+#### Context Output +| **Path** | **Type** | **Description** | +| --- | --- | --- | +| File.SHA256 | String | The SHA256 hash of the file. | +| File.SHA1 | String | The SHA1 hash of the file. | +| File.SHA512 | String | The SHA512 hash of the file. | +| File.Name | String | The name of the file. | +| File.EntryID | String | The Entry ID. | +| File.Info | String | Information about the file. | +| File.Type | String | The type of the file. | +| File.MD5 | String | MD5 hash of the file. | +| DBotScore.Score | Number | The actual score. | +| DBotScore.Type | String | The indicator type. | +| DBotScore.Indicator | String | The indicator that was tested. | +| DBotScore.Vendor | String | The vendor used to calculate the score. | +| ReversingLabs.tc_report | String | Full report. | + +#### Command example +```!reversinglabs-titaniumscale-upload-sample-and-get-results entryId="371@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422" custom_token="a-custom-token"``` +#### Context Example ```json { - "Type": 1, - "ContentsFormat": "json", - "Contents": { + "DBotScore": { + "Indicator": "0000a0a381d31e0dafcaa22343d2d7e40ff76e06", + "Reliability": "C - Fairly reliable", + "Score": 3, + "Type": "file", + "Vendor": "ReversingLabs TitaniumScale" + }, + "File": { + "Hashes": [ + { + "type": "MD5", + "value": "a984de0ce47a8d5337ef569c812b57d0" + }, + { + "type": "SHA1", + "value": "0000a0a381d31e0dafcaa22343d2d7e40ff76e06" + }, + { + "type": "SHA256", + "value": "b25e707a78a472d92a99b08be5d0e55072f695275a7408d1e841a5344ca85dc3" + } + ], + "MD5": "a984de0ce47a8d5337ef569c812b57d0", + "Malicious": { + "Description": "\n **Antivirus (based on the RCA Classify):** Win32.Downloader.Unruy", + "Vendor": "ReversingLabs TitaniumScale" + }, + "SHA1": "0000a0a381d31e0dafcaa22343d2d7e40ff76e06", + "SHA256": "b25e707a78a472d92a99b08be5d0e55072f695275a7408d1e841a5344ca85dc3" + }, + "InfoFile": { + "EntryID": "398@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422", + "Info": "text/plain", + "Name": "Full report in JSON", + "Size": 19763, + "Type": "ASCII text" + }, + "ReversingLabs": { "tc_report": [ { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.18799192412328, - "file_type": "PE+", - "file_name": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "hashes": [ - { - "name": "imphash", - "value": "71f37f91c14c4729e462a32b6b2ae9d4" - }, - { - "name": "md5", - "value": "b44251a2f532cc8835f6ad164491ebae" - }, - { - "name": "rha0", - "value": "e268f6a56d568c8b466dbb1f5671401a6898135e" - }, - { - "name": "sha1", - "value": "277d75e0593937034e12ed185c91b6bb9bbdc3c5" - }, - { - "name": "sha256", - "value": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f" - } - ], - "file_path": "/scratch/1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "size": 1653234 - } + "classification": { + "classification": 3, + "factor": 3, + "propagated": false, + "rca_factor": 8, + "result": "Win32.Downloader.Unruy", + "scan_results": [ + { + "classification": 3, + "factor": 3, + "ignored": false, + "name": "Antivirus (based on the RCA Classify)", + "rca_factor": 8, + "result": "Win32.Downloader.Unruy", + "type": "av", + "version": "2.91" + }, + { + "classification": 3, + "factor": 3, + "ignored": false, + "name": "TitaniumCore RHA1", + "rca_factor": 8, + "result": "Win32.Downloader.Unruy", + "type": "internal", + "version": "5.0.1.26" + }, + { + "classification": 3, + "factor": 1, + "ignored": false, + "name": "TitaniumCore Machine Learning", + "rca_factor": 6, + "result": "Win32.Malware.Heuristic", + "type": "internal", + "version": "5.0.1.26" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "drweb", + "rca_factor": 0, + "result": "Win32.HLLC.Asdas.7", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "vba32", + "rca_factor": 0, + "result": "SScope.TrojanInjector.MY", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "endgame", + "rca_factor": 0, + "result": "malicious (high confidence)", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "ahnlab", + "rca_factor": 0, + "result": "Trojan/Win32.Kazy.R3559", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "antivir", + "rca_factor": 0, + "result": "detected", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "avast", + "rca_factor": 0, + "result": "Win32:Unruy-Z [Trj]", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "bitdefender", + "rca_factor": 0, + "result": "Gen:Trojan.ProcessHijack.cqX@aaG5Soe", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "carbonblack", + "rca_factor": 0, + "result": "trojan", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "clamav", + "rca_factor": 0, + "result": "Win.Trojan.Powp-13", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "crowdstrike", + "rca_factor": 0, + "result": "win/malicious_confidence_100", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "mcafee_online", + "rca_factor": 0, + "result": "Downloader-CIS.c (trojan)", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "ffri", + "rca_factor": 0, + "result": "Detected", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "fireeye_online", + "rca_factor": 0, + "result": "Generic.mg.a984de0ce47a8d53", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "fortinet", + "rca_factor": 0, + "result": "W32/Powp.gen!tr", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "gdata", + "rca_factor": 0, + "result": "Gen:Trojan.ProcessHijack.cqX@aaG5Soe", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "ikarus", + "rca_factor": 0, + "result": "Trojan.Injector", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "k7computing", + "rca_factor": 0, + "result": "Riskware (0040eff71)", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "malwarebytes", + "rca_factor": 0, + "result": "Malware.AI.4098645872", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "mcafeegwedition_online", + "rca_factor": 0, + "result": "BehavesLike.Win32.VirRansom.pc", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "varist", + "rca_factor": 0, + "result": "W32/CeeInject.L.gen!Eldorado", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "mcafee_beta", + "rca_factor": 0, + "result": "Downloader-CIS.c (trojan)", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "sentinelone_online", + "rca_factor": 0, + "result": "DFI - Malicious PE", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "ahnlab_online", + "rca_factor": 0, + "result": "Trojan/Win32.Kazy.R3559", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "microsoft", + "rca_factor": 0, + "result": "TrojanDownloader:Win32/Unruy.H", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "microsoft_online", + "rca_factor": 0, + "result": "TrojanDownloader:Win32/Unruy.H", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "panda", + "rca_factor": 0, + "result": "Generic Suspicious", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "panda_online", + "rca_factor": 0, + "result": "Generic Malware", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "quickheal", + "rca_factor": 0, + "result": "VirTool.CeeInject.G", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "rising", + "rca_factor": 0, + "result": "Downloader.Unruy!1.679D", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "rising_online", + "rca_factor": 0, + "result": "Downloader.Unruy!1.679D", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "sonicwall", + "rca_factor": 0, + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "sophos_susi", + "rca_factor": 0, + "result": "Mal/EncPk-ZC", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "symantec", + "rca_factor": 0, + "result": "Trojan.Gen", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "symantec_beta", + "rca_factor": 0, + "result": "Trojan.Gen", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "symantec_online", + "rca_factor": 0, + "result": "Trojan.Gen", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "trendmicro", + "rca_factor": 0, + "result": "TROJ_UNRUY.SMJF", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "trendmicro_consumer", + "rca_factor": 0, + "result": "TROJ_UNRUY.SMJF", + "type": "av" + }, + { + "classification": 0, + "factor": 0, + "ignored": false, + "name": "mcafee", + "rca_factor": 0, + "result": "Downloader-CIS.c (trojan)", + "type": "av" + }, + { + "classification": 3, + "factor": 2, + "ignored": false, + "name": "Next-Generation Antivirus", + "rca_factor": 7, + "result": "Win32.Malware.Heuristic", + "type": "ng_av", + "version": "1.0" + } + ] }, + "index": 0, "indicators": [ { - "priority": 6, - "category": 10, - "description": "Executes a file." - }, - { - "priority": 5, - "category": 0, - "description": "Contains IP addresses." - }, - { - "priority": 5, - "category": 11, - "description": "Tampers with user/account privileges." - }, - { - "priority": 5, - "category": 22, - "description": "Writes to files in Windows system directories." - }, - { - "priority": 4, - "category": 22, - "description": "Creates/opens files in Windows system directories." - }, - { - "priority": 4, - "category": 13, - "description": "Enumerates system information." - }, - { - "priority": 4, "category": 4, - "description": "Possibly does process injection." - }, - { - "priority": 4, - "category": 22, - "description": "Reads from files in Windows system directories." - }, - { - "priority": 4, - "category": 11, - "description": "Requests permission required to lock physical pages in memory." - }, - { + "description": "Allocates additional memory in the calling process.", + "id": 17985, "priority": 3, - "category": 7, - "description": "Detects/enumerates process modules." + "reasons": [ + { + "category": "Imported API Name", + "description": "Imports the following function: HeapAlloc", + "propagated": false + } + ], + "relevance": 0 }, { - "priority": 3, "category": 10, - "description": "Terminates a process/thread." - }, - { - "priority": 3, - "category": 1, - "description": "Uses anti-debugging methods." - }, - { - "priority": 3, - "category": 22, - "description": "Writes to files." - }, - { + "description": "Loads additional libraries.", + "id": 69, "priority": 2, - "category": 13, - "description": "Enumerates system variables." + "reasons": [ + { + "category": "Imported API Name", + "description": "Imports the following function: LoadLibraryA", + "propagated": false + } + ], + "relevance": 1 }, { - "priority": 2, "category": 10, - "description": "Might load additional DLLs and APIs." - }, - { - "priority": 2, - "category": 12, - "description": "Monitors directory changes." - }, - { - "priority": 2, - "category": 22, - "description": "Reads from files." - }, - { + "description": "Loads additional APIs.", + "id": 70, "priority": 2, - "category": 10, - "description": "Uses pipes for interprocess communication." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to api-ms-win-core-synch-l1-2-0.dll which is ApiSet Stub DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to kernel32.dll which is Windows NT BASE API Client DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to ntdll.dll which is NT Layer DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to powrprof.dll which is Power Profile Helper DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to psapi.dll which is Process Status Helper." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to user32.dll which is Multi-User Windows USER API Client DLL." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to document file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to source code file extensions." + "reasons": [ + { + "category": "Imported API Name", + "description": "Imports the following function: GetProcAddress", + "propagated": false + }, + { + "category": "Indicator Match", + "description": "Matched another indicator that describes the following: Loads additional libraries.", + "propagated": false + } + ], + "relevance": 0 }, { + "category": 16, + "description": "Uses string related methods.", + "id": 18050, "priority": 1, - "category": 22, - "description": "Creates/Opens a file." - } - ], - "interesting_strings": [ - { - "category": "http", - "values": [ - "donate.v2.xmrig.com" - ] - }, - { - "category": "ipv4", - "values": [ - "0.0.0.0", - "127.0.0.1", - "3.120.209.58:8080" - ] - }, - { - "category": "mailto", - "values": [ - "pP0P@0.0.0.0" - ] + "reasons": [ + { + "category": "Imported API Name", + "description": "Imports the following function: lstrcatA", + "propagated": false + } + ], + "relevance": 0 } ], - "classification": { - "propagation_source": { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - "propagated": true, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - }, - { - "result": "Win64.Coinminer.Malxmr", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 4 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 827063294 - } - } - }, - { "info": { "file": { + "entropy": 7.222407502197507, + "file_name": "b26c8c3a-8d0e-459f-8f2c-c0b8783a8422_371@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422", + "file_path": "b26c8c3a-8d0e-459f-8f2c-c0b8783a8422_371@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422", "file_subtype": "Exe", - "entropy": 6.60580452906475, "file_type": "PE", - "file_name": "0", "hashes": [ + { + "name": "imphash", + "value": "054e4e5c28d6533b44ae24cbf3e08a15" + }, { "name": "md5", - "value": "8b84009488f7254a2be3c4409bcf286a" + "value": "a984de0ce47a8d5337ef569c812b57d0" }, { "name": "rha0", - "value": "42f8f3d9c5a7044a0895c89f27c1d9cdc2777511" + "value": "6e60e6783d0e5104dab2311c93d6f9b42cebbf03" }, { "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" + "value": "0000a0a381d31e0dafcaa22343d2d7e40ff76e06" }, { "name": "sha256", - "value": "91ad1155d57e91caa994da40fff6048eb8c10fcf9a6c1b7d5a393f605d718acc" + "value": "b25e707a78a472d92a99b08be5d0e55072f695275a7408d1e841a5344ca85dc3" } ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/overlay/0", - "size": 620530 - } - }, - "indicators": [ - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." + "size": 42544 } - ], - "classification": { - "propagated": false, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - } - ], - "classification": 3, - "factor": 5 }, "metadata": { "application": { - "capabilities": 0 - } - } - }, - { - "info": { - "file": { - "file_subtype": "XML", - "entropy": 4.9116145157351045, - "file_type": "Text", - "file_name": "1", - "hashes": [ - { - "name": "md5", - "value": "1e4a89b11eae0fcf8bb5fdd5ec3b6f61" - }, - { - "name": "rha0", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha1", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha256", - "value": "4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/resource/1", - "size": 381 + "capabilities": 4255756 } - }, - "classification": { - "propagated": false, - "scan_results": [ - { - "type": "cloud", - "name": "TitaniumCloud", - "classification": 1, - "factor": 0 - } - ], - "classification": 1, - "factor": 0 } } ] + } +} +``` + +#### Human Readable Output + +>## ReversingLabs TitaniumScale upload sample and get results +> +> **Type:** PE/Exe +> **Size:** 42544 bytes +> +> **IMPHASH:** 054e4e5c28d6533b44ae24cbf3e08a15 +> **MD5:** a984de0ce47a8d5337ef569c812b57d0 +> **RHA0:** 6e60e6783d0e5104dab2311c93d6f9b42cebbf03 +> **SHA1:** 0000a0a381d31e0dafcaa22343d2d7e40ff76e06 +> **SHA256:** b25e707a78a472d92a99b08be5d0e55072f695275a7408d1e841a5344ca85dc3 +> +> **Status:** malicious +> **Antivirus (based on the RCA Classify):** Win32.Downloader.Unruy +> **DBot score:** 3 + + +### reversinglabs-titaniumscale-upload-sample + +*** +Upload sample to TitaniumScale for analysis. + +#### Base Command + +`reversinglabs-titaniumscale-upload-sample` + +#### Input + +| **Argument Name** | **Description** | **Required** | +| --- | --- | --- | +| entryId | The file entry to upload. | Required | +| custom_token | A custom token for filtering processing tasks. | Optional | +| user_data | User-defined data in the form of a JSON string. This data is NOT included in file analysis reports. | Optional | +| custom_data | User-defined data in the form of a JSON string. This data is included in file analysis reports. | Optional | + +#### Context Output + +| **Path** | **Type** | **Description** | +| --- | --- | --- | +| ReversingLabs.task_Url | Unknown | url to get report from. | + +#### Command example +```!reversinglabs-titaniumscale-upload-sample entryId="371@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422" custom_token="a-custom-token"``` +#### Context Example +```json +{ + "InfoFile": { + "EntryID": "403@b26c8c3a-8d0e-459f-8f2c-c0b8783a8422", + "Info": "text/plain", + "Name": "Full report in JSON", + "Size": 95, + "Type": "ASCII text" }, - "HumanReadable": "## ReversingLabs TitaniumScale get report\n\n **Type:** PE+/Exe\n **Size:** 1653234 bytes \n\n **IMPHASH:** 71f37f91c14c4729e462a32b6b2ae9d4\n **MD5:** b44251a2f532cc8835f6ad164491ebae\n **RHA0:** e268f6a56d568c8b466dbb1f5671401a6898135e\n **SHA1:** 277d75e0593937034e12ed185c91b6bb9bbdc3c5\n **SHA256:** 4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f\n\n **Status:** malicious\n **TitaniumCloud:** Win32.Trojan.Graftor\n **DBot score:** 3\n", - "EntryContext": { - "File(val.MD5 && val.MD5 == obj.MD5 || val.SHA1 && val.SHA1 == obj.SHA1 || val.SHA256 && val.SHA256 == obj.SHA256 || val.SHA512 && val.SHA512 == obj.SHA512 || val.CRC32 && val.CRC32 == obj.CRC32 || val.CTPH && val.CTPH == obj.CTPH || val.SSDeep && val.SSDeep == obj.SSDeep)": [ - { - "MD5": "b44251a2f532cc8835f6ad164491ebae", - "SHA1": "277d75e0593937034e12ed185c91b6bb9bbdc3c5", - "SHA256": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f", - "Malicious": { - "Vendor": "ReversingLabs TitaniumScale", - "Description": "\n **TitaniumCloud:** Win32.Trojan.Graftor" - } - } - ], - "DBotScore(val.Indicator && val.Indicator == obj.Indicator && val.Vendor == obj.Vendor && val.Type == obj.Type)": [ - { - "Indicator": "277d75e0593937034e12ed185c91b6bb9bbdc3c5", - "Type": "file", - "Vendor": "ReversingLabs TitaniumScale", - "Score": 3 - } - ], - "ReversingLabs": { - "tc_report": [ - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.18799192412328, - "file_type": "PE+", - "file_name": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "hashes": [ - { - "name": "imphash", - "value": "71f37f91c14c4729e462a32b6b2ae9d4" - }, - { - "name": "md5", - "value": "b44251a2f532cc8835f6ad164491ebae" - }, - { - "name": "rha0", - "value": "e268f6a56d568c8b466dbb1f5671401a6898135e" - }, - { - "name": "sha1", - "value": "277d75e0593937034e12ed185c91b6bb9bbdc3c5" - }, - { - "name": "sha256", - "value": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f" - } - ], - "file_path": "/scratch/1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "size": 1653234 - } - }, - "indicators": [ - { - "priority": 6, - "category": 10, - "description": "Executes a file." - }, - { - "priority": 5, - "category": 0, - "description": "Contains IP addresses." - }, - { - "priority": 5, - "category": 11, - "description": "Tampers with user/account privileges." - }, - { - "priority": 5, - "category": 22, - "description": "Writes to files in Windows system directories." - }, - { - "priority": 4, - "category": 22, - "description": "Creates/opens files in Windows system directories." - }, - { - "priority": 4, - "category": 13, - "description": "Enumerates system information." - }, - { - "priority": 4, - "category": 4, - "description": "Possibly does process injection." - }, - { - "priority": 4, - "category": 22, - "description": "Reads from files in Windows system directories." - }, - { - "priority": 4, - "category": 11, - "description": "Requests permission required to lock physical pages in memory." - }, - { - "priority": 3, - "category": 7, - "description": "Detects/enumerates process modules." - }, - { - "priority": 3, - "category": 10, - "description": "Terminates a process/thread." - }, - { - "priority": 3, - "category": 1, - "description": "Uses anti-debugging methods." - }, - { - "priority": 3, - "category": 22, - "description": "Writes to files." - }, - { - "priority": 2, - "category": 13, - "description": "Enumerates system variables." - }, - { - "priority": 2, - "category": 10, - "description": "Might load additional DLLs and APIs." - }, - { - "priority": 2, - "category": 12, - "description": "Monitors directory changes." - }, - { - "priority": 2, - "category": 22, - "description": "Reads from files." - }, - { - "priority": 2, - "category": 10, - "description": "Uses pipes for interprocess communication." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to api-ms-win-core-synch-l1-2-0.dll which is ApiSet Stub DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to kernel32.dll which is Windows NT BASE API Client DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to ntdll.dll which is NT Layer DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to powrprof.dll which is Power Profile Helper DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to psapi.dll which is Process Status Helper." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to user32.dll which is Multi-User Windows USER API Client DLL." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to document file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to source code file extensions." - }, - { - "priority": 1, - "category": 22, - "description": "Creates/Opens a file." - } - ], - "interesting_strings": [ - { - "category": "http", - "values": [ - "donate.v2.xmrig.com" - ] - }, - { - "category": "ipv4", - "values": [ - "0.0.0.0", - "127.0.0.1", - "3.120.209.58:8080" - ] - }, - { - "category": "mailto", - "values": [ - "pP0P@0.0.0.0" - ] - } - ], - "classification": { - "propagation_source": { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - "propagated": true, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - }, - { - "result": "Win64.Coinminer.Malxmr", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 4 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 827063294 - } - } - }, - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.60580452906475, - "file_type": "PE", - "file_name": "0", - "hashes": [ - { - "name": "md5", - "value": "8b84009488f7254a2be3c4409bcf286a" - }, - { - "name": "rha0", - "value": "42f8f3d9c5a7044a0895c89f27c1d9cdc2777511" - }, - { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - { - "name": "sha256", - "value": "91ad1155d57e91caa994da40fff6048eb8c10fcf9a6c1b7d5a393f605d718acc" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/overlay/0", - "size": 620530 - } - }, - "indicators": [ - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - } - ], - "classification": { - "propagated": false, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 0 - } - } - }, - { - "info": { - "file": { - "file_subtype": "XML", - "entropy": 4.9116145157351045, - "file_type": "Text", - "file_name": "1", - "hashes": [ - { - "name": "md5", - "value": "1e4a89b11eae0fcf8bb5fdd5ec3b6f61" - }, - { - "name": "rha0", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha1", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha256", - "value": "4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/resource/1", - "size": 381 - } - }, - "classification": { - "propagated": false, - "scan_results": [ - { - "type": "cloud", - "name": "TitaniumCloud", - "classification": 1, - "factor": 0 - } - ], - "classification": 1, - "factor": 0 - } - } - ] - } - }, - "IndicatorTimeline": [], - "IgnoreAutoExtract": false, - "Note": false, - "Relationships": [] + "ReversingLabs": { + "tc_task_url": "https://tiscale-worker-integrations-demo-01.rl.lan/api/tiscale/v1/task/42" + } } - ``` -
-+#### Context Output + +| **Path** | **Type** | **Description** | +| --- | --- | --- | +| ReversingLabs.list_processing_tasks | Unknown | Processing tasks. | +#### Command example +```!reversinglabs-titaniumscale-list-processing-tasks age="60" custom_token="a-custom-token"``` +#### Context Example ```json { - "Type": 1, - "ContentsFormat": "json", - "Contents": { - "tc_task_url": "https://tiscale-worker-integrations-demo.rl.lan/api/tiscale/v1/task/15795" - }, - "HumanReadable": "## ReversingLabs TitaniumScale file upload\n **Titanium Scale task URL**: https://tiscale-worker-integrations-demo.rl.lan/api/tiscale/v1/task/15795", - "EntryContext": { - "ReversingLabs": { - "tc_task_url": "https://tiscale-worker-integrations-demo.rl.lan/api/tiscale/v1/task/15795" - } - }, - "IndicatorTimeline": [], - "IgnoreAutoExtract": false, - "Note": false, - "Relationships": [] + "ReversingLabs": { + "list_processing_tasks": [] + } } ``` -
-+#### Input + +| **Argument Name** | **Description** | **Required** | +| --- | --- | --- | +| task_id | Task ID. | Required | +#### Context Output + +There is no context output for this command. +#### Command example +```!reversinglabs-titaniumscale-delete-processing-task task_id="100"``` +#### Human Readable Output + +>## ReversingLabs TitaniumScale delete processing task +> Task 100 deleted successfully. + +### reversinglabs-titaniumscale-delete-multiple-tasks + +*** +Deletes multiple processing tasks. + +#### Base Command + +`reversinglabs-titaniumscale-delete-multiple-tasks` + +#### Input + +| **Argument Name** | **Description** | **Required** | +| --- | --- | --- | +| age | Task age in seconds. | Required | + +#### Context Output + +There is no context output for this command. +#### Command example +```!reversinglabs-titaniumscale-delete-multiple-tasks age="20"``` +#### Human Readable Output + +>## ReversingLabs TitaniumScale delete multiple tasks +> Tasks of age 20 seconds or less deleted successfully. + +### reversinglabs-titaniumscale-get-yara-id + +*** +Retrieves the identifier of the current set of YARA rules on the TitaniumScale Worker instance. + +#### Base Command + +`reversinglabs-titaniumscale-get-yara-id` + +#### Input + +There are no input arguments for this command. + +#### Context Output + +| **Path** | **Type** | **Description** | +| --- | --- | --- | +| ReversingLabs.yara_id | Unknown | Identifier of the current set of YARA rules on the TitaniumScale Worker instance. | + +#### Command example +```!reversinglabs-titaniumscale-get-yara-id``` +#### Context Example ```json { - "Type": 1, - "ContentsFormat": "json", - "Contents": { - "tc_report": [ - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.18799192412328, - "file_type": "PE+", - "file_name": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "hashes": [ - { - "name": "imphash", - "value": "71f37f91c14c4729e462a32b6b2ae9d4" - }, - { - "name": "md5", - "value": "b44251a2f532cc8835f6ad164491ebae" - }, - { - "name": "rha0", - "value": "e268f6a56d568c8b466dbb1f5671401a6898135e" - }, - { - "name": "sha1", - "value": "277d75e0593937034e12ed185c91b6bb9bbdc3c5" - }, - { - "name": "sha256", - "value": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f" - } - ], - "file_path": "/scratch/1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "size": 1653234 - } - }, - "indicators": [ - { - "priority": 6, - "category": 10, - "description": "Executes a file." - }, - { - "priority": 5, - "category": 0, - "description": "Contains IP addresses." - }, - { - "priority": 5, - "category": 11, - "description": "Tampers with user/account privileges." - }, - { - "priority": 5, - "category": 22, - "description": "Writes to files in Windows system directories." - }, - { - "priority": 4, - "category": 22, - "description": "Creates/opens files in Windows system directories." - }, - { - "priority": 4, - "category": 13, - "description": "Enumerates system information." - }, - { - "priority": 4, - "category": 4, - "description": "Possibly does process injection." - }, - { - "priority": 4, - "category": 22, - "description": "Reads from files in Windows system directories." - }, - { - "priority": 4, - "category": 11, - "description": "Requests permission required to lock physical pages in memory." - }, - { - "priority": 3, - "category": 7, - "description": "Detects/enumerates process modules." - }, - { - "priority": 3, - "category": 10, - "description": "Terminates a process/thread." - }, - { - "priority": 3, - "category": 1, - "description": "Uses anti-debugging methods." - }, - { - "priority": 3, - "category": 22, - "description": "Writes to files." - }, - { - "priority": 2, - "category": 13, - "description": "Enumerates system variables." - }, - { - "priority": 2, - "category": 10, - "description": "Might load additional DLLs and APIs." - }, - { - "priority": 2, - "category": 12, - "description": "Monitors directory changes." - }, - { - "priority": 2, - "category": 22, - "description": "Reads from files." - }, - { - "priority": 2, - "category": 10, - "description": "Uses pipes for interprocess communication." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to api-ms-win-core-synch-l1-2-0.dll which is ApiSet Stub DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to kernel32.dll which is Windows NT BASE API Client DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to ntdll.dll which is NT Layer DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to powrprof.dll which is Power Profile Helper DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to psapi.dll which is Process Status Helper." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to user32.dll which is Multi-User Windows USER API Client DLL." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to document file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to source code file extensions." - }, - { - "priority": 1, - "category": 22, - "description": "Creates/Opens a file." - } - ], - "interesting_strings": [ - { - "category": "http", - "values": [ - "donate.v2.xmrig.com" - ] - }, - { - "category": "ipv4", - "values": [ - "0.0.0.0", - "127.0.0.1", - "3.120.209.58:8080" - ] - }, - { - "category": "mailto", - "values": [ - "pP0P@0.0.0.0" - ] - } - ], - "classification": { - "propagation_source": { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - "propagated": true, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - }, - { - "result": "Win64.Coinminer.Malxmr", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 4 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 827063294 - } - } - }, - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.60580452906475, - "file_type": "PE", - "file_name": "0", - "hashes": [ - { - "name": "md5", - "value": "8b84009488f7254a2be3c4409bcf286a" - }, - { - "name": "rha0", - "value": "42f8f3d9c5a7044a0895c89f27c1d9cdc2777511" - }, - { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - { - "name": "sha256", - "value": "91ad1155d57e91caa994da40fff6048eb8c10fcf9a6c1b7d5a393f605d718acc" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/overlay/0", - "size": 620530 - } - }, - "indicators": [ - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - } - ], - "classification": { - "propagated": false, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 0 - } - } - }, - { - "info": { - "file": { - "file_subtype": "XML", - "entropy": 4.9116145157351045, - "file_type": "Text", - "file_name": "1", - "hashes": [ - { - "name": "md5", - "value": "1e4a89b11eae0fcf8bb5fdd5ec3b6f61" - }, - { - "name": "rha0", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha1", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha256", - "value": "4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/resource/1", - "size": 381 - } - }, - "classification": { - "propagated": false, - "scan_results": [ - { - "type": "cloud", - "name": "TitaniumCloud", - "classification": 1, - "factor": 0 - } - ], - "classification": 1, - "factor": 0 - } - } - ] - }, - "HumanReadable": "## ReversingLabs TitaniumScale get report\n\n **Type:** PE+/Exe\n **Size:** 1653234 bytes \n\n **IMPHASH:** 71f37f91c14c4729e462a32b6b2ae9d4\n **MD5:** b44251a2f532cc8835f6ad164491ebae\n **RHA0:** e268f6a56d568c8b466dbb1f5671401a6898135e\n **SHA1:** 277d75e0593937034e12ed185c91b6bb9bbdc3c5\n **SHA256:** 4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f\n\n **Status:** malicious\n **TitaniumCloud:** Win32.Trojan.Graftor\n **DBot score:** 3\n", - "EntryContext": { - "File(val.MD5 && val.MD5 == obj.MD5 || val.SHA1 && val.SHA1 == obj.SHA1 || val.SHA256 && val.SHA256 == obj.SHA256 || val.SHA512 && val.SHA512 == obj.SHA512 || val.CRC32 && val.CRC32 == obj.CRC32 || val.CTPH && val.CTPH == obj.CTPH || val.SSDeep && val.SSDeep == obj.SSDeep)": [ - { - "MD5": "b44251a2f532cc8835f6ad164491ebae", - "SHA1": "277d75e0593937034e12ed185c91b6bb9bbdc3c5", - "SHA256": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f", - "Malicious": { - "Vendor": "ReversingLabs TitaniumScale", - "Description": "\n **TitaniumCloud:** Win32.Trojan.Graftor" - } - } - ], - "DBotScore(val.Indicator && val.Indicator == obj.Indicator && val.Vendor == obj.Vendor && val.Type == obj.Type)": [ - { - "Indicator": "277d75e0593937034e12ed185c91b6bb9bbdc3c5", - "Type": "file", - "Vendor": "ReversingLabs TitaniumScale", - "Score": 3 - } - ], - "ReversingLabs": { - "tc_report": [ - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.18799192412328, - "file_type": "PE+", - "file_name": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "hashes": [ - { - "name": "imphash", - "value": "71f37f91c14c4729e462a32b6b2ae9d4" - }, - { - "name": "md5", - "value": "b44251a2f532cc8835f6ad164491ebae" - }, - { - "name": "rha0", - "value": "e268f6a56d568c8b466dbb1f5671401a6898135e" - }, - { - "name": "sha1", - "value": "277d75e0593937034e12ed185c91b6bb9bbdc3c5" - }, - { - "name": "sha256", - "value": "4f5401cb5e64806c21175632eda4382a55551961f4986439fc9e48fa76dd452f" - } - ], - "file_path": "/scratch/1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81", - "size": 1653234 - } - }, - "indicators": [ - { - "priority": 6, - "category": 10, - "description": "Executes a file." - }, - { - "priority": 5, - "category": 0, - "description": "Contains IP addresses." - }, - { - "priority": 5, - "category": 11, - "description": "Tampers with user/account privileges." - }, - { - "priority": 5, - "category": 22, - "description": "Writes to files in Windows system directories." - }, - { - "priority": 4, - "category": 22, - "description": "Creates/opens files in Windows system directories." - }, - { - "priority": 4, - "category": 13, - "description": "Enumerates system information." - }, - { - "priority": 4, - "category": 4, - "description": "Possibly does process injection." - }, - { - "priority": 4, - "category": 22, - "description": "Reads from files in Windows system directories." - }, - { - "priority": 4, - "category": 11, - "description": "Requests permission required to lock physical pages in memory." - }, - { - "priority": 3, - "category": 7, - "description": "Detects/enumerates process modules." - }, - { - "priority": 3, - "category": 10, - "description": "Terminates a process/thread." - }, - { - "priority": 3, - "category": 1, - "description": "Uses anti-debugging methods." - }, - { - "priority": 3, - "category": 22, - "description": "Writes to files." - }, - { - "priority": 2, - "category": 13, - "description": "Enumerates system variables." - }, - { - "priority": 2, - "category": 10, - "description": "Might load additional DLLs and APIs." - }, - { - "priority": 2, - "category": 12, - "description": "Monitors directory changes." - }, - { - "priority": 2, - "category": 22, - "description": "Reads from files." - }, - { - "priority": 2, - "category": 10, - "description": "Uses pipes for interprocess communication." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to api-ms-win-core-synch-l1-2-0.dll which is ApiSet Stub DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to kernel32.dll which is Windows NT BASE API Client DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to ntdll.dll which is NT Layer DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to powrprof.dll which is Power Profile Helper DLL." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to psapi.dll which is Process Status Helper." - }, - { - "priority": 1, - "category": 10, - "description": "Contains reference to user32.dll which is Multi-User Windows USER API Client DLL." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to document file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - }, - { - "priority": 1, - "category": 12, - "description": "Contains references to source code file extensions." - }, - { - "priority": 1, - "category": 22, - "description": "Creates/Opens a file." - } - ], - "interesting_strings": [ - { - "category": "http", - "values": [ - "donate.v2.xmrig.com" - ] - }, - { - "category": "ipv4", - "values": [ - "0.0.0.0", - "127.0.0.1", - "3.120.209.58:8080" - ] - }, - { - "category": "mailto", - "values": [ - "pP0P@0.0.0.0" - ] - } - ], - "classification": { - "propagation_source": { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - "propagated": true, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - }, - { - "result": "Win64.Coinminer.Malxmr", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 4 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 827063294 - } - } - }, - { - "info": { - "file": { - "file_subtype": "Exe", - "entropy": 6.60580452906475, - "file_type": "PE", - "file_name": "0", - "hashes": [ - { - "name": "md5", - "value": "8b84009488f7254a2be3c4409bcf286a" - }, - { - "name": "rha0", - "value": "42f8f3d9c5a7044a0895c89f27c1d9cdc2777511" - }, - { - "name": "sha1", - "value": "848899ad7d2afabfb64806cc9ef8d7d1a3f77641" - }, - { - "name": "sha256", - "value": "91ad1155d57e91caa994da40fff6048eb8c10fcf9a6c1b7d5a393f605d718acc" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/overlay/0", - "size": 620530 - } - }, - "indicators": [ - { - "priority": 1, - "category": 12, - "description": "Contains references to executable file extensions." - } - ], - "classification": { - "propagated": false, - "scan_results": [ - { - "result": "Win32.Trojan.Graftor", - "type": "cloud", - "name": "TitaniumCloud", - "classification": 3, - "factor": 5 - } - ], - "classification": 3, - "factor": 5 - }, - "metadata": { - "application": { - "capabilities": 0 - } - } - }, - { - "info": { - "file": { - "file_subtype": "XML", - "entropy": 4.9116145157351045, - "file_type": "Text", - "file_name": "1", - "hashes": [ - { - "name": "md5", - "value": "1e4a89b11eae0fcf8bb5fdd5ec3b6f61" - }, - { - "name": "rha0", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha1", - "value": "4260284ce14278c397aaf6f389c1609b0ab0ce51" - }, - { - "name": "sha256", - "value": "4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df" - } - ], - "file_path": "1651bd83-3242-43e4-8084-26de8937ca81_31051651bd83-3242-43e4-8084-26de8937ca81/binary_layer/resource/1", - "size": 381 - } - }, - "classification": { - "propagated": false, - "scan_results": [ - { - "type": "cloud", - "name": "TitaniumCloud", - "classification": 1, - "factor": 0 - } - ], - "classification": 1, - "factor": 0 - } - } - ] + "ReversingLabs": { + "yara_id": { + "id": "f0a151ce303ae9b9e46b236492ac9196f3f72490" } - }, - "IndicatorTimeline": [], - "IgnoreAutoExtract": false, - "Note": false, - "Relationships": [] + } } ``` -
-