Advertisement
Guest User

Untitled

a guest
May 17th, 2022
164
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.93 KB | None | 0 0
  1.  
  2. ["{'id': 'ip_address_123.123.123.123', 'indicator': '123.123.123.123', 'type': 'ip_address', 'deleted': False, 'published_date': 1538830534, 'last_updated': 1646158780, 'reports': [], 'actors': [], 'malware_families': ['BozokRAT', 'CobaltStrike', 'DarkComet', 'Metasploit', 'NanoCore', 'Piccoload', 'PoisonIvy', 'Quasar', 'Rozena', 'SpyMax', 'njRAT'], 'kill_chains': ['Delivery', 'Installation', 'C2', 'ActionOnObjectives'], 'ip_address_types': [], 'domain_types': [], 'malicious_confidence': 'medium', '_marker': '16461587801d2f56ee90d72f5c3726f683bb94e5de', 'labels': [{'name': 'KillChain/ActionOnObjectives', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'KillChain/C2', 'created_on': 1538830534, 'last_valid_on': 1646158668}, {'name': 'KillChain/Delivery', 'created_on': 1538830534, 'last_valid_on': 1646158668}, {'name': 'KillChain/Installation', 'created_on': 1616668301, 'last_valid_on': 1616668301}, {'name': 'MaliciousConfidence/Medium', 'created_on': 1538830534, 'last_valid_on': 1646158668}, {'name': 'Malware/BozokRAT', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'Malware/CobaltStrike', 'created_on': 1643106646, 'last_valid_on': 1643106646}, {'name': 'Malware/DarkComet', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'Malware/Metasploit', 'created_on': 1614118121, 'last_valid_on': 1614118121}, {'name': 'Malware/NanoCore', 'created_on': 1621858106, 'last_valid_on': 1621858106}, {'name': 'Malware/Piccoload', 'created_on': 1616668301, 'last_valid_on': 1616668301}, {'name': 'Malware/PoisonIvy', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'Malware/Quasar', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'Malware/Rozena', 'created_on': 1619304294, 'last_valid_on': 1619304294}, {'name': 'Malware/SpyMax', 'created_on': 1593387833, 'last_valid_on': 1593387833}, {'name': 'Malware/njRAT', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/Commodity', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/CredentialHarvesting', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/Criminal', 'created_on': 1605807120, 'last_valid_on': 1637417886}, {'name': 'ThreatType/Downloader', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/InformationStealer', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/Loader', 'created_on': 1616668301, 'last_valid_on': 1616668301}, {'name': 'ThreatType/OpenSource', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/RAT', 'created_on': 1643106646, 'last_valid_on': 1643106646}, {'name': 'ThreatType/Ransomware', 'created_on': 1588323337, 'last_valid_on': 1588323337}, {'name': 'ThreatType/Targeted', 'created_on': 1635277324, 'last_valid_on': 1637660246}, {'name': 'ThreatType/TargetedCrimeware', 'created_on': 1588323337, 'last_valid_on': 1588323337}], 'relations': [{'id': 'hash_sha256_7b6b62fc233402f32db4a46112cd3c05305c67bf95b0721cdb6547b53a511d58', 'indicator': '7b6b62fc233402f32db4a46112cd3c05305c67bf95b0721cdb6547b53a511d58', 'type': 'hash_sha256', 'created_date': 1647853614, 'last_valid_date': 1647853614}, {'id': 'hash_sha1_71522b4863a8f1ea77f3186fb45f209f21ee6b67', 'indicator': '71522b4863a8f1ea77f3186fb45f209f21ee6b67', 'type': 'hash_sha1', 'created_date': 1647853614, 'last_valid_date': 1647853614}, {'id': 'hash_md5_6c3117dd46bb7f0d3b0cd1bee5169071', 'indicator': '6c3117dd46bb7f0d3b0cd1bee5169071', 'type': 'hash_md5', 'created_date': 1647853614, 'last_valid_date': 1647853614}, {'id': 'hash_sha256_1e3617047212e251c4ccb3f73f7eddd977d0f98905cf50dfff304406b59cc21f', 'indicator': '1e3617047212e251c4ccb3f73f7eddd977d0f98905cf50dfff304406b59cc21f', 'type': 'hash_sha256', 'created_date': 1646455383, 'last_valid_date': 1646455383}, {'id': 'hash_sha1_4c1d7b698deaea9d4bed519a3bfdd7b2149fb60e', 'indicator': '4c1d7b698deaea9d4bed519a3bfdd7b2149fb60e', 'type': 'hash_sha1', 'created_date': 1646455383, 'last_valid_date': 1646455383}, {'id': 'hash_md5_4ab6183a4012fe36554019161379357e', 'indicator': '4ab6183a4012fe36554019161379357e', 'type': 'hash_md5', 'created_date': 1646455383, 'last_valid_date': 1646455383}, {'id': 'hash_sha256_e8085fcbb555bc00485ee2222314b20b58653a376cedf57117acfb4f3d2c4ce3', 'indicator': 'e8085fcbb555bc00485ee2222314b20b58653a376cedf57117acfb4f3d2c4ce3', 'type': 'hash_sha256', 'created_date': 1643108122, 'last_valid_date': 1643108122}, {'id': 'hash_sha1_dd68055ee13a432c85b99e2f046f33e2ee8b43d1', 'indicator': 'dd68055ee13a432c85b99e2f046f33e2ee8b43d1', 'type': 'hash_sha1', 'created_date': 1643108122, 'last_valid_date': 1643108122}, {'id': 'hash_md5_567414e37da43da7a10bef51e6a3ac65', 'indicator': '567414e37da43da7a10bef51e6a3ac65', 'type': 'hash_md5', 'created_date': 1643108122, 'last_valid_date': 1643108122}, {'id': 'hash_sha256_bb9928c209293a5fe105a78a3eff16621bfdfaf863e95094307cefb3e45d1f52', 'indicator': 'bb9928c209293a5fe105a78a3eff16621bfdfaf863e95094307cefb3e45d1f52', 'type': 'hash_sha256', 'created_date': 1643107051, 'last_valid_date': 1643107051}, {'id': 'hash_sha1_fe5f9948ec67ba7607a420a10e9c733cd33156ca', 'indicator': 'fe5f9948ec67ba7607a420a10e9c733cd33156ca', 'type': 'hash_sha1', 'created_date': 1643107051, 'last_valid_date': 1643107051}, {'id': 'hash_md5_3680f81ff4809342f11c000f52223513', 'indicator': '3680f81ff4809342f11c000f52223513', 'type': 'hash_md5', 'created_date': 1643107051, 'last_valid_date': 1643107051}, {'id': 'hash_sha256_680dcfca2c27b60b6a5ba739a0eac2f6caa6906830597aa1731d046c62a6c3f4', 'indicator': '680dcfca2c27b60b6a5ba739a0eac2f6caa6906830597aa1731d046c62a6c3f4', 'type': 'hash_sha256', 'created_date': 1643106646, 'last_valid_date': 1643106646}, {'id': 'hash_sha1_21287b3b45cf1b428091ab56fb8d2f3c6d95c793', 'indicator': '21287b3b45cf1b428091ab56fb8d2f3c6d95c793', 'type': 'hash_sha1', 'created_date': 1643106646, 'last_valid_date': 1643106646}, {'id': 'hash_md5_f8d31d86075a157041e09fd2ac28a480', 'indicator': 'f8d31d86075a157041e09fd2ac28a480', 'type': 'hash_md5', 'created_date': 1643106646, 'last_valid_date': 1643106646}, {'id': 'hash_sha256_574ca76268cef8f5631fa2b67909958072fbfe610f59d20c0456179ba33ae351', 'indicator': '574ca76268cef8f5631fa2b67909958072fbfe610f59d20c0456179ba33ae351', 'type': 'hash_sha256', 'created_date': 1641026221, 'last_valid_date': 1641026221}, {'id': 'hash_sha1_72afc7178426d7b8f465f2a497eea8ea5b374fd8', 'indicator': '72afc7178426d7b8f465f2a497eea8ea5b374fd8', 'type': 'hash_sha1', 'created_date': 1641026221, 'last_valid_date': 1641026221}, {'id': 'hash_md5_6b265c07ba56a462e2a6fb2be8e9bb90', 'indicator': '6b265c07ba56a462e2a6fb2be8e9bb90', 'type': 'hash_md5', 'created_date': 1641026221, 'last_valid_date': 1641026221}], 'targets': [], 'threat_types': ['Commodity', 'CredentialHarvesting', 'Criminal', 'Downloader', 'InformationStealer', 'Loader', 'OpenSource', 'RAT', 'Ransomware', 'Targeted', 'TargetedCrimeware'], 'vulnerabilities': []} is found", {'id': {...}, 'indicator': {...}, 'type': {...}, 'created_date': {...}, 'last_valid_date': {...}}]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement