b09-989d-781454779552", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--188352a1-be80-48a8-9d9b-654ee222434e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "3f47b6bd5dac78864102e87f8f59054003bd8f57046e64454c55328a33ac1e80", "source_ref": "indicator--2f5362d5-f7df-4a20-8e6b-671f1a652e3f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d7b03704-b369-4860-afcb-6b47fcc3b1fe", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "9624869d9834fa125ad3b1e10b0a9dfa4e0775c27e64d5830f4b3e0e68025c31", "source_ref": "indicator--76873f5c-1f78-492e-8655-bb8349fe290c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3580e48a-af4d-4e5c-8bf3-edefe016201c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "8965af7f78c0f10ee735fdd69c759432b1df6333cd452c4413cf42f1119d3e57", "source_ref": "indicator--43cdc074-a538-4750-b9cd-623c4df3b9fb", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1f08d7cf-dcb6-4487-bf01-aee4a6c60130", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "f5073c8b95f270b594eb9328c4e1ab1664614b1ad1675e108f6e26845c7d79bc", "source_ref": "indicator--ac1a8981-ff7e-4afd-bc33-1c13e8f05706", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a4f4bb8b-57c9-4008-8b85-6b0b0ce18c3f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "a878e0f86a49a8aad0dafa202d9dc5093acc1f26173e7b64cecf3031ffa488b1", "source_ref": "indicator--f4ea7d16-dc30-4fe0-9f06-837120179964", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d5f3e542-2029-4599-ae9d-939dee1bb2d7", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "4723de57b5ddca50b3daacdc0dfe32d33db614e6d7a68754b325a83533e20b32", "source_ref": "indicator--af9d6f78-d9e5-4459-b77c-becfd757e195", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--d4d2a75a-8161-44fc-b164-e95196556d7f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "b602dd991894ff4b2acfba5eced941d790da715e4fd2f2d14f20b0308bdeebaf", "source_ref": "indicator--fd513595-42ae-4d50-8151-0c33d6f7aef0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--51023056-a8ac-46fa-8cd9-fe96e10fe890", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "c6d2be68ed3a81b130be1e0b62302e2027a03b55e737b4290e1bddc1c0bf59bc", "source_ref": "indicator--3902f17b-271e-4635-9480-d25ca960f0f9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3bfce91e-478c-43a5-841a-f91f56271d37", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "90bfce865f3a8f618fd8c7db814fa191138cdf0b5d3ae0f2f3ea6a9aa366d675", "source_ref": "indicator--ba3899ce-986f-46e8-a5d7-8065099f40a7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--80e7a1da-8806-4b2c-a381-c483feaeb9c8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "e553e0acfb95dd85ea8513f1e2707646d98e34aef581191da1e449890c750b0b", "source_ref": "indicator--7c12c443-b6e7-4661-96c7-ae62930538b1", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8f78db88-7661-4727-a553-ad064dcc2f0f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "2f44a3fe5ad32b261a4df56c281b42ad7fbf9303713af9b26bbaeb894d246136", "source_ref": "indicator--d1448fb2-9f7c-4385-9eae-9d720bf78c12", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--91c02f49-d875-4718-9c7d-259eafc199ef", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "1956bed482d44a3accb289aad1a2714112029b5a1220c48b3e748f0c15fc6ff5", "source_ref": "indicator--9f0e1236-29ff-46ef-89d8-70b9c7848659", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--22ca5de3-a216-48e9-a030-0f5b92827af0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "7080fba46d4fb9402f432574e48887eeff69ce1fc34a1035470d250d1dcafe53", "source_ref": "indicator--75938844-181e-4c16-9115-39b52371022a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--36e15610-04c9-46a0-997a-0351d7bec4a1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "db18a9551de52435a770c12f5e92425398936f345872e91e2fa3d821614d827d", "source_ref": "indicator--a2f75df1-8a25-4c15-ac76-1915594983fe", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6420fa7a-f61f-4455-933a-3937ad0ec667", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "2a86583caf1e0821964a917e01370a214e845d91a299101ae265e943ca3e8a36", "source_ref": "indicator--a74d9a39-174e-46b9-8f53-561d2586b6b7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6bb4d726-92ed-455b-9d3c-46ba9fe36b66", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "b039dfe204d1ac6b6e2ed4c76f7d49d897cc7c37ab58bb2555290248daeda275", "source_ref": "indicator--3aca5dc3-a20a-4d25-9a86-b3e0b9a5dce6", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--485b140e-bdb4-4ebc-8ab7-4cc48c234e09", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "36c674ce0240292e3c18f267616f6470b8c00ef5d7ae5cb3b1967b130aa49776", "source_ref": "indicator--ab9b4794-8b35-4966-9bae-7163271ee5ca", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--996e8a73-a86a-41a0-9b8e-b589913fae27", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "6c302dc1d54997fb363617cf127f5509db079186723ac59f7f77c1a9a0a560be", "source_ref": "indicator--a8bfbde0-bfba-42e0-9004-3283925a5326", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--6505dbfc-e0cf-45ba-a165-daa02d2aa53b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "7ebdbc646b800b7823120a35ce1fc66dcad3309cd09b5af77023345a4db47763", "source_ref": "indicator--fb2361c3-902a-4501-b382-c482a74fc017", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3a4a828d-0831-4aff-9631-a733d9a6fda6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "55b95fbfb31bf6c3ccde9f0c83c76226aaa8293fa28b66baee7527498b5602de", "source_ref": "indicator--a5684179-f45c-4c93-af87-3ad8065af580", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4e3165f5-1c9c-4053-9155-8645486977b6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "e5be0e0751ed11aa66ed9217d6fd08e0589ced9d02f6eaf0c4103fe61a470f8d", "source_ref": "indicator--271cb2cb-758d-4883-8dd8-995878c23153", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0ec19c4e-5e5f-4cc3-a437-eec162bea1e5", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "ae14ba9e5f43bd39a6f072e7695e9194fb23434029e5e84e9b84720d75a86691", "source_ref": "indicator--892a1e74-480d-4f45-9c68-42a3f2bfe30c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--db0792e8-ffb3-4e4b-b76a-5dc357ab7a16", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "4886d04ded87432664732f57c07f7eaba8c64c9a31ac8d6a2b03ad2726d13dc9", "source_ref": "indicator--1883d3d2-69be-4a32-8b97-c211d56bdad5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--89d0bd54-7c1c-489c-9ae6-8d11e3509ae8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "8d8bd1309484d2a0f59ee04254d903f0e2d167f043bf6f65735cb4b253bca6ce", "source_ref": "indicator--6fa79d27-c61e-4274-877c-b9bf0d5bebd5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ad5f05e1-90f1-4a4c-a3ed-e854ee19edcc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "b720add86cddff8a9bce5f4e228307a0873f94d1f4e4347e6542a22bf61a9cb5", "source_ref": "indicator--7b08ac5f-3998-43b2-b436-8494d2c6ba2a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dbc447a2-e903-4fbd-92d6-48d5addbd9c0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "f9f4b9c61aa10f5fe7243a0a01fa1b4adf8e400f74bfbdc304d2e39f9131a0ca", "source_ref": "indicator--0d52fba6-9790-463f-839c-9c7d4f3f91ec", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b30caddd-f77d-4fac-8a06-482f2fd57add", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "5450e5e6de3dadbc7136a8c20e13d8bb408538121e0a6b19ed6ad4dd19b6ac99", "source_ref": "indicator--7c1bcaf2-2775-450e-8797-80fcf987aff8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b32b7343-170e-48ab-8818-598508c3c599", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "ca2e188a8d982d128d4ace853a45caa5f9ed3a67914ae21b3f4d5a087dba3660", "source_ref": "indicator--6dc7b81d-ec73-4f48-a1f4-09ccea2aeede", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c3feb6cf-1a56-400b-9204-302e9872e720", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "94be405338a62d8aeaf053c4db8f6cc672fa8451ecd76eeb75d5ff512891b073", "source_ref": "indicator--41dea01f-2db9-4ba8-b0f5-afbe1010b923", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a8094ef4-d53b-42ff-a475-630e58097d0a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "f06f9535241c81501276f51bf0e7f6e605bd09f8cc899ee645a22d972b710c2e", "source_ref": "indicator--cd72e705-1cc1-44fa-96b6-e97abab46ea2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--74ade00b-8a35-4105-abc7-5cf2fe959b57", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "694355f92e2171ca2f7569eef185b3fd89cb9d56cb95f76bc84369536e2700b0", "source_ref": "indicator--fd123f17-45da-437e-b985-95ac76645199", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4c4ea765-25ea-414e-9910-5c346cb831bc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "9e2559a18ebce0ebe4ac5646b1b4405cab9ca3d8fd1becf283f87a383cbde7d8", "source_ref": "indicator--075ba8f6-0f2a-43dd-ba50-3c95a5055796", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--07f82f1c-a665-4246-95ce-fa1c16dcb7e9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "e7ccb3b777989f51300a11e2b9144393a2db0632d44088124a9a4a9db9021fbd", "source_ref": "indicator--acabe804-8dbb-4d56-b137-72abbe3bd6d8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--964e5aaa-1c67-45e5-94ee-ebe6ff5d8813", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "6f7ce83c4bc4d09b9b4f377f04831c7265d0217222e9fe11931d1a4162480e9c", "source_ref": "indicator--1e3e4be4-fd31-4411-b1df-ada74a45507d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e63fad51-3da7-481d-91a0-ffaeb86835ab", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "10a37ed1d8aff44625f9782bae81aa75cc8293ae28098c954e5695bec24600c6", "source_ref": "indicator--96a12729-6b0e-4f39-bf71-cfd8881d86ac", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f7c8c590-6d50-4038-817d-50f286b383d8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "171b1553b692008361391c306dc58dafbad62edfd74e3e74ff2394061b068737", "source_ref": "indicator--15c9df5e-b2a0-4b7a-92f9-5b00122e5ada", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1c64f383-d28c-45db-a1c7-46b7b6bbc87b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "c5bd0d2551ed3f47f4d73fce25078386696b76edd0e1f3a9c063f568bd3247a2", "source_ref": "indicator--159020fc-fbf4-49d8-8084-0db841a5cc9c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--fd305192-e36f-4ae0-b394-66275288d4df", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "0d5cb7b22c72250e8748ecefa668ae8e12369d9c98c556fa4bf138883611fe32", "source_ref": "indicator--070cd5fb-fcac-4420-803f-e47cf2e1215b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5e7bc2c2-ac03-4468-b5ad-d3b8a18d3c9b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "398d5ce463e5b87a26f4251869280e863a0ec6d0f411102da48caf16461f5d6a", "source_ref": "indicator--f776b78f-ba28-45a3-864b-a0d487761147", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--091a481e-5dad-4ec3-817b-a9ee75ca443c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "b849d7dd52f69123ff414a38cb4e358571a47f1bde251386fc3f24db3ee25b3c", "source_ref": "indicator--1efb9914-9b44-43c7-81e6-755b05e0b404", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7ddf8a9e-2a25-43f4-866f-ce38c809c25d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.304Z", "relationship_type": "uses", "description": "4da0c357e68679f3b3478787e5a68bd5a16a9131d56c358c06cba3324330b077", "source_ref": "indicator--850e4ba2-a8c2-4ce0-9f5f-c193e830e0d8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f6534405-9de3-443f-9ad2-1378f38ee060", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "0a66c510ee0599f6481dcd2f816442a25eddf200ded7235e90c019e441678057", "source_ref": "indicator--40dfa9e4-5558-48a7-85ca-c81742c6bec2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--b6c5ba3e-aff1-4a9d-b26b-b7b3e60837a9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "59d19a24329357a4eb55bd5b5eba5688f97bd5aca6a5b28682b172984ba7c987", "source_ref": "indicator--9a523cfb-0535-4df4-a2e7-1092498c171b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3ed33fa0-7a32-4161-9d12-40d92e2cac9a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "b8820e44ef5a202b4ae4dbed9a758594516184da10efb1e7a31b6ad54d978b76", "source_ref": "indicator--08e4fb59-0c7e-4e06-af26-e6d4b93b2443", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8edc1876-984d-49e0-8271-3b538c65aea6", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "ce561fc847896a0df2142c06f328171aead0d6e50129895e6ccf645c93a968a2", "source_ref": "indicator--296e2ccc-eed2-4a3c-a56a-817194b35786", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4334435f-0690-4a27-98a2-20034929765f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "60d8ad89d78005c3b3304e654217d1caff1e7116cadc73f5b3f99d857258d357", "source_ref": "indicator--316fe597-5b7c-42d9-8c08-3c328c4132e9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--408666aa-dc15-4c1a-815f-1f308dd012ab", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "7a893ae4a373d1e6e59221873184dc6b54f1f68736a51bfabb9d9796db0ac4aa", "source_ref": "indicator--4d16731b-38db-4452-9299-5d2cf0e7367b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--534a5dd3-7b5b-4087-924a-4fe48069912e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "befe883a0ab6bf4b71edbd339f1d3c220371446299549a37f9026a38960e204c", "source_ref": "indicator--89222370-54e1-48e6-a845-8334e3fb08aa", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--bdf4c753-5ff3-4afa-abb5-fc4fbf049c72", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "334aca0af2e99eda568e271383afca5b76e0db0acf1a89f6980d5faf73a5efd2", "source_ref": "indicator--88c73aa6-0414-4726-9955-29f61cb75c78", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--10f00d2e-187e-491a-b298-43875ba64821", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "339657ed7ed75bc6ddc04719b26ca67544e2c4f045d421aae6d1eb730c8e4d8f", "source_ref": "indicator--516f56ef-e528-499e-9219-d2c7ab8f9e99", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a30629ac-65eb-4cfd-be75-1379ec0bd02d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "aba5e67e80c0eb9f0cc65aac288c3998d716c405d930e7f3f2ef280e5d2e3723", "source_ref": "indicator--7bb78cb9-61ab-44bd-9367-f24213a74053", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--eecee5fc-8cf6-4516-aa13-55b2cc795860", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "849d8f100ebf8fdcbb59e1f43e544c759834011621512c64e0dbca301e533bb3", "source_ref": "indicator--7a16774d-bf79-4954-838c-60f915197040", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7cf67895-3a2a-42a0-bf4e-a68056a283f5", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "1b89a65a0ae4cdf3c49b96fa7c12bde75dbc61b7ea48843ae95d9e5fe64152c5", "source_ref": "indicator--68dd9c96-baeb-40bb-9442-1fa5c3ec9b2b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--020ee42c-53b1-408c-b237-6744d3fa8e85", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "00c89e5e5c1e6c129bf7f0b489af2439902014427e3342e7ef2fab0f4fe64361", "source_ref": "indicator--d308c8f4-26bf-4385-850e-aa84f65ba5da", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ba50655f-ee2e-4a90-925b-4fbde4026392", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "3d7af6290b169ad59d587ca6e076a95dcd0256c3436edd1ccbe9d4718d00c615", "source_ref": "indicator--3cc94e5e-6136-4e00-869e-c6488bae36be", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c204efca-032d-41ee-a8bb-fe2b97c3c4a1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "be011d7a648565f4f387f4d7708a08b288e74604fcca5dcaf5f797dc15e395ec", "source_ref": "indicator--ea6cf847-4684-4a47-8859-0844d0d792fe", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--500e649c-0d0b-4e30-9f1c-6f5056657257", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "cbc768c33b054e8493f17c5530efd4b974dd6a397de4f37a7fb0dc5f4f11175e", "source_ref": "indicator--16329c3b-68a2-450f-9fa5-0cf3fab9a2ee", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9cfda4d4-afd4-436d-ad1e-9153f2a842ac", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "689b435cca157dbd9d7df5483765a0babcad907874eb75f3952f11e360f06f65", "source_ref": "indicator--d921e359-eefe-4480-bef5-a23a1802044a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--2bed00dd-d759-40e7-9c4d-278a6d6f6abc", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "9c65c515ca17034836fe734c9f94b090cc4a3b34e2469a35f814d936f2ebf046", "source_ref": "indicator--a7bd3270-c5b3-4d75-b90e-b831104941a3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0de9d4ff-2816-4d7c-b936-53168dc680fa", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "40744b2d8a23378d5211530e1f75bd6090c3317112b8c861f59b98487cb40a63", "source_ref": "indicator--4f90fa4a-f013-4d4d-8e8b-f06835be2e3e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e9960e82-36b9-47d7-a194-052e97c6115c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "14bc9f588c2094c96ca92a44fdbabdec00cff2652a5a72c7c8b6f01c6724e76f", "source_ref": "indicator--27d3e3a8-1ee8-483e-9bd0-924198095312", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3cfd9b72-5f86-41a9-b49c-71ef0c15563f", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "e8c5dd35c7286e5ea576b23dfc553734a4d9664a9d5fccf5468f4c6a3e48ad9c", "source_ref": "indicator--2ff38cd7-f666-419b-91b5-ad80bcb5671c", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--5fbe32d3-ff88-42ce-850c-9366610cc42e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "07994c9f2eeeede199dd6b4e760fce371f03f3cc4307e6551c18d2fbd024a24f", "source_ref": "indicator--1b19bb20-0a6b-4a93-9819-174174b330e2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0f5f0925-adc6-4d78-b06c-70a487869d77", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "446734590904c5c44978e4646bbbc629d98236c16e29940b32100c1400aebc88", "source_ref": "indicator--1a6720d5-5868-4d91-ae89-7e07872c2be7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e8c9b246-76c1-4e94-a6fe-831fc3015464", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "ea0786bfe145d8c763684a2fdf2eb878da29c1b6ae5aacd1a428c9ffead4bad8", "source_ref": "indicator--a0b9de50-8b0f-4a5e-8e72-2543f4f60acd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9deecc1f-11fc-4cb8-b099-d19040715be1", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "16bb6ff97999b838a40b66146ff4c39b9c95906f062c6fe1e3077e6e30171a4d", "source_ref": "indicator--a6e7c282-01f4-446c-8908-82f41f76de0f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f5bcbade-b931-418c-bcb4-bfa63c665211", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "0fa384198ae9550e008e97fa38e8a56c4398fc91e12eddba713966bfed107130", "source_ref": "indicator--b9915597-32be-47bc-9799-dcce05ddad0a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--92be1410-d12c-4dbc-b284-f1c1962ac7bb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "e835e4907c9ff07a3a8281530552eaed97d9dea5b182d24a8db56335bad5213d", "source_ref": "indicator--a8779b28-7fb5-4380-940e-c4ffe9caf25a", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c52fa941-eaa6-4bdc-a0fd-07f125203cd3", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "9192602e5a3488c322025991ca7abcbdc8f916e08f279004a94cec8eb9f220b4", "source_ref": "indicator--652827db-0d98-4e8c-b14c-3b405bc2f367", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f8fb4dc0-ab9a-4476-9215-d61fa46775a0", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "9b57ab06650a137a5962b85ca9ae719e9c3956d68938a6a2425dffe8d152941a", "source_ref": "indicator--1c333a10-5434-4cfc-9ee9-c31aa9d7da67", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--11012865-110e-4d5c-bb8f-b0ce97da396d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "7bf0e70fb4ffca19880fecdeb7e7e5d0fb4681064a98c71056cbb29c80ed6119", "source_ref": "indicator--ffbad4e4-80e6-406b-ac89-38151afc1646", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--54b05d4c-485c-4da4-b0da-81f5eac5d018", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "51cfc1a658e63624706a6bb2ed2baa63c588e7ce499bd116a3d5752743fefb54", "source_ref": "indicator--615ec8d6-bc45-4695-b7fd-d983682bfafd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--c2ff2dad-aaf3-42f6-bafb-3ace344fc162", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "3417899195780c8186356d49bc53b600b3b0e49aae83d9aeb27e518b6964be04", "source_ref": "indicator--5beea27e-1896-44d3-9ed3-bbca26bdb449", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7a7e2f7c-6cf6-46b1-83cc-30160fc1c55a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "f0fd8c5f4487df7592e5b7fa02f19f23d3ad43f5aaab84257cc560bf5ea76f1e", "source_ref": "indicator--1ba93578-f673-4667-a7b2-08f21d2b99e2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--9bf93a57-f5f9-444b-8e52-fb49425fe396", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "a6c1da9559d72563848802ed14a7421515009c2a0ffb85aab74c6e42584c222d", "source_ref": "indicator--13d10e77-474b-4622-af30-4566cd1e2bee", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--15bd6951-9587-4776-b831-72acedca5851", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "bf0ab0362ee39191587921b75ab92bf6da12e377dbfdf4f7a053c1217841bdfc", "source_ref": "indicator--05e3bd67-d2d7-4372-aea7-132afe6a34b3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--140b852a-e585-4852-a3a9-b88e8a2b0b05", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "f5abd5e7e325f16df3e96ff55a19ebf524f40f9ade76003355eb1d68bc084006", "source_ref": "indicator--f725e323-e334-4697-9c4a-0e7581009a7f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ba69f912-f491-4d4d-8fd8-64e88fec4d9b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "201eca94a9e8023d021a2b4a1517c4e46cd01e3be323bc46660c1c6f42aa6abf", "source_ref": "indicator--53e5abf5-1b57-4963-9520-7903ac4b5af8", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8e6793b0-03d9-4b8c-8e87-0eedf1ba4cc8", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "7b7887d4ad7cab0c53d6f8557bbdf616985f3434ba536a5683f6fba604151d04", "source_ref": "indicator--d26a5286-00cc-4d93-9c6c-076e26eebf47", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--61f18d13-6dc7-4f7f-9b2f-200f045bd5cf", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "4eb768b52b687de49c7da8845bbd7671e2e076fe64bf23596a409108ef3fbbbc", "source_ref": "indicator--f9dd3f84-c421-4874-87fc-572d2568071e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dcd892fb-aa54-47b8-8e5c-067df6ffa3b4", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "a7cfae9b12542b293d8265770a10946d422736d6f716af17f7b963603e422c51", "source_ref": "indicator--d70bb7cb-8ceb-4598-809f-0900464019c0", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1b6e0083-ce29-4a24-a069-766508de4f01", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "3c2109adf469bfc6c320ac824355f97a2b0f5ff01891d1affcd1a5b017c97195", "source_ref": "indicator--408dc69c-6327-4aa5-9b2d-89b8045476de", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--02e6b447-22be-47ac-ab64-9cdb50d11b70", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "2a7e456d2700ba13af48efdcf1f699bf51b6901a3ba5c80c009aaaca86235e5d", "source_ref": "indicator--266d2a4f-6410-417a-9fc2-0e3bef7b107f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--99e1e628-39df-4c13-b6e0-2b2a90ecf78d", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "3d525435cbd88b4f1f97e32e2c6accf7855f4cc576ecbd87ad05a05ddd2d2f79", "source_ref": "indicator--fe9ebaa0-8262-40cc-bf67-cfeb79d6a76e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--08acdd06-106f-4261-aa99-e88132a1f1b2", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "5a999904b2f03263a11bcc077ad179333b431fb9e6e8090f371d975ba188e55e", "source_ref": "indicator--0b7ab1e5-b595-4ca2-9934-f23e13ea8fd5", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--aacd32c8-113d-42fd-b601-483b924c142a", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "4d1e37e5840e8a4d5ae0f60cf33c593f595af200fbf998c3af809fd0c225c475", "source_ref": "indicator--2cb277c4-a36e-4916-b7fc-fd536f088cfe", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1f2d1a21-059a-40b1-8ef2-23982c4a2e4b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "3cce965887d4677069cb9160d7c7c122087a5f434e095a9f0848c3e838bca9f5", "source_ref": "indicator--64e3e043-d790-41fc-bd4a-bd557f1d4dab", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--82ee1803-ad48-45cc-914d-1f858fb8322c", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "8095cf4f6aec1983bd9f81ca85c1b27415e200b315f757613afb4f0334c99f0b", "source_ref": "indicator--337c85e6-be3c-4177-b41f-5cca332b549f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f5224320-104e-4908-8cb2-51d355e1e780", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "b098be6fd1859ee70ef123c59d5e2a1db435f990c9378b41af0c005f76ba24f2", "source_ref": "indicator--3d1c5ac8-a039-4a83-baf0-da804239f69e", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--1ff8b276-870e-4780-ba2f-d2dd00203906", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "56c1e23b12e83573440019084b9ce39f8f5ddd9d6de51edaf1f83e020fc648a0", "source_ref": "indicator--2ebaf17e-2c63-4045-adbe-963af443a875", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3df90850-870d-46a4-8395-0ea7ab9f856e", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "75fef2a0f05ae2ad971b01041fd3ed5ceacce306d78930bc2eba190c39799bc7", "source_ref": "indicator--f649583a-0e4c-442d-a509-e3f06de238f7", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e9e186ed-667a-457a-a277-1196e4f7294b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "a3deca8203792d4b34242e8f5d0f7e2e3d054f08d74885ab7ff6f3a6f4b2578a", "source_ref": "indicator--e41569eb-cdec-4539-8528-fc4d2bb60ae3", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--7cc7eecc-e96e-4002-a61b-affa170b9407", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "77b6e8cd1e6de9ee22bf0e9d735089ae24134ab955f0975d4febc9ed6b60af38", "source_ref": "indicator--7d543a93-fcca-4344-8d0d-09429c915c08", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ca12c44e-a2cb-4bae-b4be-195b93fe72fa", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.305Z", "relationship_type": "uses", "description": "9f8909b1615aaa0fed38ad27162ccf3437e2eaa59cb0c990261c866f075c4113", "source_ref": "indicator--57f581ed-c2be-4c13-8397-a8379e8245ac", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--0d3c39cb-5702-4ce3-a8aa-b2db9aa4f63b", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "7ffc1afd5749e7731f4161a6348205555e5892f1bd3446b6d0c5e7bbaa5917e3", "source_ref": "indicator--31c2a90a-a354-4a4b-83cf-6b265214152d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--8a7f453c-c1c1-4c1f-b132-4cac0790de28", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "a1644194faac76a1d49fd96b875a3f9026993e9f21f6dbc50dc59aeb5e7dac4b", "source_ref": "indicator--6f317c6f-d5a9-4fda-a3f9-c029252d9ba9", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--ba300c9d-e263-4ccd-9b64-256053aa2698", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "2e4aa7777ba449071b90c0c13b803ddf6c6f10576eb9806acde6c3d1391db463", "source_ref": "indicator--c8f63b45-edde-4a49-bb91-288411e35f6b", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f514587d-d5eb-4cab-89ad-6932aeb93046", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "af2d44e36cc28727e29b0d9aecb4b17534a195faacbf4192ce1483a9bde65edc", "source_ref": "indicator--9ca4da18-8db5-4ba1-85e0-35c42bc677cf", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--dd2e5c35-6440-4ed9-9e82-8c865de90b49", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "5010236b481d8d2ebc45ee95154f10ffbb317eced86401486f63276520049896", "source_ref": "indicator--83faaee5-9dc2-4196-89e4-bfa32c310414", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--4287eeae-5f23-4de5-b281-bf5b83f1c3e9", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "8de4e886b69046c2942e26d8b2f436695ca27060f6a74c797c620502f87887c9", "source_ref": "indicator--03779302-4a43-44f5-8887-c030cdedb749", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--843faf7e-d5af-49c4-b95a-5c16e7f57700", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "fed084773542120fe77b880fc136bd20979cddc286b75b651d01aa6e32234b2d", "source_ref": "indicator--bd465347-ca98-40d8-837f-dde2c74c9e89", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--128b16a4-9f2f-4203-9cc4-2bded23834df", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "43ce0c3e63de64f032ea7d4ca77c4b40b86d57e1d237f771b21c1f9c8f41eafb", "source_ref": "indicator--eb82a738-9684-45ae-aa01-bdf03d1f355f", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--f986010d-ff0a-4e38-ba0e-e6b28b7cebac", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "6e1812f7bf313552bc60b6be5b46bdfd44582775e3cb19cf6a231a903aec508b", "source_ref": "indicator--fa55a3d4-989f-4a8e-b4b2-52dbe3f7c730", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--812adf76-53b4-40c4-b274-d6f5d50e5acb", "created": "2019-07-30T14:52:59.701Z", "modified": "2019-08-02T19:14:54.306Z", "relationship_type": "uses", "description": "7774432c67f3d3688a1a1b21edc0a73d9d47990cc1f132663b0010ff4bbd6e87", "source_ref": "indicator--d1a05105-fab9-4f4e-8ff9-8a28836275dd", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--3442c3bd-ca7d-4d54-9c6e-68c22346963e", "created": "2019-07-30T14:48:52.022Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7" }, { "type": "relationship", "id": "relationship--aeee8a6d-84e6-4d8d-bd08-b3259432c0cd", "created": "2019-07-30T14:49:13.041Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1" }, { "type": "relationship", "id": "relationship--44ccfe03-663a-4063-b9bb-3fb7b7855e0a", "created": "2019-07-30T14:49:13.041Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--ec98188c-eed6-438d-abfa-e1673b406d49", "created": "2019-07-30T14:49:51.996Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--67f367be-bdae-477f-8fa3-975407d72188", "created": "2019-07-30T14:50:45.220Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "attack-pattern--194bff4f-c218-40df-bea3-1ace715de8dd" }, { "type": "relationship", "id": "relationship--95878274-4757-4e0a-a8a9-ac57da86dd5e", "created": "2019-07-30T08:53:40.174Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--95878274-4757-4e0a-a8a9-ac57da86dd5e", "created": "2019-07-30T08:53:40.174Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 6 - PKPLUG (HenBox other)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--86be2f40-2133-4a9f-9710-4c949906200d", "indicator--86efc254-3be9-4060-8932-0598c2987d1f", "indicator--3246d093-7d48-459f-9195-a0eb1fd5aee2", "indicator--f90027c8-303a-4072-af84-7bc1c1f246e6", "indicator--a2386143-9004-4826-b0a6-9b1a3b8e60a6", "indicator--6e7d360e-e205-49b4-8ec6-dc538fd122ba", "indicator--774a0768-f992-4514-88f8-e7db9db05b65", "indicator--ca192f04-7a5e-496c-9d2e-a46829349fd2", "indicator--51d0f5f1-288b-4fe9-a1ec-4d3b1856f929", "indicator--4fa02e27-77ca-43e1-8363-d539612b2f88", "indicator--ff983728-98e6-4c0b-8380-8dd87b95087a", "indicator--27a2fd88-d7fe-4cfc-b80f-50802cd38f97", "indicator--ff214566-babd-4bee-ab33-e7c97657e21a", "indicator--0ea738e6-efae-47c0-b7cf-cf1ac018688e", "indicator--3583795c-238c-40bf-a88f-16d4df556232", "indicator--153f04af-3156-4911-8c55-6dfd1ea134d6", "indicator--5a777003-3da8-4a76-94e8-e92782f4e863", "indicator--d8640cc1-c890-40d5-bd04-8724f3f9babc", "indicator--f1dd33f7-9f59-4017-810a-2c760e9e73dc", "indicator--5971b700-5f1d-4f64-bee6-397a41c128f8", "indicator--3dfa02a0-6147-444a-b532-0603167497aa", "indicator--a7425c68-6236-4681-8a0d-a7e93660e4c9", "indicator--a80cc8d2-ec95-48a0-a757-632c9074a748", "indicator--817b70c5-7543-4914-9255-5049a7b114bf", "indicator--6b2328bf-5979-4554-9a56-b0458a9afe8f", "indicator--20fbdc27-b39f-4fb2-a68a-b72a1a826e7d", "indicator--314f865d-5576-461a-b919-ae2fd5bb1e12", "indicator--114ab655-bbe2-4391-b2bc-5a94082f1d85", "indicator--bb0ead70-4cb5-45e8-a732-591882482d25", "indicator--eb338908-f84c-4f17-a4d1-6e3ccc1be751", "indicator--5a895485-cb4b-4068-8a93-b5ef0755ea4b", "indicator--aac8277a-6cb2-49ce-8875-5a6020e9e797", "indicator--368bade1-34db-44e8-bf03-ee082ac74278", "indicator--16ea5c94-81e7-435d-800f-0b0b32495e21", "indicator--9542f0b4-cb40-4348-b51e-e6be915bc4b8", "indicator--a89957fe-ff03-45c0-80d2-e91966dfca69", "indicator--21ebc132-9892-452e-b7fd-8c371aafa970", "indicator--ad006cef-6337-4958-9259-519b0e872669", "indicator--e3d201a5-0ce1-4ba8-8992-1411d525e221", "indicator--cc7daf23-68f7-4708-b667-1f85a1958c9d", "indicator--919d528e-ca1b-4f40-a02a-45eecbd149aa", "indicator--b6ce8b71-5175-4e20-8116-6c2aafb99671", "indicator--d75115f0-c1ee-4285-96d1-160a84bcb92c", "indicator--e3b557e4-5d36-429b-8e75-04273bcd5734", "indicator--84e27b35-1c15-4615-950e-c7be686eec68", "indicator--255d5e18-1e76-4127-b325-d70f157686d1", "indicator--63fc9833-6e95-417d-8838-54ade653e5b2", "indicator--887d8655-234a-4824-b74d-aa3eb0d3d149", "indicator--26783a45-cce3-4d5d-82cc-5fb74e32663c", "indicator--268d7760-3b78-4664-a8cb-98de059d98dd", "indicator--fc803360-d526-4e14-9782-303018e4d813", "indicator--05b80a8d-eb8a-40ab-804d-06b656ccde9c", "indicator--095688b0-f7e2-42e3-adf8-b1b7e244182e", "indicator--f1ea2fd4-2716-4346-8de8-cc6e4c61ebce", "indicator--b5b7e3b3-e034-458d-bc2b-632881808cfb", "indicator--71053cd2-d5a1-4e75-b5d3-40878d27942d", "indicator--06c23ed6-9c02-410b-884e-83464969c1a7", "indicator--4115be32-1847-4824-95f6-c619979491da", "indicator--41af2544-0581-46cd-8410-c870a4a7708e", "indicator--53aa7b1e-b93b-4837-9c81-2026424ad0be", "indicator--1f035ce7-b3ef-472b-9040-4e1dfcd7b83e", "indicator--f0fabae1-c733-48e3-b941-11de74019966", "indicator--3e0bcfc6-5a6d-4e94-a803-13145e10790a", "indicator--83dcc97d-ca49-4758-bf63-7547a8a77233", "indicator--401c1585-5b3c-48cf-b0eb-362c70115bc5", "indicator--8fa63520-0d01-4f1e-bd07-7fc5da289150", "indicator--219606f2-82df-4a5c-99b9-79d56ff4c0c2", "indicator--a7c3139a-6081-48fc-b797-2dfe7870b821", "indicator--e93e58a7-9de9-4c51-83e5-300cf74bf966", "indicator--c0c12ee1-be1a-442f-adf2-10a80a161e1b", "indicator--edd91c64-5cbe-4dd0-b5e6-6ae4702b5865", "indicator--6957a373-10b8-4124-9f1d-ce680b6ea856", "indicator--f84bc398-8f03-49e1-a5bb-e5d274b962b6", "indicator--382fefa3-b292-4445-8b50-cc5169568910", "indicator--bc60daf4-fc82-427a-afe7-5fc07a535f81", "indicator--fe1e67bf-551c-4d26-8879-91e126e1a997", "indicator--ab95d7b1-014d-457f-ad8b-75defd9afcc1", "indicator--e322b920-bebd-4787-a64c-860cbba05ac7", "indicator--f6098ba2-0a4e-46c4-ae9f-4b25e21c92f8", "indicator--fdde1371-9de6-4320-8831-36f2fd364fb3", "indicator--8d401f8e-5ad0-421b-b833-e1c5ab6ab040", "indicator--5183ae4d-9597-4dd8-a9cc-e8a6b3811a3f", "indicator--306343b3-0376-4540-aab3-3ad48bbcd868", "indicator--e2d67f24-e213-4083-a133-e4c56896a160", "indicator--03b5c498-acc7-49ff-8c18-bc564dbfcf9a", "indicator--a6576950-4598-4bb2-b9c0-1ac2dc8876cb", "indicator--7d329c02-90ec-4db7-a223-73a3ab1177d3", "indicator--c45151dd-264a-44a8-94c5-9de8546900da", "indicator--0c8ff56f-7e8e-481f-8607-740654d905ef", "indicator--9b66f1b4-e095-4be6-8180-3893486700f4", "indicator--53511cd4-3e19-4998-994b-c73445797f41", "indicator--c1ed267c-3963-4af8-8d4e-58e45bdc4906", "indicator--ba8b540e-ab46-4dbb-8456-929e2cdb9662", "indicator--042e8400-0438-4fcc-80a8-5339c7e16aef", "indicator--b5420624-2873-4b3a-87ae-bfbb234f38d3", "indicator--f1643ee1-1a88-4170-9d3f-63985c21c461", "indicator--0d8260eb-9aca-4784-a898-be2f2013d058", "indicator--4375617e-5b14-494b-938d-59abcc9d6156", "indicator--fe63632e-6768-4afb-ac60-2e17e4adc29e", "indicator--bdf1399f-e4fa-4aba-946c-819c70996ae6", "indicator--85f59d09-d224-4cab-b559-51704c02ea95", "indicator--0a34d97a-8115-489f-90e0-48e20c53e8a2", "indicator--aef7b965-fe9b-419a-9f91-7f2da81fcf7e", "indicator--3f3dce20-7fd3-4d09-91c5-abb259c31cef", "indicator--f8114300-c6cc-4332-8165-8d04fbd42603", "indicator--c9e64baf-5626-44ec-a9cd-35367883ac4c", "indicator--31925ef4-2db5-4d0f-9ec1-a92e9d052a0d", "indicator--15985681-0de8-424c-bfd3-6ec234b57dbd", "indicator--bea3f1ce-a0f7-4803-a903-782067225e5b", "indicator--2eff9666-2d43-4f75-8242-109dd9c97e55", "indicator--9c83f8c3-f43a-4c2c-8b4f-3e7cec494f69", "indicator--9cdb2387-623a-40b0-a63b-fef90d5a5704", "indicator--e22fa77b-d1d3-48c2-8e45-53d0b48b57c8", "indicator--22dc6268-6aae-4512-8bb3-9542bb5b82eb", "indicator--e9476ba1-ea9c-4bee-8f29-b1605d2e20fd", "indicator--6a94f400-2298-442f-a1d3-e4087a988364", "indicator--1ad4cf0f-93f8-433f-b5e9-266b1f3333f1", "indicator--8e50652a-25b9-480c-b0a2-dd35d75b8d73", "indicator--0806323b-fdf5-4739-aa3d-1b72ab75b49c", "indicator--afe3e9b1-ed67-454e-b1d5-dcb6df048772", "indicator--ed38914f-095c-4cc4-8a32-279c561c1bf2", "indicator--b047fdbe-e063-4e52-97d9-1286bbe6cffa", "indicator--e5264eca-f7dc-4aa6-a8de-ac7eefe30c00", "indicator--c70bf067-c04b-4155-8242-1631fc3edd68", "indicator--ead0338f-66f8-4a1d-8129-9385de97986e", "indicator--aa9e6dc8-eda6-44dc-8ca6-59351b203022", "indicator--277ebee6-565b-4592-8285-0e92c193fce2", "indicator--6008a5d7-159f-4f30-a603-01afd3c6bdca", "indicator--157f8c17-b4f0-422e-8a9c-631fadba338a", "indicator--fa04a251-6a3f-44c7-b21b-0324e2419103", "indicator--8a3f0445-ef6e-45e4-9787-a27772063ca1", "indicator--726cd9b5-cbc2-4b49-bc3a-f982c288e9a7", "indicator--2fed1287-4f58-4ae2-8281-e1bdc72ca799", "indicator--f03773f8-01bc-4049-b255-a029d7b5020a", "indicator--4344cd97-c842-492f-822d-e126cabd91bd", "indicator--eb7028d2-02b4-40b4-820b-1f3d87bacd79", "indicator--853f0ffe-4b17-4b40-99b1-77ecee4f8fef", "indicator--ef793816-b44f-401f-96fa-fdf0a5cc3f9c", "indicator--d3e3f293-d73e-412e-80bf-0d8682a5cb18", "indicator--216d3e93-d758-4109-92d1-5295b8fc2400", "indicator--9bd19b48-645b-45d6-b24e-6d3781348cdf", "indicator--37f0f13e-63cf-4dc0-ae47-2fe34e5e1ebd", "indicator--c6a261f3-de61-4ca9-96fe-cef8d431e681", "indicator--311ed617-24e8-4b6a-84e7-ad9286871e38", "indicator--d1efd9d9-d5f4-411d-8eb8-c65de6fdde49", "indicator--9fd867cd-9e16-4ae8-bb78-69f972deb386", "indicator--94ab37ea-b6eb-4b46-88c3-3166f18b17f2", "indicator--9a586a23-cc98-49f1-b311-3efa57abaed2", "indicator--910fd0fd-8f1d-4d8f-aa19-8a27ea5dd0eb", "indicator--465f1774-dddd-436f-846b-e88be67d7bc1", "indicator--5b61c8c0-ab4b-43f9-b893-e7e44fa6ace1", "indicator--dd5bcd2f-ecdb-482b-959f-d8f4c789568c", "indicator--4b7b63af-400f-4446-b13b-675bc82ac34a", "indicator--c39cf94d-6739-46d7-bd7c-63b94c1925e3", "indicator--e7399d05-36fd-4eba-a1f9-d199ce593ea6", "indicator--e2736d44-98cd-4fe0-8072-a90360b6b56f", "indicator--ef8d189d-7242-4279-aae4-73288a04d545", "indicator--d9147369-0285-4ca2-bd30-9a3658866b1f", "indicator--812408d9-3a98-42f7-ae5c-4e6f172cb77f", "indicator--7d1236b8-aa85-4eee-a1cd-423f35728a78", "indicator--45e8b845-23f5-4a8a-9579-e838964b3087", "indicator--b25d1022-e153-42e4-b634-42a6c2e404a9", "indicator--075ea83d-b913-4d1d-b327-aaf02e31a166", "indicator--1c4b6ee7-4c04-4182-b928-3cea90328e2a", "indicator--6262039a-4349-49ea-9635-ab68f2f4f8b2", "indicator--870803cc-4db9-45ae-94dc-80a86f84200f", "indicator--cfdb6e06-48ae-4e6a-8c74-d91c34494187", "indicator--dbb3055b-3e1b-40ed-bacf-54a150c073f4", "indicator--3b624499-776a-4af5-9156-15f7d874fe42", "indicator--6b6aaf80-85da-47ea-adaa-695825af1234", "indicator--33e18a82-8d54-4a2f-afbc-97908e39f678", "indicator--ab62196c-c3dc-403f-ba98-968953342f67", "indicator--f3711ca0-d54d-4ad1-92a9-d858431e9a13", "indicator--03ea7ecf-1d4c-4a0a-89b4-790a23da59a2", "indicator--c1c5b167-09fe-436f-9241-ab49ba422b28", "indicator--4e20b8d3-506d-4b7e-9b67-6a0d8fa8c5cd", "indicator--b846aef4-8223-4b60-9077-21cf273db3fb", "indicator--eda11ff8-cd09-4f45-9051-71713b1b4531", "indicator--4ec872c3-375d-4b3a-93a5-1781a8dc2f45", "indicator--f3729631-8375-4ccb-9a44-1fd9146faca7", "indicator--5ce5a6cb-38d0-4e17-903e-afbe345b395a", "indicator--50214293-18d3-43d5-843f-283dc71e880c", "indicator--23c45c62-4ff1-4717-baae-c19e88baaa3d", "indicator--7fb0bcad-fbfe-4784-bc75-e892a6c7393e", "indicator--0a3adee5-b301-4728-b4d0-96e588f7355f", "indicator--7d4199e8-7b85-4cea-82f2-2b9c727d7f15", "indicator--9dc223c2-036f-43ac-bace-d6d374f5d6a9", "indicator--9536f1d9-6d3c-4151-a4f6-eee8047b3bb2", "indicator--d58b5c75-8d07-49f1-b3e1-816b3901868b", "indicator--bccee3ed-59c3-4d86-9b40-00af18eb5754", "indicator--3c2c282b-9f3e-4fbd-9c72-2174abdbd885", "indicator--40f40bed-ef47-492e-a232-69eb8ee63bce", "indicator--8779965b-b2e5-4999-bdbd-95385ad59d80", "indicator--1e5de58f-737c-4fa5-bef7-f4cb2b38e5ae", "indicator--23d4b282-df20-4d95-8f24-76143ced336b", "indicator--4b551f36-74bf-4e9d-97a0-aa3856043619", "indicator--aaa66ba8-2831-458d-82f3-6876920a3096", "indicator--679f2934-2bd4-4b95-a64f-59391e25f8a1", "indicator--a92cb475-359a-44f9-bc26-e016a6bb276a", "indicator--ea73b382-2127-4252-b580-2701743eae01", "indicator--60070c06-273c-4a72-805e-62b9866cf229", "indicator--2b337d48-ebec-4617-afde-32dffe31a382", "indicator--88db814d-a31e-4d88-af5c-20f46b125569", "indicator--0d0a3d62-7b60-4b6d-9b39-b8e059f8d629", "indicator--d29d1fe4-c7d3-4913-a961-a69580d0c55c", "indicator--68126148-45cf-4203-ad42-6adfbd496a13", "indicator--5f086308-61ac-4114-8c2a-be8af8622830", "indicator--a8e5e7fb-515e-4ea9-a036-421d902fe950", "indicator--d656ee8e-c854-43ea-86cd-23dd8b844ed6", "indicator--ee805656-5c58-49a7-b3ef-4220782e0a77", "indicator--e252c186-1962-4ed2-98db-108d107841c4", "indicator--f060095d-1f0a-4f8c-8897-2a1a5dd1587c", "indicator--5ec04b27-8bee-41ab-ad33-8aec7167e9f7", "indicator--0941f2c5-aa56-4656-beba-aec270bad0d6", "indicator--b2b57c35-ef6f-46a6-ad95-c2cbc3336365", "indicator--6f440ea1-80b3-4691-97dc-60dd4231211a", "indicator--6e433e49-255a-4a23-b6f4-2d4c0bbc0737", "indicator--8fb09fba-889d-4f92-bf40-b0d0d4c195a8", "indicator--54272369-10db-431b-a598-0fbfff8ee7ba", "indicator--eaa44b50-d4f6-429b-9623-439e8f9d06e7", "indicator--3882999a-8879-40a0-9997-b8338a47848e", "indicator--7b0957de-1e58-4dfe-98e0-d417b86dd972", "indicator--90ec2983-968d-42b8-b540-af3aef6060a6", "indicator--0025039e-f0b5-4ad2-aaab-5374fe3734be", "indicator--4a73d727-4627-467f-8c6e-cf8a3488e12a", "indicator--176f7cf0-d2ed-4412-944d-7cbfd687621c", "indicator--85129474-9bb8-45d9-a1c5-32d21b24c9f9", "indicator--6bf08190-350a-44db-9f63-1efa5ebc90be", "indicator--fd21a93e-6f83-4748-8fdb-33adc8869c20", "indicator--9e1080df-cfd6-44cf-884a-d4924fe09890", "indicator--c8e48d05-17ec-4bb6-a056-ad4a1d2c9794", "indicator--1d612f30-c61d-4a17-96f8-67f3c01564a5", "indicator--6eb94bf2-6f37-46a4-8d68-0d0ed725c702", "indicator--34aad066-8a08-4397-8896-b92beb076d23", "indicator--486c6f84-b635-4e27-aa2b-705c55ff67fd", "indicator--80d85eed-1f13-4951-a060-cf81cdbc9418", "indicator--41601bb2-dc39-415f-81af-aa72d0b568a0", "indicator--3b2f6752-3ace-4687-817f-cfa918d97bdc", "indicator--b40c10cf-2a37-43e6-8fce-65bfd9637a5d", "indicator--4f990fea-ddb2-49a7-ae14-794009f8ac80", "indicator--e2dbfa80-8f54-4c9f-b886-b998fc3e6c80", "indicator--89ffd7bf-f040-4faf-88c3-a9e7157bd4b2", "indicator--12345782-f3d6-4e47-a7ec-29e233f5d51b", "indicator--68b8b274-b7e7-4299-a0bd-e47187e8dcf8", "indicator--bd8ed672-e963-4c49-9ff7-ddb50d8c4b2c", "indicator--897a0d17-be1d-424f-a7b4-62a17019c981", "indicator--ff64afac-2840-40ed-aceb-3ac8c9e0e3fc", "indicator--8b668ca3-c14e-42aa-bc35-dde4400e8d2b", "indicator--0481b41f-9e3b-4042-8d8c-3c945fc0c7fa", "indicator--de379594-4085-408c-be2d-cfdbd794f626", "indicator--6fab39e2-4582-459e-af83-d5e212180a24", "indicator--98d0a074-8644-4058-96a0-0558bcac5c9d", "indicator--a131cf86-2328-4263-906b-dd022f6dd021", "indicator--087605d8-e962-4677-aee0-399a4e17a30d", "indicator--395325a4-b801-4fd7-9155-96b6cad05da3", "indicator--19776f57-d6fe-461e-8aad-8092f176021f", "indicator--be7e0d14-2b21-46ee-8d3a-9c06002eff97", "indicator--732b6f8d-1092-42ec-a3ed-e8f95088b189", "indicator--bdf90118-ee26-46f3-8351-18dabe5bdf8e", "indicator--8c54e063-ae8e-4f8d-81f6-c02b08de89af", "indicator--52e11eea-8b80-400a-9cc1-2c4cecbbf645", "indicator--690538ef-55b6-4da8-8169-b6d455f25b79", "indicator--b4e103b6-0785-418a-966f-18a77001c1a4", "indicator--0e052018-cd74-4359-94d5-4a65c119a825", "indicator--6e4c9f14-1fb0-4b6b-9e26-6a3799c49cb8", "indicator--ee88a900-ee5c-42c1-9d67-e89bcecdca6b", "indicator--913f7c0d-6aab-4163-9f3a-8744e6362c50", "indicator--64a1a9c5-3bf7-4b07-ae63-98d8b3776832", "indicator--3e3c8b53-ceeb-4bb1-a7d6-8d16add493b0", "indicator--97fd2e99-2d51-44b0-9568-44c634ead67e", "indicator--8f873dc3-f303-4b84-b2dd-622779b82d46", "indicator--a2c0b21a-6729-4ba3-aff1-9452a7076fa9", "indicator--069fdb3b-152e-4975-931b-51af469d3ee2", "indicator--4778bb32-bce7-4435-9942-931241509889", "indicator--10797e0d-a48f-4394-941f-dc37352d002e", "indicator--6874a5f1-6c2d-4805-94e2-be72252a481f", "indicator--5fa342f5-df11-46fb-ae35-1ec5ba6d7e0a", "indicator--437c8ae6-df73-4fe8-b173-41cec9483a30", "indicator--1d8b3122-2672-4209-8db7-284d997b5682", "indicator--c814414c-8f93-4aa2-b7e3-9432c3b7b148", "indicator--eb1a79ec-1cf9-4949-87e0-3db4f447aebf", "indicator--d1666162-c6aa-4aa5-a77d-ffe483b440ea", "indicator--5cbc599a-c8e5-4923-b820-54c2e71fd392", "indicator--6183ba15-a5fe-4f4f-a638-e1b5d2b61ae1", "indicator--41cefd7f-98c7-4a0c-84eb-b0e95579b301", "indicator--a1983d50-2787-4aee-a3e1-03c060262bf3", "indicator--b129aff2-53aa-4e77-81f6-43f3f24c3a27", "indicator--caeb6560-9374-45b6-a950-bad4413c0458", "indicator--3b61a579-5ae3-470c-b006-f4f6cddb0cf0", "indicator--cbdd356a-cda8-4726-bc9e-f336b48aba2b", "indicator--b47b19a2-343b-437e-956b-8d265231d20d", "indicator--5c73ce06-0602-4b57-9613-12253f0985b7", "indicator--2ba56d8d-55f1-4557-b7de-6672b76eca4b", "indicator--017e490f-03b7-443e-a06e-f8d61dd2b954", "indicator--4ba3fb96-3a55-4cb4-9c28-1988f1769c9a", "indicator--87a0af19-ea00-4fd8-a5ed-cf2347eb87b5", "indicator--773d01b1-95d7-4378-b36e-5461ae19faac", "indicator--8d436160-85fe-4235-8db5-30f6450c1f0c", "indicator--c0150057-3016-4806-9518-2e34ff091de9", "indicator--46f62bf9-31a1-4265-b345-5ec64220f6b7", "indicator--9550d186-b86a-4b4f-a60e-0ae8869ae13f", "indicator--9d3c92d0-a849-453f-abc0-cdd9b0594e4f", "indicator--c7c24844-13ad-4fee-b99f-93f90712bd5f", "indicator--b27be632-244b-4fb8-83e2-4b562a54548f", "indicator--c65b26c1-2f31-4859-b46f-b89b70a7eb6b", "indicator--cdd62e98-dc74-487e-a714-4c0cb6ff4599", "indicator--be1fbcab-a359-4ed2-80d7-0d5e7c912526", "indicator--4e76ef16-fc24-4d57-bd85-75f17e20f059", "indicator--81dc0505-9cd8-4803-af19-8ca29df8b80c", "indicator--e0c582ee-3d1f-45fb-b69d-06ac25fa7c50", "indicator--30ee89d4-d7ff-4e58-91dd-017849f75291", "indicator--0d28c203-ce32-4cd9-a34f-b01e8c7aff9f", "indicator--7f9ba344-d3bd-475c-a13d-51f6aeed5061", "indicator--ccd21221-66b9-469f-a498-e560aa0e663c", "indicator--93d8c7e4-de50-4e59-940e-a9bb1b4886dc", "indicator--0559e348-5248-484e-8f23-06501211db04", "indicator--8fc90442-0068-462d-b840-a369507598d6", "indicator--dacb1f65-f237-4b0d-a0f4-0560e79e2cc2", "indicator--15628eae-9f5c-48c8-8566-baec97028238", "indicator--df7f5a2e-cda0-4a65-addb-ed129740e25c", "indicator--21dcca12-12ab-46e0-b8ef-98c01501aaaf", "indicator--0ad74765-c978-4c17-894b-d2b6e16998ce", "indicator--9e50eca2-c71c-4062-90b0-3e16404e4647", "indicator--235de3c0-0062-4960-8756-06a93969481f", "indicator--279f82f1-ee0f-4a1e-a36b-bf4b41b2964e", "indicator--36a83264-6ab6-4138-9063-c8788dcf54e5", "indicator--e0257f48-01a1-4477-bd5d-ecd0b1830ad4", "indicator--620a0b15-56d1-4add-aed7-7a72da6a9c97", "indicator--9faca3f7-e419-4515-a602-1713796acf6a", "indicator--ac6ddaaf-1c9f-413e-be29-67f5da35c716", "indicator--c01fdf4b-d6b4-4458-86da-2fd48323c40e", "indicator--a5960429-3279-45ce-b5a1-a2056c17cf7c", "indicator--8940a311-32b7-4c3c-bbf5-60b8e69c8973", "indicator--16133888-c4db-4d34-9d8d-9c20885e1f59", "indicator--29fcf3ed-3ec8-4c6f-aa95-bdd6c7d4e1c1", "indicator--33546063-7de2-4890-85fb-80f369e3d93c", "indicator--32b10462-0494-47e5-8dd3-9ca9a632092a", "indicator--422db026-9954-4166-93ab-bd1fb11129c1", "indicator--14a0fbcc-c6c4-4721-b38d-271042a6e047", "indicator--bf3351bb-438d-4a44-9430-562fedfa9637", "indicator--2cc3a806-2a07-409f-b358-5c10763ca488", "indicator--bbeef639-24f0-45fc-bf26-4da3b80e19e0", "indicator--c4be84d3-5516-477f-b810-61e5ef5c03f4", "indicator--73689eec-2fd0-4087-9ad4-e5ffaba699d6", "indicator--0adef844-4ded-4b09-989d-781454779552", "indicator--2f5362d5-f7df-4a20-8e6b-671f1a652e3f", "indicator--76873f5c-1f78-492e-8655-bb8349fe290c", "indicator--43cdc074-a538-4750-b9cd-623c4df3b9fb", "indicator--ac1a8981-ff7e-4afd-bc33-1c13e8f05706", "indicator--f4ea7d16-dc30-4fe0-9f06-837120179964", "indicator--af9d6f78-d9e5-4459-b77c-becfd757e195", "indicator--fd513595-42ae-4d50-8151-0c33d6f7aef0", "indicator--3902f17b-271e-4635-9480-d25ca960f0f9", "indicator--ba3899ce-986f-46e8-a5d7-8065099f40a7", "indicator--7c12c443-b6e7-4661-96c7-ae62930538b1", "indicator--d1448fb2-9f7c-4385-9eae-9d720bf78c12", "indicator--9f0e1236-29ff-46ef-89d8-70b9c7848659", "indicator--75938844-181e-4c16-9115-39b52371022a", "indicator--a2f75df1-8a25-4c15-ac76-1915594983fe", "indicator--a74d9a39-174e-46b9-8f53-561d2586b6b7", "indicator--3aca5dc3-a20a-4d25-9a86-b3e0b9a5dce6", "indicator--ab9b4794-8b35-4966-9bae-7163271ee5ca", "indicator--a8bfbde0-bfba-42e0-9004-3283925a5326", "indicator--fb2361c3-902a-4501-b382-c482a74fc017", "indicator--a5684179-f45c-4c93-af87-3ad8065af580", "indicator--271cb2cb-758d-4883-8dd8-995878c23153", "indicator--892a1e74-480d-4f45-9c68-42a3f2bfe30c", "indicator--1883d3d2-69be-4a32-8b97-c211d56bdad5", "indicator--6fa79d27-c61e-4274-877c-b9bf0d5bebd5", "indicator--7b08ac5f-3998-43b2-b436-8494d2c6ba2a", "indicator--0d52fba6-9790-463f-839c-9c7d4f3f91ec", "indicator--7c1bcaf2-2775-450e-8797-80fcf987aff8", "indicator--6dc7b81d-ec73-4f48-a1f4-09ccea2aeede", "indicator--41dea01f-2db9-4ba8-b0f5-afbe1010b923", "indicator--cd72e705-1cc1-44fa-96b6-e97abab46ea2", "indicator--fd123f17-45da-437e-b985-95ac76645199", "indicator--075ba8f6-0f2a-43dd-ba50-3c95a5055796", "indicator--acabe804-8dbb-4d56-b137-72abbe3bd6d8", "indicator--1e3e4be4-fd31-4411-b1df-ada74a45507d", "indicator--96a12729-6b0e-4f39-bf71-cfd8881d86ac", "indicator--15c9df5e-b2a0-4b7a-92f9-5b00122e5ada", "indicator--159020fc-fbf4-49d8-8084-0db841a5cc9c", "indicator--070cd5fb-fcac-4420-803f-e47cf2e1215b", "indicator--f776b78f-ba28-45a3-864b-a0d487761147", "indicator--1efb9914-9b44-43c7-81e6-755b05e0b404", "indicator--850e4ba2-a8c2-4ce0-9f5f-c193e830e0d8", "indicator--40dfa9e4-5558-48a7-85ca-c81742c6bec2", "indicator--9a523cfb-0535-4df4-a2e7-1092498c171b", "indicator--08e4fb59-0c7e-4e06-af26-e6d4b93b2443", "indicator--296e2ccc-eed2-4a3c-a56a-817194b35786", "indicator--316fe597-5b7c-42d9-8c08-3c328c4132e9", "indicator--4d16731b-38db-4452-9299-5d2cf0e7367b", "indicator--89222370-54e1-48e6-a845-8334e3fb08aa", "indicator--88c73aa6-0414-4726-9955-29f61cb75c78", "indicator--516f56ef-e528-499e-9219-d2c7ab8f9e99", "indicator--7bb78cb9-61ab-44bd-9367-f24213a74053", "indicator--7a16774d-bf79-4954-838c-60f915197040", "indicator--68dd9c96-baeb-40bb-9442-1fa5c3ec9b2b", "indicator--d308c8f4-26bf-4385-850e-aa84f65ba5da", "indicator--3cc94e5e-6136-4e00-869e-c6488bae36be", "indicator--ea6cf847-4684-4a47-8859-0844d0d792fe", "indicator--16329c3b-68a2-450f-9fa5-0cf3fab9a2ee", "indicator--d921e359-eefe-4480-bef5-a23a1802044a", "indicator--a7bd3270-c5b3-4d75-b90e-b831104941a3", "indicator--4f90fa4a-f013-4d4d-8e8b-f06835be2e3e", "indicator--27d3e3a8-1ee8-483e-9bd0-924198095312", "indicator--2ff38cd7-f666-419b-91b5-ad80bcb5671c", "indicator--1b19bb20-0a6b-4a93-9819-174174b330e2", "indicator--1a6720d5-5868-4d91-ae89-7e07872c2be7", "indicator--a0b9de50-8b0f-4a5e-8e72-2543f4f60acd", "indicator--a6e7c282-01f4-446c-8908-82f41f76de0f", "indicator--b9915597-32be-47bc-9799-dcce05ddad0a", "indicator--a8779b28-7fb5-4380-940e-c4ffe9caf25a", "indicator--652827db-0d98-4e8c-b14c-3b405bc2f367", "indicator--1c333a10-5434-4cfc-9ee9-c31aa9d7da67", "indicator--ffbad4e4-80e6-406b-ac89-38151afc1646", "indicator--615ec8d6-bc45-4695-b7fd-d983682bfafd", "indicator--5beea27e-1896-44d3-9ed3-bbca26bdb449", "indicator--1ba93578-f673-4667-a7b2-08f21d2b99e2", "indicator--13d10e77-474b-4622-af30-4566cd1e2bee", "indicator--05e3bd67-d2d7-4372-aea7-132afe6a34b3", "indicator--f725e323-e334-4697-9c4a-0e7581009a7f", "indicator--53e5abf5-1b57-4963-9520-7903ac4b5af8", "indicator--d26a5286-00cc-4d93-9c6c-076e26eebf47", "indicator--f9dd3f84-c421-4874-87fc-572d2568071e", "indicator--d70bb7cb-8ceb-4598-809f-0900464019c0", "indicator--408dc69c-6327-4aa5-9b2d-89b8045476de", "indicator--266d2a4f-6410-417a-9fc2-0e3bef7b107f", "indicator--fe9ebaa0-8262-40cc-bf67-cfeb79d6a76e", "indicator--0b7ab1e5-b595-4ca2-9934-f23e13ea8fd5", "indicator--2cb277c4-a36e-4916-b7fc-fd536f088cfe", "indicator--64e3e043-d790-41fc-bd4a-bd557f1d4dab", "indicator--337c85e6-be3c-4177-b41f-5cca332b549f", "indicator--3d1c5ac8-a039-4a83-baf0-da804239f69e", "indicator--2ebaf17e-2c63-4045-adbe-963af443a875", "indicator--f649583a-0e4c-442d-a509-e3f06de238f7", "indicator--e41569eb-cdec-4539-8528-fc4d2bb60ae3", "indicator--7d543a93-fcca-4344-8d0d-09429c915c08", "indicator--57f581ed-c2be-4c13-8397-a8379e8245ac", "indicator--31c2a90a-a354-4a4b-83cf-6b265214152d", "indicator--6f317c6f-d5a9-4fda-a3f9-c029252d9ba9", "indicator--c8f63b45-edde-4a49-bb91-288411e35f6b", "indicator--9ca4da18-8db5-4ba1-85e0-35c42bc677cf", "indicator--83faaee5-9dc2-4196-89e4-bfa32c310414", "indicator--03779302-4a43-44f5-8887-c030cdedb749", "indicator--bd465347-ca98-40d8-837f-dde2c74c9e89", "indicator--eb82a738-9684-45ae-aa01-bdf03d1f355f", "indicator--fa55a3d4-989f-4a8e-b4b2-52dbe3f7c730", "indicator--d1a05105-fab9-4f4e-8ff9-8a28836275dd", "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--194bff4f-c218-40df-bea3-1ace715de8dd", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--9358969c-1f0f-48c5-bdd3-e0c3c806e473", "relationship--539df396-7418-45c1-bfa4-8b7de8b77ea7", "relationship--94320849-0f40-4ab3-bbef-d1d3634dc3ab", "relationship--b0d52364-5455-4155-84fa-42f1da3b1646", "relationship--0b715a10-956b-4a6f-91eb-cec508a16527", "relationship--285fa186-964d-472f-814f-e8908c56a32e", "relationship--6658dd57-90f5-4b06-b52c-f5dba52f0923", "relationship--ced7a7d6-982e-47e3-8f86-0158fe9100e1", "relationship--09cff586-abdf-4ee7-b845-25a3205c1223", "relationship--aa90581c-b5c2-4310-8fdc-eaba2c197cf0", "relationship--7e1ab5c7-8624-4a0c-845a-ed613c4ec8f9", "relationship--29afffbb-2f3b-4dc5-adaa-ba611edb8dac", "relationship--64d00115-ff13-4f49-968b-b3d0c1196302", "relationship--df56c9cb-9b5d-4c13-8946-9d1242d2461a", "relationship--8c59bac5-109f-4ca9-8146-777359165a2c", "relationship--10d7b7bc-d493-42bb-8edd-83c0dfec1d7c", "relationship--2b438147-26ba-4e2e-b3ec-59ded1f1d72c", "relationship--6179163c-f28c-4d3d-a58f-c35dd5605ad9", "relationship--fb1b45f1-8f81-4dfb-ac68-23103bc2e9e0", "relationship--a1c7cc6d-df7f-4cb7-81fd-0ca2111b1420", "relationship--59fafb8a-a3b0-4bc0-8d92-8030fb38db86", "relationship--0de7e580-7506-4276-94c2-61b2a4777fb4", "relationship--d26eb181-619e-496c-9ca3-4fcb5614edb7", "relationship--09353a52-973c-4f22-9f8b-35128ede6dd0", "relationship--06387f71-2a5a-40bc-af64-55146cbfca67", "relationship--093253fa-d5d7-4bbf-a4b5-a7ea949bbfc0", "relationship--0153ef2a-509d-4875-9240-837b986a5245", "relationship--4a2999e9-afc6-4a0d-ae45-50c66e5cb6aa", "relationship--f6e72beb-870c-4d3e-9069-e9a7a4e0190b", "relationship--8c1031b5-885c-4ff3-b2d9-a603371d31c7", "relationship--2f06c9de-e4dc-4b7b-8114-37d38a3ee2e6", "relationship--0cb8af7d-2b16-4c76-bafb-29b46efabd02", "relationship--f14890a8-67c8-4f4e-9370-7773f9580ab5", "relationship--2543db1b-dabb-4126-b6ec-52939f969368", "relationship--a40386bc-abab-48e3-ba39-4257c7496abd", "relationship--ce96987a-7258-4c4e-a564-e215c2cd8725", "relationship--1e7703af-84ce-449c-8ba5-31f9faa42281", "relationship--62a3d557-aca1-457e-9c1d-08de10ca4bf6", "relationship--90b7d704-c24a-4462-bcad-8e4c42c7d83c", "relationship--6988f78c-dfcd-464f-93ad-063122f42447", "relationship--060b8ce9-d35b-4b17-8cd4-b52796258606", "relationship--4e3ad92e-4123-406d-9355-5ae0eaa40ed4", "relationship--af8b7c44-2a93-4693-af6f-64174ac2da03", "relationship--b08cddef-6344-4de3-b279-5d7cfdedc313", "relationship--c73c1f94-daea-4211-bfa2-ad2d355f2b8c", "relationship--c0c1120d-9fdb-440a-992f-e06bdc152bbf", "relationship--2c50f498-98c0-40e1-8c8b-39903a5859e6", "relationship--b7c09767-8f25-4b99-9b8b-4fb810a86b6d", "relationship--3448b74c-590e-45d8-bba7-9f5bef0ec097", "relationship--e171326b-aefd-4e79-804c-114ebd996d97", "relationship--5aad1334-70f4-45b5-aa83-b8163a700cbb", "relationship--96cdbd52-2842-47d6-b723-55359af42164", "relationship--65b9f641-2b44-4b2c-bbf9-6ddcad843695", "relationship--a1d0e6eb-e104-4caa-9a92-2403079f289f", "relationship--89b66513-6195-4a24-8689-5a1cf45549b8", "relationship--2e8a1b59-b48b-444f-9302-2280ac24d5cc", "relationship--ebc98af7-025d-4e1c-bc46-91584463322f", "relationship--7e5a090b-7194-4f8c-93b6-b0232c50a3fb", "relationship--8111eb48-67ba-4c7c-afc9-4ff4e5395650", "relationship--8ffc3016-022b-4951-8455-fbf21c6b8797", "relationship--7ce79183-3375-496a-951b-87c5231a7e8b", "relationship--33b2c8a4-c082-4fcf-b906-f406368bad7a", "relationship--1b1336e3-67f1-483f-a6d0-b9390d5c6e94", "relationship--74bd8987-51da-4068-9450-4a07919a9455", "relationship--191ffceb-de56-47e6-8db9-69cc7e7599e3", "relationship--0676f7ba-1663-43b8-8aed-8be6680f6892", "relationship--f5f6e368-22ac-4090-93d9-2ecf0ab6c3a5", "relationship--d63d391e-cb04-44f6-b90f-a0f107955f29", "relationship--a1148a04-d021-407d-bc80-579f263bafdd", "relationship--0faaeed2-51f5-4db1-a3b6-8aa41a532f26", "relationship--c10f0590-6df4-4954-a2bd-2d6c2e5492e6", "relationship--98d74315-1eea-489c-9f1e-cffc17dcc7bf", "relationship--58fecd30-b763-42d6-8fb6-ed5fb8f64ba4", "relationship--8fe41118-513a-4386-ad1d-24f2364cae22", "relationship--a5f41617-b242-40e0-b371-0c76d7d4b555", "relationship--c68206ec-a488-447a-a7f4-5dbd7ee2e2dd", "relationship--efd030e0-491a-45ec-b18a-b80b90e0ded9", "relationship--a4634168-2789-430c-a0f3-f01dae95908a", "relationship--987eabee-4672-4cce-a6ea-79bb97641c32", "relationship--2b339895-2eff-4045-9bbc-71e35529ec1b", "relationship--3c7301f3-a28e-465e-a28d-d20667d1248b", "relationship--88d80823-cc1b-49e3-ad81-9edabb5d5d47", "relationship--c477d3e9-bbef-40d5-aa10-b269870795bd", "relationship--8948226d-4f9d-4d1e-8707-d98c933e3ccc", "relationship--e5b2a234-a29f-4c72-9902-acb591814d2d", "relationship--d32628b0-e5f1-4c81-9e2a-faaa4427b911", "relationship--baf4e247-a06e-45fa-be85-8f7341f69cf0", "relationship--ad3a0f28-af7b-4b02-802c-35f38c73902c", "relationship--a26c1c74-8065-44b7-ba51-9070c0972b1f", "relationship--498e69cd-8c21-43af-9c8b-1c2de79fb52b", "relationship--f5138306-0eca-4279-bbb9-20e716835c55", "relationship--e6a74826-7eec-4fe3-8a1a-89125803fb8f", "relationship--b976b94b-61ac-4992-b4c0-fd4124423b15", "relationship--79497f87-e9b5-4a78-b4ff-bfd49b6afd61", "relationship--5b79f74a-9fc4-48a1-9a47-f24179ee18e0", "relationship--0965232c-0bb0-4dc8-ab9d-be4b2e5c12da", "relationship--1f2970fc-8a77-4485-af65-3ec90f82f6a1", "relationship--bf3e8781-ed97-47d4-b7bc-4efe678eee7e", "relationship--bce26ce0-af5d-47ad-87eb-ee9829bb71df", "relationship--3a1ed895-d9b2-4121-a21b-c66fb4f9cdfb", "relationship--3bf77567-7f74-403c-87ba-d770d45bdd06", "relationship--70d54266-fdf9-4099-9355-c557f3fb6de3", "relationship--d73a539c-bdef-45a6-b6f1-8eb6b58c6b34", "relationship--fdefbfaa-ad1a-445d-8e7b-11f2df212f9e", "relationship--280458df-d521-48d1-a1ac-d7bdeaffdced", "relationship--efa3fda3-7261-4f02-ba51-93a1e9f2183a", "relationship--3b887d62-763c-4409-866c-cd54d0bef354", "relationship--1ee49d09-35a4-4717-9cc4-1eae1bd7d2d5", "relationship--16833fe9-4a05-4cd1-9495-dc7b4f21d459", "relationship--bb00cf12-94bc-44d1-b373-a84053df2b89", "relationship--a4d674c4-3c32-4909-a6cb-65287ed51db4", "relationship--5b73c593-cad5-44b5-9dd3-90109f7d2fe4", "relationship--777d2879-e06a-4bf7-87ac-c6ff8fe166c0", "relationship--35bd1308-cdf7-47b2-a79d-bc6b53dfbc1b", "relationship--478e7262-5bea-4265-93f4-dd4d5d5a1445", "relationship--b9eefbb1-6709-458a-b41d-8cc0f8991649", "relationship--ff3b9819-972b-44db-804c-01f043561b97", "relationship--ba4a7233-cf3f-4799-85af-73a55e8fcf80", "relationship--6c79f7fe-c7f9-474a-8380-9ea8be76d79a", "relationship--3e38fe69-95ed-423d-a4a8-e286c443df8c", "relationship--5cee7cad-44e6-42d7-a64c-796466a661c2", "relationship--413bb7df-9e02-4cf8-b4d4-64e707290f03", "relationship--d392cc96-70c2-4988-ac3e-f3ad5abbda45", "relationship--30dd23f3-0230-4d8c-b106-324f37ace2d2", "relationship--741b79ac-c1d2-411b-ac83-41ee919d2230", "relationship--a5057bd1-66fe-4375-9040-4e6a36ee121e", "relationship--ab413915-8de7-48c2-9aca-4147b10f44a8", "relationship--c503f36c-c794-4d0b-be63-a221651e54bf", "relationship--691107d6-dd8f-44e1-b1a4-8d445f0fb901", "relationship--b3e9ec08-17e5-4640-b390-07ff8867d05f", "relationship--f43f553c-c90c-4e0d-94a2-a51f797aad05", "relationship--ccd26935-73a4-4f8b-b9cb-fa234ef66b10", "relationship--f6939e74-ca69-4f93-afa6-0227a00ac81d", "relationship--e95d181f-5f90-4a60-9999-bcfba0b8cc3d", "relationship--20df258c-adff-48cb-8c76-1d82672d212c", "relationship--85ace197-dda5-4598-9e42-742dbb0a77b3", "relationship--2965f6d2-a2f4-421d-99c3-2ba5cb90e8c2", "relationship--6dfc7f55-23b9-4ec4-8989-1df893ee217a", "relationship--e24817ce-e1c0-4cf5-b0cd-0b3a6ee3d25c", "relationship--6c437c3e-61d2-43f8-b76a-8a347b673860", "relationship--76def033-e20e-497a-8791-c97c4ee16d7d", "relationship--f1068b84-d3f1-497e-9f3e-0f0c15e01845", "relationship--34235ad7-f61b-4679-b08a-3e1a915612ad", "relationship--f4845843-4c60-4645-bbe9-a37c845be8ce", "relationship--cc42c6d9-301d-4600-844b-608fb6381c46", "relationship--1ad04084-c72e-40b8-a0a7-62cbdaf05507", "relationship--9a857fc2-9510-468c-9ebf-db239789f6e2", "relationship--5a66fb81-3eec-452f-9309-0466ad4bf67c", "relationship--e348bf62-0cc5-4a3a-9fd6-e45665bc069d", "relationship--26cb4b70-8ffa-4640-9b35-a75abb1501fc", "relationship--b0f95072-b8f0-4d4b-99be-d0fb426e19ad", "relationship--50e94492-9641-4f8d-838e-5f0725b301b2", "relationship--379d3cdf-d70e-448c-8753-6fb5bd84fcda", "relationship--a4565c6e-b5f7-43bf-bdd5-f1856bc1c458", "relationship--63dd431a-5df0-4d86-bb9a-0777c521d5c5", "relationship--9b333221-02b7-432a-8e1f-7d43122ba8be", "relationship--26b8b5b6-4bed-4630-980f-270548787f70", "relationship--f0998c87-ce6d-4719-80ed-e7c211e128c1", "relationship--24f61e5d-718b-4b6b-aa50-e2cbe14f0cd2", "relationship--6bb1bd7e-7e51-465a-a2a1-b993a9aed3c2", "relationship--a04f4ed2-c07d-4333-84ca-574c637d406e", "relationship--cc72b63e-9d9e-4366-bd46-2187ccdf4fa2", "relationship--30f9cb1f-9361-4aeb-a345-e0cb944ea969", "relationship--8191ca93-d23f-45cb-851b-6f9e87a66000", "relationship--2b6741cd-83e3-48db-b73c-056b9fbc3308", "relationship--26779e66-0971-40c2-856e-d05c8c1d98fd", "relationship--6647310d-d14c-4492-8fb8-9fb9c39f3983", "relationship--14538d60-1959-4369-b3e5-e17ef5f22295", "relationship--3df2b89c-122a-4983-8e00-9cc1b4292d1f", "relationship--a0a9c714-e1e2-459c-8bee-8ebd1de7c52c", "relationship--8cb890c8-b604-4404-89fe-6e2600f49e93", "relationship--b655fee3-58c8-4b93-ac6b-8455140512fa", "relationship--b6545fc6-261f-461f-b84c-c0a2526dd892", "relationship--43e62897-f338-48c7-b933-da28915e3286", "relationship--4de9c2ce-6b12-442c-8768-f89f99126835", "relationship--aad6b975-ac8b-4b45-a786-ddfbbac5eeb7", "relationship--8226a61d-d0fa-4c70-b2a8-d61ed426de3c", "relationship--f936c17f-637e-4d2f-88f7-cce707cf63e6", "relationship--5d303636-b420-4d68-901f-ea16966e8168", "relationship--6ee5e2bd-6996-4558-b047-563cea09847c", "relationship--6ec55ccf-d15e-4ebd-954d-13534fa14512", "relationship--1b2e083f-e574-47ca-9cf0-438042000c57", "relationship--e6bcd2bc-6427-44e1-9d7e-1aa169f154a8", "relationship--bbb3b01f-382e-4863-9a15-9c382bd3d6c1", "relationship--799603f2-547e-4134-8a74-4a2f176120ff", "relationship--d70bd795-d5b3-4f13-bd6f-524b0e41e227", "relationship--336c5383-c941-4d40-9e77-f1a3e5d17e89", "relationship--e56452a9-2042-4c38-bc30-362bd962cc64", "relationship--59d07584-46c7-4871-88a9-1bcffc9d33c9", "relationship--0b1ba182-11db-419b-8a5c-7cba9eb88600", "relationship--de6a3c24-c3c6-44a7-9c23-f98fd1e2dfbd", "relationship--823e92c2-69fd-40cc-ae04-ad6ac508a9a9", "relationship--d1eff7d3-61b3-4e6d-a036-4e757db6ca12", "relationship--a5f40467-b23f-46d7-85b7-8bed9e7d61d8", "relationship--0a972f58-a3cf-4e02-b1aa-8096cf93a59c", "relationship--ac06ca38-b525-47ad-9200-40621a512743", "relationship--dbfe070b-a02e-4536-bb9f-f9c5fcfb0a14", "relationship--3237778e-75e4-455b-960b-062a14f1968a", "relationship--d0248282-3be1-42d5-a57a-efba8531048b", "relationship--90dd12f7-40ac-45d0-84d3-25ac993d3a6d", "relationship--5efa55b2-bfe4-458a-96a0-d6eb3a3d6c66", "relationship--7917cfa6-4bb4-41da-8fc1-32fd76ceeed0", "relationship--92b7dbd5-1a3a-40c0-9d66-b031e54e1cea", "relationship--9690e990-c6e7-4701-be0d-5317db4ecfb1", "relationship--0490bc42-e646-49d1-bd65-2e1e0d04309a", "relationship--5d3484b7-373b-444c-84eb-e611fc8d3f18", "relationship--84995494-bfbf-4f0f-954e-bcd62e3ac9a1", "relationship--75657a14-8b0e-4bbb-b90e-ba9a8bac7b57", "relationship--bb8ab07b-dc4f-485f-8063-c4296bdb463d", "relationship--d487e2f7-37f7-477f-8f77-a12914334c64", "relationship--bd3b8d99-c592-4542-9e1c-479fa2e81add", "relationship--3941808a-e8bf-4c46-adbd-7fa2c9dfd8a7", "relationship--38c9b023-29d2-4bb7-b722-08f539cb935f", "relationship--54e3934d-ef4c-42e6-a5e7-4a86d2763683", "relationship--17d1d3f4-2a51-431e-8fa0-344b10947bf8", "relationship--2175837c-62b1-4137-b8e6-b4e4550e1c57", "relationship--3442f2f9-5213-401e-889c-5e8b284563f8", "relationship--884af5b4-acb8-4758-be59-b4c2023b3bf1", "relationship--2a35f758-ebae-403f-9665-dc1315c15856", "relationship--d118cb30-f6c3-4e91-897c-a0ee0ff2115c", "relationship--0e31c4e8-8593-4883-ab7c-33232221bfd5", "relationship--d92c6f06-49a5-412a-b742-1205b9e7db6a", "relationship--a2d034cb-7e77-41bd-a8ea-d97eca3139e8", "relationship--7380792f-579e-494e-a579-b1be401a306b", "relationship--9ddb6119-ea99-4b4d-9089-8b8608bf61d6", "relationship--69bb021b-7376-4286-bf0f-176e38f5d155", "relationship--15a7e46e-904e-487a-852d-efe70a31787b", "relationship--a79691b6-119d-42ae-9274-d80d93641b49", "relationship--d010fad7-9138-4984-9b1a-79228e3dad67", "relationship--d5c1c7ae-3fd0-4cd6-bfa3-2c199e7eb144", "relationship--47c96f28-a379-4e32-93d2-cb9248ffb77a", "relationship--127f4ec1-4ec9-4179-bb42-2b7ec2cf34e9", "relationship--be815252-a739-4fa3-a616-687932ace037", "relationship--6b028232-31f6-42e2-98e7-e4b88ed63f7b", "relationship--7be938d0-68fa-4dce-809b-d3a7977d3ec8", "relationship--acf587a5-2bc1-4acd-82da-818b3622e57a", "relationship--df1bfb6c-a4d9-4ddd-b229-8108201dee16", "relationship--f06d40d3-b890-442e-8b52-86a2cbb77f0f", "relationship--bf5c0c03-93ae-4eb6-b71d-e1394f0b8bc4", "relationship--9bc03f96-02ba-403a-a407-a9fb65cdab27", "relationship--643b096c-abf7-4226-8d2e-806c972e56f7", "relationship--a669d025-0a50-484c-a8cc-a5f978cf7b2a", "relationship--4635eaee-df74-40c1-a84b-28f8f25895e9", "relationship--d9b63635-f523-4c69-ad6e-ca28ccbbb954", "relationship--1520e42e-ea16-4369-a5a6-370d89795759", "relationship--899a167e-3ecb-4e08-baa1-0fd8ad5c9aea", "relationship--3db466cb-f1e9-4947-8546-94de3711b362", "relationship--14a2d5e9-3919-414b-938e-2fbe7b0ae639", "relationship--15631f1c-4baf-4d09-9285-37db76d3725e", "relationship--85cb75e1-3674-4a11-b552-24991085d786", "relationship--1db74dd4-3d08-48f3-8a7c-3ea4d3607834", "relationship--c3dd86d5-555a-4231-a9ed-1595b12a0c8b", "relationship--2f574919-3f74-4e38-9df1-ef17287844c4", "relationship--b621a508-7576-40a9-b02c-edf0409501cd", "relationship--02c9a7e6-4b04-4704-ba22-6c27578226cd", "relationship--6280ac14-77b0-43a4-b323-e9a732e56802", "relationship--ae006b25-d6e9-44cd-a3b5-d617c0200987", "relationship--1ca8fa0b-b586-479e-9342-2060516f1356", "relationship--83f49bd9-cafa-4d1b-a4b7-c213640e93b9", "relationship--1ed317de-d53d-45e8-8888-70230748d892", "relationship--deea1485-f0e9-4323-b0e7-7838f990fe3a", "relationship--de408aa7-0b27-48f3-aff0-466ef705d64c", "relationship--354ce2ea-72b7-45e2-8959-a581494f1e54", "relationship--ac9da2bc-b65a-4a68-807d-41eac99ca0e3", "relationship--8bd3f7f7-bd5e-456c-b60a-7b0c68967691", "relationship--19384cd8-20b7-449d-b615-777befb5a8e5", "relationship--97611fc1-8a02-47b6-b20c-1557f3bcb4a7", "relationship--78988eb0-beb5-404c-96fe-4c158b8c8cb1", "relationship--97689b00-e594-4da3-b8ba-b6441ac7e5b9", "relationship--67baa4e7-456f-491f-b393-1c8cd049bb4f", "relationship--4f2c3d11-9fb1-493b-97bc-f1220ec86950", "relationship--a814ec15-a04d-4b3e-a58d-13eb03ccc7d3", "relationship--b02d3ee9-4859-4bec-a7f2-88d6da4da320", "relationship--57c873a7-e222-4ff9-b794-a6ba27d7984e", "relationship--884aea68-bd04-42ae-adf0-e20e85b22688", "relationship--19958001-46cf-465d-8328-ddbc4bd1c490", "relationship--45786668-ac24-4947-9761-19b51c3c033b", "relationship--f217f88f-7bff-4cfc-b337-35e3cebb5381", "relationship--2bb4de57-fb6a-408b-9b32-67eaa86ca302", "relationship--759142f8-1008-4ba3-a8a9-ddd22539fba6", "relationship--6268e0d9-f102-43ea-929a-6beb46d47781", "relationship--b0118c88-15dd-4724-b6e9-484001fae440", "relationship--d4f1c912-4528-4094-bec6-c768c3bdd724", "relationship--a2a06bb7-627d-46b8-a498-efc44a42678e", "relationship--f4045f0b-b793-413c-8697-2392090d20cd", "relationship--68e74af7-4031-46a3-88f8-ef330b36ad43", "relationship--a6cafa0e-c747-4e51-b9be-b31d9e13e0e7", "relationship--9da2bdf4-a72a-4f48-ba7c-5c7167e42d05", "relationship--b3d4d33a-97dd-4eff-bf27-ae0bec8b7b0a", "relationship--01f558a6-d7f4-41af-a9bf-2b7a50865958", "relationship--da6dc4e9-039d-4316-a87f-8c24d371e6a7", "relationship--cbbd7e8a-7bdd-4c8e-bff8-5ab44a410ec8", "relationship--248064f6-b966-49c9-a3f6-df0186599b1c", "relationship--eacb99da-73de-4ef9-b8e9-4d552f9827cc", "relationship--56ef62cb-39ab-4017-92b5-350c0e697712", "relationship--39baa611-2347-4537-91df-25f2a8b839ff", "relationship--a63a434d-fa5f-4348-9b06-512d0ac8ff3d", "relationship--2011db17-f3cb-4bdd-93f6-894dac903222", "relationship--84c058b6-6109-4e8e-a81d-38ee5869ba19", "relationship--e08f06a2-2f64-41e6-9e00-e2ed2f922bc6", "relationship--5ed94cd7-d32a-44d7-ad45-eb923e34364c", "relationship--3b16c1a2-6601-4f88-98d3-1676cd836e21", "relationship--84f796f4-84ed-4660-8f9f-110d44485686", "relationship--9dcf0b21-3c79-40c9-8a7a-70b0153b868d", "relationship--e3480e39-b4c6-497c-b528-fc8d16141736", "relationship--6ff381ef-c1af-416c-8295-5ef4c1a472f9", "relationship--f85af848-b653-4fb0-9457-4b453a6ec90b", "relationship--d5185e62-88c9-464d-910a-ae618d782033", "relationship--3f4f6188-3916-4d1a-8e0c-7ad5452cc2fc", "relationship--49a9b6e6-62a7-48a8-80b2-2c0ceb8a1c29", "relationship--430893d4-5629-404e-8df1-960d1fd88285", "relationship--08603702-281b-462a-a5da-173bdcf5eff2", "relationship--95eec632-a475-4b8b-979c-e4892ef2dfa4", "relationship--36981448-4ab3-4a4a-bf1d-2200cf880e43", "relationship--c77424ff-6c2e-4a7c-bec8-677e57cdcfd2", "relationship--da6d00f5-94e4-4cf6-b140-0e0cdaca0bd7", "relationship--d6bea165-aed8-49d8-81d9-1ee5da7f5a6d", "relationship--1d784555-f4ad-49e5-8368-8f9604765718", "relationship--4aa08465-3883-4202-a122-26193d1d2084", "relationship--3993e76a-4513-419c-8625-bb739b23ae30", "relationship--973fb87c-31fe-4a4b-bc89-7e29c64cc94c", "relationship--4956dde9-0441-4a05-9744-dfd4f1dea5de", "relationship--35517fa5-7c3c-4977-8e68-fd70e3a59c14", "relationship--18fed943-30bc-43a4-824c-6663c59e1305", "relationship--da429abb-2ceb-4dd8-b5e6-c41bb87e99d3", "relationship--839acf2f-8c37-4cd1-bc3e-24487394e0b3", "relationship--e343aea0-aa13-477f-989f-0c1403bc65a5", "relationship--13fa1938-ea38-441e-b5b0-a5f5c557072a", "relationship--1e380541-d872-4f7a-891d-9cd9074d635d", "relationship--4326cf06-6de1-431b-aa93-a172f283eb32", "relationship--61c01f71-5d0a-48b8-8635-b06849b19da7", "relationship--1e47c408-cee9-4ef0-b549-6b83ee857a89", "relationship--0b08dde1-1e5a-4b52-bbd9-a0f150d1f177", "relationship--7a81f77c-1306-414c-9e1e-62f9ae3a0ee4", "relationship--4d5d86a5-30ec-4783-a21d-6a0523150f32", "relationship--f9dbe847-f5de-479c-80b9-9fda8f5d0bc8", "relationship--3293ef82-195c-4a69-9baf-9adb5d46aea6", "relationship--921bf410-7755-43e5-a2b3-6a1d1807e07f", "relationship--a4cb8757-6ca2-4175-9cd8-7b3c35bb7e8f", "relationship--9875b782-9d08-4335-9e4d-7c910f0d3da6", "relationship--254231d9-c254-4699-922a-b17f4da6a35a", "relationship--1996d4b5-0454-488d-b177-8c738768a730", "relationship--c6ac83d0-3d54-41f3-9088-87ab1430f481", "relationship--1e3cb1be-1856-423b-9494-792693bbe60c", "relationship--ce025f1c-385b-4c7c-aa15-4a86918a7c40", "relationship--d1088a4a-836b-463f-9d5a-dbfa75c29573", "relationship--55bde7a5-c90b-4c4d-89b6-74b14533705c", "relationship--5dcacc38-222b-4dbb-aab0-c6ec977dda40", "relationship--309039ae-e707-41d3-986e-d123f81f6548", "relationship--39e0ecc5-a8f2-4206-a4c8-1cf6a6b9c775", "relationship--3e2976e7-2f54-45d3-afb2-b750b4b4acb7", "relationship--53ff4f98-3ebc-44c1-84bd-4b8ad9248b31", "relationship--a1afc47b-29b6-4caf-aacd-1c0b7fb03a1b", "relationship--ebc5447f-cd48-4cfc-8806-e6c1d0a2cfe1", "relationship--56e6895d-e38d-4efe-8d5a-664119a9e3fe", "relationship--a0ea72d8-22b7-48e2-8f3e-369f453464ca", "relationship--df274913-2dcb-491e-98d6-4a8059627ab8", "relationship--faa1f32a-0666-4b2f-8af2-1c252fa8c8b0", "relationship--e2b5d62f-938a-46cf-8141-ada3f7cd10e9", "relationship--a7547988-2e42-4b22-8463-dfd7432bb1af", "relationship--240078bd-614b-4d89-991c-6e1d1f37b315", "relationship--1c7a3210-cf5e-40d4-b498-2a5e50759914", "relationship--c320e44b-b761-4b2e-b76a-a332fbff5fac", "relationship--ef1c7317-9e49-405f-8f89-49c02f4cbb18", "relationship--94de9f4b-ff61-4e25-86c2-03c5b4df0d0f", "relationship--d969750c-04c2-4429-bd73-7913b961309d", "relationship--c11fe37c-f79a-44ef-8d7a-26d993c2a9ba", "relationship--28842a9f-38c4-499b-84cd-d8d16544ad0c", "relationship--ff338ecb-9788-4763-bada-fc84468ee51a", "relationship--97b19f5c-7076-4247-9c27-bf627059ab98", "relationship--cb20c61f-62c0-4acf-bab3-fd7f78ceb3f2", "relationship--5b82348e-6147-4aa2-9c6f-87c58c79d7b3", "relationship--081410ca-af21-499b-88e7-8758c0629f01", "relationship--d998a463-980d-40f4-9df1-1c292e2b06cd", "relationship--be793598-e830-4d35-8c08-efcf9df95a75", "relationship--dab1b5c8-aa32-48d8-8881-a968c6703580", "relationship--3d00d3f2-37c2-4eee-b03b-fe34df52e4df", "relationship--46b8e3c1-82c7-465f-941e-3e2a7bcbc443", "relationship--034cdb7c-6391-4cac-8a0d-ecb74a1038a3", "relationship--198aa757-e1c2-4049-ba9c-76aca712c20f", "relationship--4ed2a4fe-7afa-46d3-8a8a-0564a4f16b79", "relationship--6ef8898d-c763-4534-b215-3855f52e392b", "relationship--efec6ae7-ee8d-4013-a009-813d70198282", "relationship--c2fd779e-6827-442a-9638-dbebfca30fbb", "relationship--927e3c12-de3f-410b-97d0-698b569d5759", "relationship--ddd39b77-b3a0-470c-8d05-7b653bf638dc", "relationship--61d007b5-10df-4d7f-b851-a87f6f70202e", "relationship--8f22b882-8c21-4401-9bfa-61f1affa8b09", "relationship--e9ba0115-2021-4c4d-a87d-1ba0fd2053bc", "relationship--b251d382-4cb5-4c3a-9e15-e950c0708f49", "relationship--1ca8fa11-e4a0-4f9c-8345-bbbbec79fb90", "relationship--7c921207-8084-4892-b319-9a347d521d22", "relationship--beb659ff-b891-486e-b9cd-7fa20f631f85", "relationship--d57405ba-7464-4723-be4a-0f23f7e24262", "relationship--fb1e64e6-a193-4b24-868d-0ceaf1194122", "relationship--3ca4849b-6b3c-434e-9c1a-d9be9fe7cdf3", "relationship--0aafcda8-afd0-46b2-8ae5-46b4f5e712d3", "relationship--88cc3f39-b1d5-4e68-9b0f-c4dec9a05c72", "relationship--490ed2c3-11a3-4115-bc2f-3c2747a99ca3", "relationship--eb5da7da-1120-4ac6-9c8b-9903d25ee016", "relationship--148532de-debf-47c6-a411-82b220237bf0", "relationship--ea007c47-8de8-4810-93c4-4d860118f2fd", "relationship--b9d82a7b-6a52-4a8f-aa36-52957c20d57c", "relationship--0f92cfea-4b58-42f5-b683-24a8f7bfa53a", "relationship--4a794aec-20ca-400d-9b44-99f365f41bb4", "relationship--c674fac2-6fe8-44ae-aab8-31ee807230e3", "relationship--56ae4728-e2b2-47d0-b9f5-2a187ea3940e", "relationship--adeb6bd0-463a-45f0-87c7-4c313ebe5edc", "relationship--0db2956b-3ebf-455b-b7d7-fef7d6998c2e", "relationship--118b565b-15bf-48ad-b614-1ea9e3d4faa0", "relationship--d4de4e0b-4a6f-4236-82e7-4d06dcd793f2", "relationship--1824d00d-80a6-4e2f-bbda-93468c0bf397", "relationship--63f0de3f-1282-49e7-ad87-a250ead14081", "relationship--94d0af6a-f9f1-4490-8007-30e704d47a44", "relationship--96bc5a4e-bff1-413b-a117-7e90cdde6c0d", "relationship--0c309666-dc2c-4477-8df7-a0b7c18cb8cd", "relationship--11baa2d6-c121-4b8a-9f79-de1d52e0d1ee", "relationship--c37926e7-33b4-4755-a3f8-b47c271018df", "relationship--69bf6958-6525-464a-87a3-60030aae1dc4", "relationship--71db94be-d1c1-4381-8722-9ce225884424", "relationship--99340053-93d3-429d-a495-ef06650d3141", "relationship--2c8c355f-9862-4925-87b7-e0654c5cbc0a", "relationship--54034f1e-7b1e-4937-a3e9-dd8b107315ba", "relationship--2be2c0d5-28ef-456d-a730-49e6cf769e94", "relationship--490cfb82-1d23-4a2a-aabb-03be09c865a6", "relationship--92c28b6b-b3cc-4cf4-a323-3a90a1c2af38", "relationship--c3c9039f-b14c-484e-960d-e273ce2488d6", "relationship--a1f46fca-be85-4264-aefd-447ff96b953c", "relationship--55918fd7-278f-4f60-a804-be1fa2ae2462", "relationship--c0e0960e-8891-4571-9a86-a62a623dfa71", "relationship--af2199d5-fa2c-4d00-a6e2-9c141d220152", "relationship--d8d4efbf-a732-4e30-93d1-565e1b6d57f1", "relationship--1e5b0ce0-748e-4dea-9ef6-1499952e85ca", "relationship--9cbb30e0-18d5-460a-a8ec-5074ecd35195", "relationship--dd8474e3-9bf4-4223-a822-e9b83d6d2de3", "relationship--91323e5c-a435-468b-8d92-0033743357df", "relationship--81563660-ed5b-44dc-bb8c-64d688f3cfeb", "relationship--3a0eaf1a-2cac-48d6-9513-7d1a11915750", "relationship--8d0f0a3a-9c0f-4be0-b34d-274f2c4a4874", "relationship--6afaba12-41d8-4525-825c-944b7edba694", "relationship--8ddb2687-02fe-4838-a922-523708c0e1c3", "relationship--40270fc1-fd45-4a36-bf9f-26d2f695be44", "relationship--87321779-dec3-4e1b-b603-6dfc45b334b8", "relationship--c5a8e509-b746-4c08-bbca-f0174f1b68a6", "relationship--517ca08f-3f02-4ce2-bbdb-1cdc8aab3cac", "relationship--3ddfdc3c-9d9b-4790-812b-3fd7afa3da20", "relationship--662be3da-62ae-4ff1-9cda-c1fddef077b3", "relationship--53c43acf-c965-47c4-ba8f-d44b363e2cef", "relationship--f201f96c-5fec-4fde-a204-cf0379764c19", "relationship--96bdc657-a22d-496e-8f22-d8617db0f7db", "relationship--98239770-b416-4b57-91df-57275bbed0d0", "relationship--3dcba0e2-7533-493b-8c16-b598e1e0f882", "relationship--93bd5181-0803-435f-a71b-f48d741b035f", "relationship--e3c3dfe1-be42-4ad4-9d91-9ec5c96b08a4", "relationship--b88b506d-8e61-4b10-96a8-8d45eaeed500", "relationship--60440c07-5c10-4b9e-b0fe-0b71ef380cf7", "relationship--456fe388-98c2-4d18-b2a8-fe3768fbb764", "relationship--547762f5-4979-491b-aa43-aff090c18c88", "relationship--c0e81a6a-1970-458b-86df-eea94bc0062d", "relationship--58e81fff-34b5-443f-8658-fab8aa14e0ae", "relationship--c7a1804c-1061-4ce0-90c5-df706613b06a", "relationship--7e57a124-c5bf-4ddb-b1ec-90b728ffd466", "relationship--a3199aeb-7767-4d5a-aa3b-5d99df5268a4", "relationship--32d09aa2-80c8-461b-853e-d456f7bd5a10", "relationship--1c745fa7-04b1-47e5-872c-973e31b62586", "relationship--1978db32-9e31-45af-b583-754cce9b1548", "relationship--dda8c1f5-ae80-4948-ab8d-4eefa063b9cf", "relationship--cc95ffb4-ae33-41d1-b71f-2751e20d924a", "relationship--356e9352-ad96-44e2-b4da-3b3cc003bd7f", "relationship--4ea17872-3ebb-41d4-b60d-4ec64d76c0ad", "relationship--94a7d32b-3b1a-43ea-93c7-e99bb4ecad26", "relationship--8dc1ba85-1a9e-403d-a462-e5e386a31ac6", "relationship--787c7dfa-ca41-48c7-84fc-40d5004eba7f", "relationship--edabc0dc-ba91-4bce-bab4-f3546c50523f", "relationship--8e39b745-b855-4123-865d-14d90aeff605", "relationship--a32a8799-e676-44a2-93fa-e0bb67600a20", "relationship--fa9c1bbb-66e1-474a-932c-aa4ae9eabf46", "relationship--e5d011b8-8ea5-4bb1-af19-17f5304ac85e", "relationship--6d07db6a-77cc-441b-8d4c-66a3cdc61317", "relationship--5284c85e-1086-458f-a4ce-645bf7fa6f9f", "relationship--07044ece-7652-4c5d-bb96-632aa4f70c5f", "relationship--16d34d8d-5bfe-49c1-9f4e-fe837a2d74b4", "relationship--fdd7bcc9-1217-4800-b1bd-de2d4149496b", "relationship--00cbb4d1-a4ae-4730-b6bf-f7223606c1d3", "relationship--b8fbe121-238b-4b94-b2e2-d096ca49b213", "relationship--ad938e98-d508-47a0-9319-f5944cdb1241", "relationship--cee8735c-671d-4637-9b25-8d80c320c7f5", "relationship--4184e198-5e31-49da-9436-78816bb241ae", "relationship--5308ce44-8d45-48fe-a1eb-52ef90e2841c", "relationship--1004445d-c8ce-4c65-8869-34cc6470d78f", "relationship--4ec15dc9-9372-4fcc-b130-d11336462ef3", "relationship--90231e52-3e39-4c81-a504-2274fefc0d84", "relationship--b40dfe54-9995-4cbf-998c-21eb04569475", "relationship--e3f26da2-700d-44d4-951b-ba9800d9a96a", "relationship--dee2b056-f675-48cf-b3ff-42de678868d0", "relationship--4bc5f9e7-78cf-4a18-96af-0bec7cf8d26f", "relationship--a8284892-73f6-409e-b83a-c531ff6bae75", "relationship--14122cf2-1db6-48b4-95fd-f27b0445235c", "relationship--66173760-2ebb-4bc8-86f5-041fea2f659d", "relationship--0536e9c2-d3a7-4e15-a93b-94ceb4ce617d", "relationship--f5f4394b-d335-4d23-a53d-34dc3e10af16", "relationship--d8881a2c-b5f3-4da0-9214-5c7a3fa4509c", "relationship--e044c6b5-0b74-4546-a409-e99283eb7abd", "relationship--60c08bb3-ecec-48ce-81ee-2374ebae5bc6", "relationship--b9afc011-51e3-49f4-966f-700a8c4a404a", "relationship--47091b5c-51a8-4754-823d-cfb109f7bcda", "relationship--933a3f63-35df-41e0-b864-13d9a8c8b58a", "relationship--b3429412-7d4e-4fe5-93a5-c5ab224ba902", "relationship--703d61b5-3278-4517-b4d0-9ac7e5cf53a8", "relationship--e342c9fd-2553-47af-932a-8305b330ef63", "relationship--62b25c01-6520-4e1e-b712-016be493c0f2", "relationship--934d5367-6048-43ad-a8cb-3693eb085665", "relationship--b3984843-7b9e-41b3-b5fc-934ad28a0406", "relationship--2f11d438-805f-4412-8114-78e4c557043f", "relationship--c509ae09-cd2e-4ca2-8ece-08842b6256ea", "relationship--328f0a5f-d808-4667-81b5-5659b28da4c0", "relationship--9f4a0e1d-60f1-49fb-9fa6-c81df8266fcb", "relationship--55e56262-9c41-4c73-a0fb-2c1592772311", "relationship--377c62d2-72cc-4049-bbc0-6001ad64d693", "relationship--f45f2e32-fed8-4709-8fd1-883fde40c5ee", "relationship--751696e1-d0ff-41f2-ac5a-ac6dec4ef7f8", "relationship--733eea91-2950-4d7c-8b13-56f996019785", "relationship--04311cf1-a653-4f2e-9be1-592e04973179", "relationship--b5bdfd56-aa82-4ff4-b75f-1b6a6ec648e1", "relationship--45d9bc25-cba0-4229-867d-09516dfbfff8", "relationship--536e013f-42af-4978-8d38-fd0cbc50def9", "relationship--6a73f164-188f-47b3-b8e5-fc5c3007c225", "relationship--ee0d10eb-c103-47ba-9bd4-001934f3d075", "relationship--7ef9f792-5b70-491d-b08f-368c77c845c4", "relationship--7f850744-d772-4ff7-a972-e25d4057a31a", "relationship--8b5ae6be-591f-4a9d-8d40-fadbf3c6d999", "relationship--250a668c-812e-4c15-a8b2-b5d1d268ff0d", "relationship--e75d548f-3186-442c-b32d-f2bd0da6c4a3", "relationship--7f5c5e57-3a2c-400f-b965-a149eaaf78bc", "relationship--9dc6979b-63b8-4326-b080-73a75dee875a", "relationship--5c6dd311-d120-4502-8af0-0be425c230e0", "relationship--bc582ea9-cb81-4ea9-b56a-a70222ad27b7", "relationship--03ef6bce-fc41-44a2-9334-0251f723a107", "relationship--548b3b1d-ea83-4250-8f88-2ea0f0f70226", "relationship--d7b62c95-5f79-42a8-8e42-f762f522d0f1", "relationship--363c7774-393a-4637-aa1f-66c9e05b9e1f", "relationship--fed818b8-3f82-441d-8c02-f1a1e5ba94e9", "relationship--31e8d0b9-1ea3-42c8-a62c-422d7fba9677", "relationship--49d55f81-a9d4-4d03-bdd1-e7731519ab0f", "relationship--6ceda101-eaaf-4572-9c34-7871233225f1", "relationship--573d9040-02a1-4bd7-a0b1-dee3432bfb44", "relationship--d171f27c-1436-4610-91bd-fd899cbe5edf", "relationship--374c3e35-66a6-4063-9a73-612198d981cd", "relationship--2c5069b7-7cdf-48d9-a80e-32e55a327e49", "relationship--175f2825-1879-42f4-829c-9fb2687b9a1a", "relationship--281a9116-849a-492d-8e2f-0d1f8593de1c", "relationship--3fa34504-9c3a-41ae-98dd-5daa691a340e", "relationship--61105ddc-fc75-49ad-91ac-6aac988a7340", "relationship--62097a14-68de-4e05-b547-d20dd84ae36f", "relationship--2b9d12b9-c8a5-404c-9795-2a751b7f7ec0", "relationship--37abddf5-e00d-47a2-bd5d-6460d385d4ae", "relationship--fed5ac5b-f2dd-4301-b930-ea8f7e254d55", "relationship--536f718a-a820-4937-a8e7-684266e81b69", "relationship--3e68ffaf-3737-45a2-9ce6-24eef9c38691", "relationship--24f1bea3-2d5b-4921-8fee-a8dd44e35718", "relationship--306e6785-07d9-4d9b-8712-1581f2560cf6", "relationship--b2188af4-07dd-4879-965a-98607c20b72b", "relationship--84b9393c-2b11-4ca4-8420-a94602fd7130", "relationship--67534a3f-dcc2-47b6-9ddb-191bd55baa93", "relationship--947cad33-75e4-4699-9674-a1c1a2588211", "relationship--a383e9f0-1d25-4658-a0bf-074c86f2d8fd", "relationship--c79160e9-bbdf-49aa-a497-81cc55f9b275", "relationship--deb0b915-af5f-4193-a36b-cd4f97883856", "relationship--d40bfea5-ce4b-467a-bda4-3aa7246e7698", "relationship--e4126c99-90a2-4f08-9bc9-b91e7e42b841", "relationship--17bed2dc-a4a1-4c02-a802-dd94963cbad2", "relationship--de223e00-862d-4c85-95a8-11e69d84acb9", "relationship--fda13fa0-d320-4a82-a014-d5a7a8e93fb5", "relationship--339f356d-1ef0-43ec-9290-e35241829b6a", "relationship--e5d07865-e5c0-4a40-b16d-07a45b30c6b3", "relationship--89e9e9ce-5684-4c63-8f3c-47a06fc457fd", "relationship--15e8e6c3-78ad-423a-84eb-1f9ba7af2440", "relationship--22ab4d87-4fd1-42b4-8ca3-a05e83a0ad0a", "relationship--fd74d303-7611-4c57-bb47-b8c3fff5711d", "relationship--2da0c4ba-eecd-4905-bcd0-ba6c844184c5", "relationship--d3190a7c-d2e0-4f38-8811-6071d67d6ba9", "relationship--4fbcea5f-67c8-4d19-b28a-19d3c742f3f7", "relationship--6c172e9a-6cbe-4afa-9971-2567865336aa", "relationship--4bf78621-3be1-404d-b662-e7d370565b10", "relationship--b14e7548-c755-4c41-87af-43a358383d09", "relationship--3a4f7428-34fb-4eeb-b4b9-aa62a0a56760", "relationship--9e09889c-a056-42a3-8d75-c5fa9bf8e2e4", "relationship--d892bc57-4787-4fcd-9995-e623747391d8", "relationship--2cbb28b9-9da4-4524-aaef-9a3b8c15f6c3", "relationship--1911f3a9-ee52-47e4-b6f6-3ac3e19e59b2", "relationship--1c58f017-3a1a-4e23-86e3-89c020d2f356", "relationship--97ec0279-f5a9-49b9-9213-abdf9dd20887", "relationship--f84bd0e5-10a4-4462-8f68-8b0c31029600", "relationship--773c8162-b1db-4d26-afb4-571185d3f324", "relationship--e29ed7e4-32d7-4cfb-94f4-cd647bf6c98a", "relationship--e86da2c8-6650-4b5a-9292-8dfd2ae989d7", "relationship--93ae562c-3a9a-4d3b-b3df-bace8a47d179", "relationship--09546ffa-652c-4fad-8c4c-8b6669c22694", "relationship--1cb970a7-7457-4fdd-b031-46582cda1510", "relationship--1ba663ba-b617-41e5-b099-2628e8e68e05", "relationship--b5f88c29-8aab-45a0-a916-ac1fcb09927a", "relationship--40f05afd-cb08-4ed4-8f37-89257f0743b8", "relationship--ebda57d1-bc9b-4567-a260-aa580428f964", "relationship--824d39a6-cb52-4435-87b3-5af32ea080ef", "relationship--be62150a-4bae-4818-ac8a-071c57920615", "relationship--a62c4f3b-396e-4696-9919-f1b49d865b52", "relationship--ea04b9c3-fe58-4eb9-b3d6-cbb3de3214d4", "relationship--5493794e-f07f-47d2-b352-85de102fc4dc", "relationship--e50783c8-d629-4593-99cc-58d27e4057bd", "relationship--fc78cb8f-c048-4043-960f-f4aa8792314c", "relationship--ec3deacf-9031-4f17-8865-8bcae0e358da", "relationship--927f713f-8660-4247-b6da-3ae2d6addb58", "relationship--edcd0634-e429-4745-b283-bc57675711cb", "relationship--208fe16a-45ad-4ca5-884f-a741816511cd", "relationship--1aedbbeb-0080-4213-aacb-7f0a9f8dfd76", "relationship--f23d1971-2cb8-4c06-84a0-8626800f5239", "relationship--6fdfbff5-fa04-48cc-9dc8-8068a4a8fdb0", "relationship--0fd78572-71a0-4e0d-9903-7d1d6f33f4be", "relationship--83dad218-6ce5-40b2-ab7f-e6f9d90e0c4b", "relationship--7794d965-7255-4a50-a144-caed7fb60a51", "relationship--7eecc794-11a7-41e2-85a6-ed284a57c393", "relationship--0a772be0-c842-461a-9679-f614d8d236ca", "relationship--04550b39-489b-4090-bba0-393b33c5de11", "relationship--0b33e923-b6c9-4059-895e-a47ab601abd0", "relationship--583d46d9-72e6-4469-b106-aa6d99484cee", "relationship--c6368823-0fe0-48b4-ba1f-6c7443984f28", "relationship--b60ef16e-d743-4904-9822-f2ca74685b82", "relationship--19294e0d-2e97-415d-aca7-0f6119f14236", "relationship--e83b1221-bc99-49b4-aad0-521dd2672be3", "relationship--e0638f47-b19a-4b0b-9b54-7c0c5ecec335", "relationship--b5e2d6e3-b598-4aea-9cc0-570017e3a74e", "relationship--b409c48e-9b1d-4f94-bcc5-2f1f600c3c7a", "relationship--0f9472e1-7ed3-4c66-82aa-c7bbae521a26", "relationship--3f8ee46f-9989-4a53-9e6d-12508397d7cc", "relationship--e47e633d-52b4-42f0-a617-10195dd393ba", "relationship--3e7df1e3-544d-4eeb-b84d-896e9fef8769", "relationship--3e55c0af-7e5c-4839-bf66-f644d41d040b", "relationship--0e9241aa-87f9-48b7-969d-f897d01a37cb", "relationship--d890461f-325e-474f-8732-d48cdb0896c6", "relationship--dda8dfbb-acdc-421d-b0f0-755cd252cae9", "relationship--44348580-9eb4-4ff5-8e81-f5ec6dfd92ed", "relationship--1a228252-49ba-47ad-a579-66ad8d90bdac", "relationship--3458a4d0-8d13-4255-8d2b-36b545665d65", "relationship--38effc08-f2ad-42c8-9840-143079ff6082", "relationship--a4538b34-6a52-4139-8a29-6e76be079f21", "relationship--642276ec-a36d-462e-b162-001e53485574", "relationship--2497eb95-d95a-4091-88ab-1592e1945f73", "relationship--0ff7f0e4-5a7b-421f-b5bd-5f6906913a0a", "relationship--d5ea077b-48a4-4eff-bb5c-353708cd6d98", "relationship--72365c43-cb02-4907-a917-f5673a46c1e8", "relationship--5d186ada-126b-4384-a007-e24c6bc80ee7", "relationship--f4246cc1-11a7-429a-b282-b55648e37ab8", "relationship--53a5bd42-132a-40ee-8369-bb1a45586296", "relationship--c1e08b08-3dbe-464e-9852-52bf21332b00", "relationship--4d747f01-1682-4d22-aa60-5754ac87c8ff", "relationship--7bcf25c2-e45f-4fac-8c46-0e4053517982", "relationship--06e4e48b-4114-44b0-b1ca-84c1455f70e3", "relationship--963c026d-e499-453b-8132-0c45892c03d2", "relationship--82fc2a82-fe91-4e6a-858a-f3fa8c2d56cd", "relationship--3efcffba-beb3-44e5-9a00-f1e39888bca1", "relationship--b223e850-9dd6-46f2-8061-0c1d11cc22de", "relationship--1077f6b7-c8f9-499c-9624-6e8883455530", "relationship--1d1ece44-738f-4537-abbd-85cadc9f96cc", "relationship--2586662d-78ac-4edc-9041-de24567e750c", "relationship--8d6e1d6f-45b0-48a2-8b52-4d75882404ac", "relationship--0411cd2e-f041-46ac-9159-c40a17debfc4", "relationship--c7b02ba4-e669-4b40-9e4f-7fce1e628f39", "relationship--003fd80d-f65b-41bf-95fc-3b5c358d3584", "relationship--ab062ae5-6de6-4efc-94ac-acb07c709223", "relationship--cd719978-941f-437e-9f2f-7763b1de2a04", "relationship--6e39adc1-fec9-49b9-80cd-a4b8529ecb3e", "relationship--6986bbde-2e29-446c-aa90-f7e9f4387e6a", "relationship--4133a9b9-702b-453a-9c5d-ca352e47405d", "relationship--e6abe303-0787-408d-b96e-5c9f0a68baea", "relationship--7ae9b2f1-b37b-41a5-9c52-72e07cd8c61e", "relationship--903130f6-50ec-40cd-a1d4-d3913a6c9818", "relationship--06a076fd-ebc5-4a37-a24e-109d7ab38fa0", "relationship--0d420cb9-34f9-4e97-9b70-bddac24e7e82", "relationship--b31acc5e-604f-4834-9717-d60ff637522a", "relationship--0c6ec082-b27b-4f88-991b-237db9507987", "relationship--0969d412-5aaa-4fac-b010-e6fdbc7146c9", "relationship--d236e291-38af-47be-9600-4c921456f425", "relationship--81d6b298-aec4-425e-abdc-d9957431aa8b", "relationship--137fa8d4-8984-4353-8361-454e16985aa2", "relationship--a29b97fc-fcbe-4a63-b2ca-f42decef56a1", "relationship--4840da96-c53c-4211-b192-a8b728e8b912", "relationship--e66923c0-f976-4ce2-a80d-31a9f39846e0", "relationship--be27e173-0a29-40b2-a438-fb15aecb93d8", "relationship--09bb5771-eff0-4f28-93ec-6b544ce685bd", "relationship--7905c9c5-f67f-4f6f-8813-f9289a3a5f08", "relationship--9e15f7b2-f7e0-44ba-b151-31e4d1a05864", "relationship--d11e64bd-e5cb-4ff9-9909-7b2305e4093e", "relationship--37b4f6b5-a831-4c38-be06-593628cab63b", "relationship--1ab348a7-3096-473c-af1f-108bbc084658", "relationship--7f6ad46f-3498-469b-9011-8b2b84f43a25", "relationship--dd3f6d88-dd1a-451a-8c65-2c30d78ae796", "relationship--3f5ee8d0-83eb-49eb-9443-3bce3b2f184f", "relationship--0e9008b1-9146-4bb7-a5d8-d732d239fe95", "relationship--b7c156a3-dd7a-49ae-ab31-d36e57ef30ec", "relationship--705de6d9-e165-4a62-9b38-922e82ce2b93", "relationship--a5ab28c1-30b0-463c-b64f-83c8d674024c", "relationship--fb5ffac0-11d5-4358-8814-2b0864716619", "relationship--26584c7c-e380-46b2-b59a-14e5e0ad8f18", "relationship--3cf0b512-7d33-4c9a-90e8-b32f8d675620", "relationship--962a5940-5505-4554-ba54-75ee4cd78808", "relationship--bc7ff213-6f88-416d-98af-fec57281862a", "relationship--0e64aa55-48c6-475c-8cac-726506e82f6c", "relationship--1129d278-69c3-4d95-82a3-14c9d2e0639c", "relationship--88a83dd0-f451-4c4c-a933-14e66868c71a", "relationship--9bf447dd-2421-4975-81b3-0923968286a7", "relationship--43ed7c83-d570-4d0f-8e42-5659e0015202", "relationship--82ae2b70-fd31-4cc1-ae2b-e9b42114a7e0", "relationship--d45e4909-fba3-419a-871b-c0a07d9ed5db", "relationship--d22daeb9-e15c-45d3-a8d1-a2c9095a5ed1", "relationship--d0322ef4-dbdf-4f63-a777-9a00fd219ff6", "relationship--1384925c-bd15-46ec-a453-0273320d3013", "relationship--8adc787d-bfa3-439b-9a9f-8b153364ef67", "relationship--f46e3b91-48a6-486e-8a78-1e62616faf3b", "relationship--5cbe29b2-7dc5-4c4c-850b-0a5560ed75bc", "relationship--2698d4c7-67c1-404f-b41d-968c9e381e80", "relationship--70b7b609-c825-4280-855e-2f329453b916", "relationship--95548c2d-bd10-4dc1-9234-1db55322ef3e", "relationship--765c266c-5db5-40cf-9ec7-7340f7e28abb", "relationship--6bb9a62d-5c95-42bf-b87c-aef2d5817f25", "relationship--c49d39a3-902f-44a0-81e0-65e5f6cbe625", "relationship--9a8275a5-0cc6-48bf-b410-45f076f08180", "relationship--4989c321-4861-4de8-9cb4-b6176800a8f0", "relationship--5b0354ea-07f5-49de-8e7a-d545977683f4", "relationship--98181cc7-664b-41bd-8c43-54f6db5ee93f", "relationship--52701a26-81a6-47ae-bc3f-bfb1cafb4884", "relationship--01941089-4e1c-40b5-b941-ea1ed0c89f28", "relationship--4a299b09-086b-4ea4-b04f-32c48f882f54", "relationship--4622f045-6ec9-4f7e-b3bc-2e342e1fb531", "relationship--33138958-6b7d-4c68-b47b-eaa5e4b4e195", "relationship--ec9d37f3-edf2-4822-abac-6fa33585853a", "relationship--9f979f6a-f1a6-4ded-bdc9-9fab9c961424", "relationship--3c5efa38-b4b5-4d89-a9bf-9962f2d1e663", "relationship--948c4ace-2b00-4214-a13c-a9e9d27592d1", "relationship--b5aeee1e-3b0b-4347-a7e0-66e101386725", "relationship--84f3fd17-e5a4-4860-a3a0-620428abcc93", "relationship--cc52eea2-0323-4ffb-9cdb-8a9e70fa76f6", "relationship--26664aea-11f5-48b0-881b-7776cb8ad703", "relationship--fcad6888-992f-4adc-854d-ddcf84d148e1", "relationship--1356b9e8-4012-4433-b733-af80346ea6d8", "relationship--53229d48-0ec9-4456-bb53-4e09b1988ac6", "relationship--17352b24-efaf-4507-8ac4-3736788c6f66", "relationship--d8170f8d-fe4a-48f0-b755-9736c627dce3", "relationship--3ef9b4bc-65ff-4d95-891a-35605dc8f3ce", "relationship--8ac207b5-6620-4835-93f8-68d6aea99f8b", "relationship--857da773-e1e0-4d66-85af-a86820e5b2ce", "relationship--def3b803-20aa-4624-96d9-b43c740d1b56", "relationship--f27724c9-fcb7-4bcc-a1a5-d3654c30a13a", "relationship--7b2532da-a106-41cf-9a5b-20f71b961a6e", "relationship--cccfd785-1886-48d5-ae60-07347ebbbebc", "relationship--29258895-c2ec-42d9-a5ff-e7d1ac62e1cd", "relationship--1241cfbc-b52d-4ea3-b0fd-c0918af6d535", "relationship--3c87d61c-12f1-4c92-9418-218b8cf198c3", "relationship--6a5581af-b23c-48db-a8a6-51150a410933", "relationship--e8fe4825-c628-4d56-931c-8ee75888180b", "relationship--a4608dc4-d3a6-40a5-89f4-d7c2c55cb1a3", "relationship--0149662f-128a-40ec-b266-ddfbdf4aae71", "relationship--1713a834-67bc-42f1-85ea-afede77242eb", "relationship--157fb497-5ad8-48a3-affc-8a6e02d4382b", "relationship--25a61fc1-ef48-491b-ba30-f4db577ceed6", "relationship--89917f64-ac13-4523-925f-dd424c41e131", "relationship--5963e637-0f52-4069-a1f3-da07fd846490", "relationship--b881e082-63cd-44bc-83e0-18038af95903", "relationship--3569fba6-b329-49e0-a0f8-0a6a17d69e0d", "relationship--167bbbdf-1012-4969-b17e-c3ca43bdc907", "relationship--477aebf8-c107-4aac-a5da-483a66d3f292", "relationship--3e43397c-40f7-4107-b4ec-080640062904", "relationship--3be11916-4804-46ac-b5c6-5b7eae4927e9", "relationship--ef906a96-a070-41dc-afb8-f0aa5ecbcba2", "relationship--4e5b90d2-8382-4955-8003-bb3e5f86d139", "relationship--6278e0be-aea8-46c6-88b0-95c4733df222", "relationship--f3730465-f9fc-4432-96f7-c5d157a91ca9", "relationship--8fa4618d-558a-4113-873f-5459170ad3df", "relationship--79af1b84-5f5e-4151-bde2-195cdbd78896", "relationship--e3b4823b-e878-4dbc-a011-2ff69d3aa8e5", "relationship--f8a84d97-a125-463b-bb32-aff9e5a7ed65", "relationship--f4c349a5-4e44-4eb4-9da0-97976c68234d", "relationship--63576d8e-7dab-4de2-81aa-81f0da8f874d", "relationship--48320391-6c6a-4328-9b04-768b4104cb09", "relationship--de84c243-0c13-4e7a-8940-cd5c3340ee46", "relationship--cde71e14-7d3c-4c88-bb9a-57cea199fe12", "relationship--1e30fc38-5673-4f89-a3c1-e4828483722b", "relationship--d7d2141a-9cf6-40f6-81a0-4d09b12b62ca", "relationship--2fac4c7b-4e8b-4e66-9cfc-89a088a1eac3", "relationship--de6f4673-d4c0-40a8-b14e-6c4f1729074c", "relationship--b1cbea2c-5da8-4caa-b073-e161b6a8c3d0", "relationship--08ce5bb1-c481-490d-9e62-779fc5217590", "relationship--d230a627-6a3f-4341-97a3-8d2f63aa5e19", "relationship--bee14068-7748-4f34-9653-927c466d04c3", "relationship--25811839-456a-4bca-b0cf-8791bab362a1", "relationship--188352a1-be80-48a8-9d9b-654ee222434e", "relationship--d7b03704-b369-4860-afcb-6b47fcc3b1fe", "relationship--3580e48a-af4d-4e5c-8bf3-edefe016201c", "relationship--1f08d7cf-dcb6-4487-bf01-aee4a6c60130", "relationship--a4f4bb8b-57c9-4008-8b85-6b0b0ce18c3f", "relationship--d5f3e542-2029-4599-ae9d-939dee1bb2d7", "relationship--d4d2a75a-8161-44fc-b164-e95196556d7f", "relationship--51023056-a8ac-46fa-8cd9-fe96e10fe890", "relationship--3bfce91e-478c-43a5-841a-f91f56271d37", "relationship--80e7a1da-8806-4b2c-a381-c483feaeb9c8", "relationship--8f78db88-7661-4727-a553-ad064dcc2f0f", "relationship--91c02f49-d875-4718-9c7d-259eafc199ef", "relationship--22ca5de3-a216-48e9-a030-0f5b92827af0", "relationship--36e15610-04c9-46a0-997a-0351d7bec4a1", "relationship--6420fa7a-f61f-4455-933a-3937ad0ec667", "relationship--6bb4d726-92ed-455b-9d3c-46ba9fe36b66", "relationship--485b140e-bdb4-4ebc-8ab7-4cc48c234e09", "relationship--996e8a73-a86a-41a0-9b8e-b589913fae27", "relationship--6505dbfc-e0cf-45ba-a165-daa02d2aa53b", "relationship--3a4a828d-0831-4aff-9631-a733d9a6fda6", "relationship--4e3165f5-1c9c-4053-9155-8645486977b6", "relationship--0ec19c4e-5e5f-4cc3-a437-eec162bea1e5", "relationship--db0792e8-ffb3-4e4b-b76a-5dc357ab7a16", "relationship--89d0bd54-7c1c-489c-9ae6-8d11e3509ae8", "relationship--ad5f05e1-90f1-4a4c-a3ed-e854ee19edcc", "relationship--dbc447a2-e903-4fbd-92d6-48d5addbd9c0", "relationship--b30caddd-f77d-4fac-8a06-482f2fd57add", "relationship--b32b7343-170e-48ab-8818-598508c3c599", "relationship--c3feb6cf-1a56-400b-9204-302e9872e720", "relationship--a8094ef4-d53b-42ff-a475-630e58097d0a", "relationship--74ade00b-8a35-4105-abc7-5cf2fe959b57", "relationship--4c4ea765-25ea-414e-9910-5c346cb831bc", "relationship--07f82f1c-a665-4246-95ce-fa1c16dcb7e9", "relationship--964e5aaa-1c67-45e5-94ee-ebe6ff5d8813", "relationship--e63fad51-3da7-481d-91a0-ffaeb86835ab", "relationship--f7c8c590-6d50-4038-817d-50f286b383d8", "relationship--1c64f383-d28c-45db-a1c7-46b7b6bbc87b", "relationship--fd305192-e36f-4ae0-b394-66275288d4df", "relationship--5e7bc2c2-ac03-4468-b5ad-d3b8a18d3c9b", "relationship--091a481e-5dad-4ec3-817b-a9ee75ca443c", "relationship--7ddf8a9e-2a25-43f4-866f-ce38c809c25d", "relationship--f6534405-9de3-443f-9ad2-1378f38ee060", "relationship--b6c5ba3e-aff1-4a9d-b26b-b7b3e60837a9", "relationship--3ed33fa0-7a32-4161-9d12-40d92e2cac9a", "relationship--8edc1876-984d-49e0-8271-3b538c65aea6", "relationship--4334435f-0690-4a27-98a2-20034929765f", "relationship--408666aa-dc15-4c1a-815f-1f308dd012ab", "relationship--534a5dd3-7b5b-4087-924a-4fe48069912e", "relationship--bdf4c753-5ff3-4afa-abb5-fc4fbf049c72", "relationship--10f00d2e-187e-491a-b298-43875ba64821", "relationship--a30629ac-65eb-4cfd-be75-1379ec0bd02d", "relationship--eecee5fc-8cf6-4516-aa13-55b2cc795860", "relationship--7cf67895-3a2a-42a0-bf4e-a68056a283f5", "relationship--020ee42c-53b1-408c-b237-6744d3fa8e85", "relationship--ba50655f-ee2e-4a90-925b-4fbde4026392", "relationship--c204efca-032d-41ee-a8bb-fe2b97c3c4a1", "relationship--500e649c-0d0b-4e30-9f1c-6f5056657257", "relationship--9cfda4d4-afd4-436d-ad1e-9153f2a842ac", "relationship--2bed00dd-d759-40e7-9c4d-278a6d6f6abc", "relationship--0de9d4ff-2816-4d7c-b936-53168dc680fa", "relationship--e9960e82-36b9-47d7-a194-052e97c6115c", "relationship--3cfd9b72-5f86-41a9-b49c-71ef0c15563f", "relationship--5fbe32d3-ff88-42ce-850c-9366610cc42e", "relationship--0f5f0925-adc6-4d78-b06c-70a487869d77", "relationship--e8c9b246-76c1-4e94-a6fe-831fc3015464", "relationship--9deecc1f-11fc-4cb8-b099-d19040715be1", "relationship--f5bcbade-b931-418c-bcb4-bfa63c665211", "relationship--92be1410-d12c-4dbc-b284-f1c1962ac7bb", "relationship--c52fa941-eaa6-4bdc-a0fd-07f125203cd3", "relationship--f8fb4dc0-ab9a-4476-9215-d61fa46775a0", "relationship--11012865-110e-4d5c-bb8f-b0ce97da396d", "relationship--54b05d4c-485c-4da4-b0da-81f5eac5d018", "relationship--c2ff2dad-aaf3-42f6-bafb-3ace344fc162", "relationship--7a7e2f7c-6cf6-46b1-83cc-30160fc1c55a", "relationship--9bf93a57-f5f9-444b-8e52-fb49425fe396", "relationship--15bd6951-9587-4776-b831-72acedca5851", "relationship--140b852a-e585-4852-a3a9-b88e8a2b0b05", "relationship--ba69f912-f491-4d4d-8fd8-64e88fec4d9b", "relationship--8e6793b0-03d9-4b8c-8e87-0eedf1ba4cc8", "relationship--61f18d13-6dc7-4f7f-9b2f-200f045bd5cf", "relationship--dcd892fb-aa54-47b8-8e5c-067df6ffa3b4", "relationship--1b6e0083-ce29-4a24-a069-766508de4f01", "relationship--02e6b447-22be-47ac-ab64-9cdb50d11b70", "relationship--99e1e628-39df-4c13-b6e0-2b2a90ecf78d", "relationship--08acdd06-106f-4261-aa99-e88132a1f1b2", "relationship--aacd32c8-113d-42fd-b601-483b924c142a", "relationship--1f2d1a21-059a-40b1-8ef2-23982c4a2e4b", "relationship--82ee1803-ad48-45cc-914d-1f858fb8322c", "relationship--f5224320-104e-4908-8cb2-51d355e1e780", "relationship--1ff8b276-870e-4780-ba2f-d2dd00203906", "relationship--3df90850-870d-46a4-8395-0ea7ab9f856e", "relationship--e9e186ed-667a-457a-a277-1196e4f7294b", "relationship--7cc7eecc-e96e-4002-a61b-affa170b9407", "relationship--ca12c44e-a2cb-4bae-b4be-195b93fe72fa", "relationship--0d3c39cb-5702-4ce3-a8aa-b2db9aa4f63b", "relationship--8a7f453c-c1c1-4c1f-b132-4cac0790de28", "relationship--ba300c9d-e263-4ccd-9b64-256053aa2698", "relationship--f514587d-d5eb-4cab-89ad-6932aeb93046", "relationship--dd2e5c35-6440-4ed9-9e82-8c865de90b49", "relationship--4287eeae-5f23-4de5-b281-bf5b83f1c3e9", "relationship--843faf7e-d5af-49c4-b95a-5c16e7f57700", "relationship--128b16a4-9f2f-4203-9cc4-2bded23834df", "relationship--f986010d-ff0a-4e38-ba0e-e6b28b7cebac", "relationship--812adf76-53b4-40c4-b274-d6f5d50e5acb", "relationship--3442c3bd-ca7d-4d54-9c6e-68c22346963e", "relationship--aeee8a6d-84e6-4d8d-bd08-b3259432c0cd", "relationship--44ccfe03-663a-4063-b9bb-3fb7b7855e0a", "relationship--ec98188c-eed6-438d-abfa-e1673b406d49", "relationship--67f367be-bdae-477f-8fa3-975407d72188", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--95878274-4757-4e0a-a8a9-ac57da86dd5e" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--95878274-4757-4e0a-a8a9-ac57da86dd5e", "created": "2019-07-30T08:53:40.174Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 6 - PKPLUG (HenBox other)", "description": "In early 2018, Unit 42 discovered a new Android malware family that we named “HenBox” based on metadata, such as app package names and developer signer information, found in most of the malicious apps analysed. At the time of writing, Unit 42 is tracking over 400 HenBox samples dating back as far as late 2015, and continuing to present day.\n\nHenBox often masquerades as legitimate Android apps, such as Virtual Private Network (VPN) apps, Android system apps and so forth. Occasionally HenBox will install legitimate versions of these apps together with itself tricking users into thinking they installed their desired app. Whilst some of the legitimate apps HenBox uses for such decoys can be found on the official Google Play app store, HenBox apps themselves have only been found on third-party (non-Google Play) app stores and through other malware sharing sources.\n\nHenBox appears to primarily target the Uyghurs – a minority Turkic ethnic group that is primarily Muslim and lives mainly in the Xinjiang Uyghur Autonomous Region in North West China. It also targets devices made by Chinese manufacturer Xiaomi and those running MIUI, an operating system based on Google Android made by Xiaomi; smartphones are the dominant form of internet access in the region.\n\nOnce installed, HenBox steals information from the devices from a myriad of sources, including many mainstream chat, communication, and social media apps. The stolen information includes personal and device information. Of note, in addition to tracking the compromised device’s location, HenBox also harvests all outgoing phone numbers with an “+86” prefix, which is the country code for the People’s Republic of China (PRC). It can also access the phone’s microphone and cameras.", "first_seen": "2015-11-26T00:00:00.000Z", "last_seen": "2019-07-18T23:00:00.000Z" }, { "type": "indicator", "id": "indicator--f591059f-ea0a-4450-ac4d-e6d402435076", "created": "2019-07-29T17:22:28.141Z", "modified": "2019-08-05T15:15:20.315Z", "name": "ppt.bodologetee.com", "pattern": "[domain-name:value = 'ppt.bodologetee.com']", "valid_from": "2019-07-29T17:22:28.141Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--7897dcae-1037-425f-9dc1-dc8f1f8e354d", "created": "2019-07-29T17:22:28.141Z", "modified": "2019-08-05T15:15:20.315Z", "name": "2a4e54d291f625621ea79ba493193ccb540e780eb3549e875ff9592ae56b2e6e", "pattern": "[file:hashes.'SHA-256' = '2a4e54d291f625621ea79ba493193ccb540e780eb3549e875ff9592ae56b2e6e']", "valid_from": "2019-07-29T17:22:28.141Z", "labels": [ "malicious-activity" ] }, { "type": "indicator", "id": "indicator--252b8df0-a929-4679-8197-531adbcf30a2", "created": "2019-07-29T17:22:28.141Z", "modified": "2019-08-05T15:15:20.315Z", "name": "9cb2b1a45e2e427e73b6decc9cbe76790877b052d6053ef90c1dd42d0aab7abc", "pattern": "[file:hashes.'SHA-256' = '9cb2b1a45e2e427e73b6decc9cbe76790877b052d6053ef90c1dd42d0aab7abc']", "valid_from": "2019-07-29T17:22:28.141Z", "labels": [ "malicious-activity" ] }, { "type": "relationship", "id": "relationship--946db451-0c9d-4d3b-bd08-0d21cd3541b8", "created": "2019-07-29T17:22:28.410Z", "modified": "2019-08-05T15:15:20.332Z", "relationship_type": "indicates", "source_ref": "indicator--f591059f-ea0a-4450-ac4d-e6d402435076", "target_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8" }, { "type": "relationship", "id": "relationship--75e13ae2-3b10-44b6-ae5e-8dfd1d4571bc", "created": "2019-07-29T17:22:28.410Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--7897dcae-1037-425f-9dc1-dc8f1f8e354d", "target_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8" }, { "type": "relationship", "id": "relationship--85d8a225-7985-4eeb-abd2-e3e5fe1a62a9", "created": "2019-07-29T17:22:28.410Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--252b8df0-a929-4679-8197-531adbcf30a2", "target_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8" }, { "type": "relationship", "id": "relationship--ded0083b-48d2-4ea1-852f-557799f9d35b", "created": "2019-07-30T09:56:04.015Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "indicates", "source_ref": "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "target_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8" }, { "type": "relationship", "id": "relationship--6145eec5-a656-4f12-83f7-d2bbf58e7fac", "created": "2019-07-30T09:57:47.121Z", "modified": "2019-08-05T15:15:20.339Z", "relationship_type": "uses", "description": "ppt.bodologetee.com", "source_ref": "indicator--f591059f-ea0a-4450-ac4d-e6d402435076", "target_ref": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195" }, { "type": "relationship", "id": "relationship--88a009a1-d4df-487e-a71b-b2fc381af0ff", "created": "2019-07-30T09:56:21.211Z", "modified": "2019-07-30T13:36:18.232Z", "relationship_type": "uses", "description": "ppt.bodologetee.com", "source_ref": "indicator--f591059f-ea0a-4450-ac4d-e6d402435076", "target_ref": "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6" }, { "type": "relationship", "id": "relationship--1faa4d2b-44d2-4801-a5ff-9fc3a5f4769a", "created": "2019-07-30T09:56:53.325Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "2a4e54d291f625621ea79ba493193ccb540e780eb3549e875ff9592ae56b2e6e", "source_ref": "indicator--7897dcae-1037-425f-9dc1-dc8f1f8e354d", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--a44a758e-6e2c-44b1-969f-df0d5c694952", "created": "2019-07-30T09:56:59.344Z", "modified": "2019-08-02T19:14:54.300Z", "relationship_type": "uses", "description": "9cb2b1a45e2e427e73b6decc9cbe76790877b052d6053ef90c1dd42d0aab7abc", "source_ref": "indicator--252b8df0-a929-4679-8197-531adbcf30a2", "target_ref": "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234" }, { "type": "relationship", "id": "relationship--e555227c-db7a-436d-a896-05f8ebe52539", "created": "2019-07-30T10:00:09.815Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1" }, { "type": "relationship", "id": "relationship--01345edc-21f1-4e2a-a6e9-fae0f403b3e8", "created": "2019-07-30T10:01:31.549Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09" }, { "type": "relationship", "id": "relationship--ad8d93a1-5ce9-4ea8-9ab7-ecf988d7f429", "created": "2019-07-30T10:10:08.759Z", "modified": "2019-08-05T15:15:20.333Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d" }, { "type": "relationship", "id": "relationship--be1fb5f7-2a96-44ba-b4f2-00a8af4f54ba", "created": "2019-07-30T14:45:52.699Z", "modified": "2019-08-05T15:15:20.334Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2" }, { "type": "relationship", "id": "relationship--4a59931f-14dc-4ea1-8cbf-76500cb0f020", "created": "2019-08-27T14:58:11.089Z", "modified": "2019-08-27T14:58:11.089Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--6aac77c4-eaf2-4366-8c13-ce50ab951f38" }, { "type": "relationship", "id": "relationship--5584aa50-44e1-41f4-87b5-d7be625c647c", "created": "2019-07-30T10:01:31.549Z", "modified": "2019-07-31T12:03:14.068Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5" }, { "type": "relationship", "id": "relationship--c8fe82e5-56be-4966-afae-45963cf93873", "created": "2019-07-30T09:58:04.833Z", "modified": "2019-07-31T18:28:17.771Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d" }, { "type": "relationship", "id": "relationship--45242287-2964-4a3e-9373-159fad4d8195", "created": "2019-07-29T16:04:31.157Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "uses", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195" }, { "type": "relationship", "id": "relationship--e868cde0-549d-46f3-b705-c8ab6a8494a8", "created": "2019-07-29T16:04:31.157Z", "modified": "2019-08-05T15:15:20.298Z", "relationship_type": "attributed-to", "source_ref": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "target_ref": "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1" }, { "type": "report", "id": "report--e868cde0-549d-46f3-b705-c8ab6a8494a8", "created": "2019-07-29T16:04:31.157Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 1 - PKPLUG (Bluecoat)", "published": "2019-08-05T15:15:20.298Z", "object_refs": [ "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "intrusion-set--b09c59a0-699d-402f-b7a6-59c44543e3c1", "indicator--f591059f-ea0a-4450-ac4d-e6d402435076", "indicator--7897dcae-1037-425f-9dc1-dc8f1f8e354d", "indicator--252b8df0-a929-4679-8197-531adbcf30a2", "indicator--77156abe-080c-46b6-9fd1-61995d4d7fc4", "attack-pattern--45242287-2964-4a3e-9373-159fad4d8195", "attack-pattern--74a3288e-eee9-4f8e-973a-fbc128e033f1", "attack-pattern--b2001907-166b-4d71-bb3c-9d26c871de09", "attack-pattern--ee40d054-6e83-4302-88dc-a3af98821d8d", "attack-pattern--357e137c-7589-4af1-895c-3fbad35ea4d2", "attack-pattern--6aac77c4-eaf2-4366-8c13-ce50ab951f38", "attack-pattern--355be19c-ffc9-46d5-8d50-d6a036c675b6", "attack-pattern--fddd81e9-dd3d-477e-9773-4fb8ae227234", "attack-pattern--8c32eb4d-805f-4fc5-bf60-c4d476c131b5", "attack-pattern--1b84d551-6de8-4b96-9930-d177677c3b1d", "attack-pattern--f879d51c-5476-431c-aedf-f14d207e4d1e", "relationship--946db451-0c9d-4d3b-bd08-0d21cd3541b8", "relationship--75e13ae2-3b10-44b6-ae5e-8dfd1d4571bc", "relationship--85d8a225-7985-4eeb-abd2-e3e5fe1a62a9", "relationship--ded0083b-48d2-4ea1-852f-557799f9d35b", "relationship--6145eec5-a656-4f12-83f7-d2bbf58e7fac", "relationship--88a009a1-d4df-487e-a71b-b2fc381af0ff", "relationship--1faa4d2b-44d2-4801-a5ff-9fc3a5f4769a", "relationship--a44a758e-6e2c-44b1-969f-df0d5c694952", "relationship--19b5d4ed-157f-458c-abf0-8dff3d60d236", "relationship--e555227c-db7a-436d-a896-05f8ebe52539", "relationship--01345edc-21f1-4e2a-a6e9-fae0f403b3e8", "relationship--ad8d93a1-5ce9-4ea8-9ab7-ecf988d7f429", "relationship--be1fb5f7-2a96-44ba-b4f2-00a8af4f54ba", "relationship--4a59931f-14dc-4ea1-8cbf-76500cb0f020", "relationship--5584aa50-44e1-41f4-87b5-d7be625c647c", "relationship--c8fe82e5-56be-4966-afae-45963cf93873", "relationship--85df8a85-dd04-4a63-8a9a-1e6323f52bcd", "relationship--45242287-2964-4a3e-9373-159fad4d8195", "relationship--355be19c-ffc9-46d5-8d50-d6a036c675b6", "relationship--fddd81e9-dd3d-477e-9773-4fb8ae227234", "relationship--f879d51c-5476-431c-aedf-f14d207e4d1e", "relationship--e868cde0-549d-46f3-b705-c8ab6a8494a8" ], "labels": [ "campaign" ] }, { "type": "campaign", "id": "campaign--e868cde0-549d-46f3-b705-c8ab6a8494a8", "created": "2019-07-29T16:04:31.157Z", "modified": "2019-08-05T15:15:20.298Z", "name": "Campaign 1 - PKPLUG (Bluecoat)", "description": "In November 2013 Blue Coat Labs published a report describing a case of attacks against Mongolian targets using PlugX malware. Like so many other attacks using PlugX over the past decade and beyond, Blue Coat also noted the DLL side-loading technique used to launch the malicious payload via legitimate, signed applications. Their report also documented the group’s use of an exploit against software vulnerabilities Microsoft Office, in this case using a weaponised Word document saved as a Single File Web Page format - usually having an mht file extension - in order to exploit CVE-2012-0158 and drop and execute the signed WinRAR SFX archive containing the side-loading package and PlugX payload. Considering all the malware related to PKPLUG that Unit 42 has analysed, the use of such exploits appears to be less common than spear-phishing using social engineering techniques to lure victims into running their malware.\n\nThe lure used in the dropped decoy document refers to Arjia Rinpoche’s Cancer Care Treatment Center for Mongolian Children being built (at the time of publishing) in Ulanbataar in the sovereign nation of Mongolia; Arjia Rinpoche is a prominent Tibetan monk and teacher.", "first_seen": "2013-11-24T00:00:00.000Z", "last_seen": "2013-11-24T00:00:00.000Z" } ] }