O I-OBSERVED_DATA I-OBSERVED_DATA B-ATTACK_TOOL I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O B-THREAT_ACTOR O I-INFRASTRUCTURE O O I-THREAT_ACTOR I-THREAT_ACTOR I-GENERAL_IDENTITY B-THREAT_ACTOR O I-ATTACK_PATTERN O O O O O O O I-COURSE_OF_ACTION I-ATTACK_PATTERN O O O O O I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O I-VICTIM_IDENTITY O B-VICTIM_IDENTITY I-VICTIM_IDENTITY O O I-VICTIM_IDENTITY I-VICTIM_IDENTITY O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O B-INFRASTRUCTURE O O B-CAMPAIGN O O O O O O O O O O O O O O O O I-IMPACT O O O O O O B-INTRUSION_SET O O I-INFRASTRUCTURE O O O O B-LOCATION I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE O O O O O O O I-LOCATION O B-LOCATION O O O O O O O O O O O O O O O O O O O O O O O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O O O O O O O O O O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-OBSERVED_DATA I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN B-ATTACK_TOOL I-ATTACK_PATTERN O I-IMPACT I-ATTACK_PATTERN O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O B-MALWARE I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-MALWARE_ANALYSIS I-OBSERVED_DATA I-OBSERVED_DATA I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O O O O O O O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O O O O O O O I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O I-ATTACK_MOTIVATION I-VICTIM_IDENTITY O O O O O O O I-ATTACK_MOTIVATION O I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O I-ATTACK_MOTIVATION O O O O O B-GENERAL_IDENTITY O O O O O B-MALWARE O O O O B-MALWARE O O O O O O O O O O O O O O O O O O O O O O O O O O I-MALWARE B-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-INFRASTRUCTURE O O O I-ATTACK_PATTERN O O O I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O O O O O O O I-OBSERVED_DATA O O I-COURSE_OF_ACTION B-GENERAL_IDENTITY O O O O B-MALWARE O O O O O O O I-ATTACK_PATTERN O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O I-ATTACK_PATTERN B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O O O O O O O O B-THREAT_ACTOR O O O O O O B-ATTACK_MOTIVATION O O O O O B-ATTACK_MOTIVATION I-VICTIM_IDENTITY O O O I-VICTIM_IDENTITY O O O O O B-VICTIM_IDENTITY O O O O O O O O O I-GENERAL_IDENTITY O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O B-MALWARE O I-CAMPAIGN I-MALWARE I-CAMPAIGN O O O O O O O O I-IMPACT O I-MALWARE O B-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O I-IMPACT O O O I-IMPACT I-IMPACT I-IMPACT O B-IMPACT O I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT O O I-IMPACT I-IMPACT O O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O B-IMPACT I-IMPACT I-IMPACT B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O I-GENERAL_TOOL O O O O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O O O O O O B-CAMPAIGN O B-GENERAL_IDENTITY O O O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O I-ATTACK_MOTIVATION O O I-ATTACK_PATTERN O I-COURSE_OF_ACTION I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-COURSE_OF_ACTION I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-COURSE_OF_ACTION I-ATTACK_PATTERN O O O O O O B-ATTACK_TOOL I-ATTACK_TOOL O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-INDICATOR O O O B-INTRUSION_SET I-INTRUSION_SET I-INTRUSION_SET O O O O O O O O O O O O O O O O O O O O O O O B-ATTACK_PATTERN O I-ATTACK_PATTERN O O O O O O O O O O O I-THREAT_ACTOR O O O O O B-VICTIM_IDENTITY O O O O O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O O O O O O O O O O O O O O O B-ATTACK_TOOL O B-THREAT_ACTOR B-ATTACK_PATTERN O O O O O O O O I-INFRASTRUCTURE O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O I-MALWARE_ANALYSIS O I-IMPACT O O B-VICTIM_IDENTITY O O O O O O O O B-LOCATION O B-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O B-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O B-MALWARE O O O O O O O B-MALWARE I-MALWARE O O O O O O O O B-ATTACK_TOOL O O O O O O I-MALWARE I-ATTACK_TOOL O O O O O O O O O O O I-THREAT_ACTOR I-ATTACK_PATTERN O O I-ATTACK_PATTERN I-ATTACK_PATTERN B-ATTACK_MOTIVATION I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O O O O O O O O O O O I-VULNERABILITY O O O O O I-VULNERABILITY B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O I-VULNERABILITY O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O O O B-GENERAL_IDENTITY O I-GENERAL_IDENTITY B-GENERAL_TOOL O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O I-INFRASTRUCTURE O B-INFRASTRUCTURE O O O I-COURSE_OF_ACTION O O I-GENERAL_TOOL I-GENERAL_IDENTITY I-COURSE_OF_ACTION I-INFRASTRUCTURE O O O O O O O O O O O O O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS B-INFRASTRUCTURE I-MALWARE_ANALYSIS O O O O O O B-MALWARE O I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O O O O O O O O I-INFRASTRUCTURE O B-INFRASTRUCTURE O O O I-COURSE_OF_ACTION O O I-GENERAL_TOOL I-GENERAL_IDENTITY I-COURSE_OF_ACTION I-INFRASTRUCTURE O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O B-THREAT_ACTOR O O O B-THREAT_ACTOR O O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O O O O O O O O O O B-INTRUSION_SET O O O O O O O O O O O O B-GENERAL_IDENTITY O I-GENERAL_IDENTITY O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O B-INTRUSION_SET I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O B-ATTACK_TOOL O B-GENERAL_IDENTITY O B-THREAT_ACTOR O O I-INTRUSION_SET I-ATTACK_PATTERN O O B-ATTACK_PATTERN O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O B-CAMPAIGN O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O I-INFRASTRUCTURE O O O O O O O O O O O I-INFRASTRUCTURE O B-INFRASTRUCTURE O I-INFRASTRUCTURE O O O O B-MALWARE O B-MALWARE O O O O O O O I-GENERAL_IDENTITY O O O O O O O O O O I-VICTIM_IDENTITY O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O B-THREAT_ACTOR O B-MALWARE O O O O O I-MALWARE O O O I-MALWARE O O O O O O O O B-THREAT_ACTOR O O O I-INFRASTRUCTURE O O O O O I-ATTACK_PATTERN O O I-ATTACK_PATTERN I-ATTACK_PATTERN O O I-ATTACK_PATTERN O O O O O I-ATTACK_PATTERN O O O O O O I-ATTACK_PATTERN O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-ATTACK_TOOL O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O B-THREAT_ACTOR I-THREAT_ACTOR B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O O B-GENERAL_IDENTITY O O O O O O O B-GENERAL_IDENTITY O O O O O O O O O I-MALWARE O O O O O O O O O I-INFRASTRUCTURE O O I-IMPACT I-IMPACT O O O I-THREAT_ACTOR O O O O O I-IMPACT O I-IMPACT O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O O O O O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-MALWARE_ANALYSIS O O O O O O B-THREAT_ACTOR O B-ATTACK_TOOL O O O O O O O O O I-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O O B-INFRASTRUCTURE O I-INFRASTRUCTURE O O O O I-MALWARE O O O I-INFRASTRUCTURE O O B-LOCATION I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE O O O O O O O I-LOCATION O B-LOCATION O O O O O O O O O O O O O B-MALWARE O O I-MALWARE O O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS O O O O O O O O O O O O O O O I-GENERAL_IDENTITY I-GENERAL_IDENTITY O I-INFRASTRUCTURE O O O O O I-COURSE_OF_ACTION B-OBSERVED_DATA I-INFRASTRUCTURE O O B-INFRASTRUCTURE O I-INFRASTRUCTURE O O O O I-INFRASTRUCTURE O O O O O I-INFRASTRUCTURE O O O I-GENERAL_IDENTITY O B-CAMPAIGN I-CAMPAIGN I-CAMPAIGN B-VICTIM_IDENTITY I-INFRASTRUCTURE O O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-MALWARE O O O O O O O O O O O O B-ATTACK_TOOL O B-ATTACK_TOOL O O O O O O O O O O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O O O O O O I-MALWARE_ANALYSIS O O O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O O O O O O O O I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O I-ATTACK_PATTERN O O O O O O O O O I-MALWARE_ANALYSIS O B-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O I-ATTACK_PATTERN O O O O O O O O O I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-GENERAL_IDENTITY B-VICTIM_IDENTITY I-INTRUSION_SET I-VICTIM_IDENTITY O O I-INTRUSION_SET I-CAMPAIGN O I-INTRUSION_SET B-ATTACK_TOOL I-MALWARE O O B-MALWARE O O B-LOCATION I-GENERAL_IDENTITY O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS B-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O I-MALWARE I-MALWARE O O O O I-OBSERVED_DATA I-OBSERVED_DATA B-OBSERVED_DATA I-OBSERVED_DATA O I-OBSERVED_DATA I-MALWARE I-OBSERVED_DATA I-OBSERVED_DATA B-MALWARE O I-MALWARE O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O O O O O O B-ATTACK_TOOL O O O O O O O O O O O O O O O O O O O O B-GENERAL_IDENTITY O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-GENERAL_IDENTITY O O O O O O O O O O B-MALWARE I-MALWARE O O O I-ATTACK_PATTERN O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-INFRASTRUCTURE I-ATTACK_PATTERN O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O B-MALWARE I-INFRASTRUCTURE O O O O O O O O B-INFRASTRUCTURE O O O O O O O O O O O O O O O B-MALWARE O O O O O O O O O O O O O O O O O O O O I-COURSE_OF_ACTION O O O O I-INDICATOR O O O O I-ATTACK_MOTIVATION O O O O I-COURSE_OF_ACTION O I-INDICATOR I-INDICATOR O B-GENERAL_IDENTITY O O O I-COURSE_OF_ACTION O I-GENERAL_IDENTITY I-INFRASTRUCTURE O I-COURSE_OF_ACTION O B-GENERAL_IDENTITY O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O O O O O O O O O O O O O O O O O O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O O B-MALWARE O O O O O O O O O O O O O O O O I-THREAT_ACTOR O O O O O O O B-MALWARE O O O O O O O O B-THREAT_ACTOR O I-THREAT_ACTOR O O O O O O O O O O B-INFRASTRUCTURE O O O O O O O O O O O O O O O O O O O O O O O O I-VULNERABILITY O I-INTRUSION_SET O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN O O I-ATTACK_TOOL B-INFRASTRUCTURE I-INFRASTRUCTURE O I-MALWARE O O I-INTRUSION_SET I-MALWARE O B-MALWARE O O B-GENERAL_TOOL I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-GENERAL_TOOL I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-MALWARE O I-GENERAL_IDENTITY O O O O O O O O I-COURSE_OF_ACTION O O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O O I-COURSE_OF_ACTION O O O O O O O O O O I-INTRUSION_SET O O I-THREAT_ACTOR O B-THREAT_ACTOR O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O B-THREAT_ACTOR O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O I-GENERAL_TOOL O O O O O O I-ATTACK_PATTERN I-ATTACK_PATTERN O O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O B-VICTIM_IDENTITY I-GENERAL_IDENTITY O I-ATTACK_PATTERN O B-LOCATION I-ATTACK_PATTERN O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O B-GENERAL_TOOL I-GENERAL_TOOL I-ATTACK_PATTERN I-GENERAL_TOOL O I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O O B-VULNERABILITY O O O O O O O O O B-ATTACK_PATTERN O O I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O I-VICTIM_IDENTITY O B-THREAT_ACTOR O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O B-THREAT_ACTOR O O O O O O O O O O O B-THREAT_ACTOR O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-LOCATION I-LOCATION O O O O B-LOCATION O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE I-MALWARE O O O B-INFRASTRUCTURE O O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O O O O O O O I-GENERAL_TOOL I-GENERAL_TOOL O I-GENERAL_TOOL O O O O O O O O O O O O O O O I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN O O O O O O O I-ATTACK_PATTERN B-ATTACK_MOTIVATION O O O I-COURSE_OF_ACTION O O I-COURSE_OF_ACTION I-ATTACK_PATTERN I-COURSE_OF_ACTION I-ATTACK_PATTERN O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O B-LOCATION I-LOCATION O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL O O O O O O I-INFRASTRUCTURE O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O B-VICTIM_IDENTITY O O O O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_MOTIVATION I-ATTACK_PATTERN O O O O O O O O O O O O O O O O O O O O O O O O O B-MALWARE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O B-THREAT_ACTOR O O O O O B-COURSE_OF_ACTION O O O O O O O O O O O O O O O O O O O O O O B-ATTACK_TOOL O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O O B-CAMPAIGN O O B-VULNERABILITY I-VULNERABILITY O O O O O O O O O O O O O O O O O O O O I-GENERAL_IDENTITY O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O O O B-GENERAL_TOOL O O O B-GENERAL_TOOL O O O O O O O O O O O O O O O O O I-INDICATOR O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O O O I-INFRASTRUCTURE O O O O O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-INDICATOR I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-INFRASTRUCTURE O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE O B-INFRASTRUCTURE O O I-INFRASTRUCTURE B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O I-INFRASTRUCTURE O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O I-INDICATOR I-COURSE_OF_ACTION I-INDICATOR I-INDICATOR I-INDICATOR I-COURSE_OF_ACTION I-INDICATOR I-COURSE_OF_ACTION O I-INFRASTRUCTURE O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN B-GENERAL_TOOL O O I-THREAT_ACTOR O O B-THREAT_ACTOR I-MALWARE O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O I-THREAT_ACTOR I-THREAT_ACTOR O O I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O B-COURSE_OF_ACTION O O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O I-THREAT_ACTOR O O B-THREAT_ACTOR I-MALWARE O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O I-THREAT_ACTOR I-THREAT_ACTOR O O I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O B-INDICATOR O O O O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O I-INDICATOR I-COURSE_OF_ACTION O O I-MALWARE_ANALYSIS O O O O O O O I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O O B-OBSERVED_DATA I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O I-MALWARE_ANALYSIS O O O O O O O B-THREAT_ACTOR O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-LOCATION I-LOCATION O O O O B-LOCATION O O O O I-OBSERVED_DATA O O I-OBSERVED_DATA O O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA B-OBSERVED_DATA I-OBSERVED_DATA O O O O O O O O O O O O O O O O O O O O O O B-MALWARE O O O B-MALWARE O B-MALWARE O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O O O O B-VULNERABILITY O O O O O O O O O B-ATTACK_PATTERN O O O O O O O B-GENERAL_IDENTITY O O O O O O B-LOCATION I-LOCATION O O O O O O O O O I-INTRUSION_SET O O O O O O O O O O B-LOCATION O O O O O O O O O O O O I-IMPACT O O I-VICTIM_IDENTITY O O O O O O O O O B-THREAT_ACTOR O O O O O O O O B-MALWARE O O B-ATTACK_PATTERN O O I-CAMPAIGN O O I-ATTACK_PATTERN O B-THREAT_ACTOR O O O B-ATTACK_TOOL O O O O I-VICTIM_IDENTITY O O O I-VICTIM_IDENTITY O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O O I-INDICATOR O O I-GENERAL_IDENTITY O O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O O O B-MALWARE O O O O B-ATTACK_TOOL I-ATTACK_TOOL O O O O O O O O B-ATTACK_TOOL I-ATTACK_TOOL I-ATTACK_TOOL O O O O O O O O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O I-VULNERABILITY O O O O O O O O O O O O O O O I-VULNERABILITY O O O O O O O O I-VULNERABILITY I-VULNERABILITY O O O O O O O I-VULNERABILITY O O I-IMPACT O O O O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O