{"ScriptPreparationCode":"var atoms = [\r\n {\r\n \u0022id\u0022: \u0022report--af2cb8e5-5d1c-4964-bfe1-75ebc90f8627\u0022,\r\n \u0022pb_file\u0022: \u0022oilrig.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022OILRIG\u0022,\r\n \u0022industries\u0022: [\r\n \u0022communications\u0022,\r\n \u0022education\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-regional\u0022,\r\n \u0022infrastructure\u0022,\r\n \u0022insurance\u0022,\r\n \u0022technology\u0022,\r\n \u0022telecommunications\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AE\u0022,\r\n \u0022IL\u0022,\r\n \u0022SA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Clayslide\u0022,\r\n \u0022Helminth\u0022,\r\n \u0022ISMAgent\u0022,\r\n \u0022ISMInjector\u0022,\r\n \u0022OopsIE\u0022,\r\n \u0022ThreeDollars\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--708d589b-8d99-48fd-bbb6-2d47648f807f\u0022,\r\n \u0022pb_file\u0022: \u0022sofacy.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022SOFACY\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022,\r\n \u0022government-national\u0022,\r\n \u0022government-regional\u0022,\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AU\u0022,\r\n \u0022CH\u0022,\r\n \u0022ES\u0022,\r\n \u0022GB\u0022,\r\n \u0022KZ\u0022,\r\n \u0022NO\u0022,\r\n \u0022US\u0022,\r\n \u0022ZA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Cannon\u0022,\r\n \u0022Zebrocy\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--a615392f-4e01-4cb9-8b6c-ef9862f87da5\u0022,\r\n \u0022pb_file\u0022: \u0022pickaxe.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022PICKAXE\u0022,\r\n \u0022industries\u0022: [],\r\n \u0022regions\u0022: [\r\n \u0022BR\u0022,\r\n \u0022DZ\u0022,\r\n \u0022EG\u0022,\r\n \u0022ID\u0022,\r\n \u0022PE\u0022,\r\n \u0022PH\u0022,\r\n \u0022TH\u0022,\r\n \u0022TR\u0022,\r\n \u0022VE\u0022,\r\n \u0022VN\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022XMRIG\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--5984c9a5-e4ba-48d5-98f9-81d2ecca6370\u0022,\r\n \u0022pb_file\u0022: \u0022patchwork.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022PATCHWORK\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022PK\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022BADNEWS\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--59afb48d-0f9c-434d-be6a-69515424b0c3\u0022,\r\n \u0022pb_file\u0022: \u0022darkhydrus.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022DARKHYDRUS\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022government-regional\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022Phishery\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--c88a51b6-e28d-40bd-88c8-c14f2686d221\u0022,\r\n \u0022pb_file\u0022: \u0022reaper.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022REAPER\u0022,\r\n \u0022industries\u0022: [\r\n \u0022entertainment\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-local\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022KR\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022DogCall\u0022,\r\n \u0022Freenki\u0022,\r\n \u0022PoohMilk\u0022,\r\n \u0022ROKRAT\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--186d2f1b-1b39-451b-9003-d23498cc09e3\u0022,\r\n \u0022pb_file\u0022: \u0022rancor.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022RANCOR\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-local\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022KH\u0022,\r\n \u0022SG\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022DDKONG\u0022,\r\n \u0022DUDELL\u0022,\r\n \u0022KHRAT\u0022,\r\n \u0022PLAINTEE\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--c671b3a3-2964-40ae-a80a-382b6598ea43\u0022,\r\n \u0022pb_file\u0022: \u0022tick.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TICK\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022JP\u0022,\r\n \u0022KR\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022HomamDownloader\u0022,\r\n \u0022Muirim\u0022,\r\n \u0022Symonloader\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--071bdbfe-2933-4ad2-baf1-3d77d654a079\u0022,\r\n \u0022pb_file\u0022: \u0022dragonok.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022DRAGONOK\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022energy\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022JP\u0022,\r\n \u0022RU\u0022,\r\n \u0022TW\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022FormerFirstRAT\u0022,\r\n \u0022IsSpace\u0022,\r\n \u0022Sysget\u0022,\r\n \u0022Sysget Version 2\u0022,\r\n \u0022Sysget Version 3\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--9d8ecf25-ca54-4516-b68d-3d165e6f816b\u0022,\r\n \u0022pb_file\u0022: \u0022menupass.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022MENUPASS\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022pharmaceuticals\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022JP\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022ChChes\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--64e83256-077b-41e7-a729-357ad21ce60c\u0022,\r\n \u0022pb_file\u0022: \u0022emissary-panda.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022EMISSARY PANDA\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022China Chopper\u0022,\r\n \u0022HyperBro\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--ff121304-29ad-476f-9659-9e79cc464cf6\u0022,\r\n \u0022pb_file\u0022: \u0022muddy-water.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022MUDDY WATER\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-regional\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AE\u0022,\r\n \u0022GE\u0022,\r\n \u0022IL\u0022,\r\n \u0022IN\u0022,\r\n \u0022IQ\u0022,\r\n \u0022PK\u0022,\r\n \u0022SA\u0022,\r\n \u0022TR\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022POWERSTAT\u0022,\r\n \u0022laZagne\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--ac138246-23c7-4d83-ac03-d991444af59a\u0022,\r\n \u0022pb_file\u0022: \u0022chafer.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022CHAFER\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022TR\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Mechaflounder\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--abfa8e35-d096-4e77-bdc3-f7a9ad8c2ace\u0022,\r\n \u0022pb_file\u0022: \u0022rocke-group.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022ROCKE GROUP\u0022,\r\n \u0022industries\u0022: [],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022CoinMiner\u0022,\r\n \u0022Godlua\u0022,\r\n \u0022XBash\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--f36a1e63-90a1-4353-a1e7-f63c0608a422\u0022,\r\n \u0022pb_file\u0022: \u0022cobalt-gang.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022COBALT GANG\u0022,\r\n \u0022industries\u0022: [\r\n \u0022financial-services\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: []\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--ed58bc33-f68d-4385-b555-17e81911277e\u0022,\r\n \u0022pb_file\u0022: \u0022cozyduke.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022COZYDUKE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022miniDionis\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--42b0b7d0-1f78-463d-90e5-e69bafa85a38\u0022,\r\n \u0022pb_file\u0022: \u0022inception.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022INCEPTION\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022FR\u0022,\r\n \u0022RU\u0022,\r\n \u0022UA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022POWERSHOWER\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--ea9edd05-0c5a-454f-a266-b093515a8c9d\u0022,\r\n \u0022pb_file\u0022: \u0022gorgon-group.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022GORGON GROUP\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022ES\u0022,\r\n \u0022GB\u0022,\r\n \u0022RU\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022NanoCoreRAT\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--75faa9a4-d2c6-4fc1-83d0-d918edba9faa\u0022,\r\n \u0022pb_file\u0022: \u0022scarlet-mimic.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022SCARLET MIMIC\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022,\r\n \u0022government-national\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022CN\u0022,\r\n \u0022IN\u0022,\r\n \u0022RU\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022CallMe\u0022,\r\n \u0022FakeM\u0022,\r\n \u0022Psylo\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--0e80709c-a2c8-4b54-9769-562f1d0405ef\u0022,\r\n \u0022pb_file\u0022: \u0022th3bug.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TH3BUG\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022PoisonIvy\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--6439e5d9-b8fc-4f65-91f1-e1f981731df9\u0022,\r\n \u0022pb_file\u0022: \u0022windshift.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022WINDSHIFT\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022WINDTAIL.B\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--85df8a85-dd04-4a63-8a9a-1e6323f52bcd\u0022,\r\n \u0022pb_file\u0022: \u0022pkplug.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022PKPLUG\u0022,\r\n \u0022industries\u0022: [\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022CN\u0022,\r\n \u0022JP\u0022,\r\n \u0022MM\u0022,\r\n \u0022MN\u0022,\r\n \u0022TW\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u00229002\u0022,\r\n \u0022Farseer\u0022,\r\n \u0022Henbox\u0022,\r\n \u0022PlugX\u0022,\r\n \u0022PoisonIvy\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--cfe5cbe7-bbe5-48e4-89df-d8c1f561df25\u0022,\r\n \u0022pb_file\u0022: \u0022konni.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022KONNI\u0022,\r\n \u0022industries\u0022: [\r\n \u0022financial-services\u0022,\r\n \u0022government-national\u0022,\r\n \u0022government-regional\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022KH\u0022,\r\n \u0022KR\u0022,\r\n \u0022RU\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022CARROTBALL\u0022,\r\n \u0022CARROTBAT\u0022,\r\n \u0022NOKKI\u0022,\r\n \u0022SYSCON\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--d5c8bfcf-e2f7-4427-8fa8-6fbc05a8938e\u0022,\r\n \u0022pb_file\u0022: \u0022temp-xhunt.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TEMP XHUNT\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022,\r\n \u0022transportation\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022KW\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022EYE\u0022,\r\n \u0022Gon\u0022,\r\n \u0022Hisoka\u0022,\r\n \u0022Killua\u0022,\r\n \u0022Netero\u0022,\r\n \u0022Sakabota\u0022,\r\n \u0022Snugy\u0022,\r\n \u0022TriFive\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--0f86dccd-29bd-46c6-83fd-e79ba040bf05\u0022,\r\n \u0022pb_file\u0022: \u0022maze-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022MAZE RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022construction\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022pharmaceuticals\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AU\u0022,\r\n \u0022BR\u0022,\r\n \u0022CN\u0022,\r\n \u0022ES\u0022,\r\n \u0022IT\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Maze\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--393c1aa8-3e17-41b0-adb7-bbc2ede6c3a3\u0022,\r\n \u0022pb_file\u0022: \u0022hangover.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022HANGOVER\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022,\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022BD\u0022,\r\n \u0022PK\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022BackConfig\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--e06ff13e-810a-4f46-be1c-0ede839825d0\u0022,\r\n \u0022pb_file\u0022: \u0022temp-acidbox.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TEMP ACIDBOX\u0022,\r\n \u0022industries\u0022: [],\r\n \u0022regions\u0022: [\r\n \u0022RU\u0022\r\n ],\r\n \u0022malwares\u0022: []\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--def4456e-1b28-4686-a3e7-128d06b99895\u0022,\r\n \u0022pb_file\u0022: \u0022ekans-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022EKANS RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022automotive\u0022,\r\n \u0022energy\u0022,\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022EKANS\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--7596f10d-e0f7-4a9c-b7e3-b76e2ea3a476\u0022,\r\n \u0022pb_file\u0022: \u0022wastedlocker-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022WASTEDLOCKER RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022energy\u0022,\r\n \u0022engineering\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022pharmaceuticals\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022transportation\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022SocGholish\u0022,\r\n \u0022WastedLocker\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--fd15aae1-84df-4d71-ad89-c1c8eac28fc6\u0022,\r\n \u0022pb_file\u0022: \u0022teamtnt.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TEAMTNT\u0022,\r\n \u0022industries\u0022: [\r\n \u0022defence\u0022,\r\n \u0022education\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022Peirates\u0022,\r\n \u0022XMRIG\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--3d690b19-f459-4a76-a5dd-b76d289251c5\u0022,\r\n \u0022pb_file\u0022: \u0022ryuk-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022RYUK RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [],\r\n \u0022malwares\u0022: [\r\n \u0022Ryuk\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--61813f09-8b0b-4080-bced-731b6c8281c4\u0022,\r\n \u0022pb_file\u0022: \u0022trickbot.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TRICKBOT\u0022,\r\n \u0022industries\u0022: [\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Trickbot\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--fd8718e6-bf57-4bfe-8184-551e2d93d7c8\u0022,\r\n \u0022pb_file\u0022: \u0022egregor-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022EGREGOR RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022entertainment\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022CL\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Egregor\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--158e7478-d86b-45ac-93f2-9ab70eadfd68\u0022,\r\n \u0022pb_file\u0022: \u0022solarstorm.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022SOLARSTORM\u0022,\r\n \u0022industries\u0022: [\r\n \u0022communications\u0022,\r\n \u0022government-national\u0022,\r\n \u0022technology\u0022,\r\n \u0022telecommunications\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AE\u0022,\r\n \u0022BE\u0022,\r\n \u0022CA\u0022,\r\n \u0022DE\u0022,\r\n \u0022ES\u0022,\r\n \u0022GB\u0022,\r\n \u0022HK\u0022,\r\n \u0022IL\u0022,\r\n \u0022MX\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Bloodhound\u0022,\r\n \u0022Rubeus\u0022,\r\n \u0022SUNBURST\u0022,\r\n \u0022TEARDROP\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--acc78161-ef51-4349-a675-8d3e2f87b9ae\u0022,\r\n \u0022pb_file\u0022: \u0022ta551-shathak.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022TA551 SHATHAK\u0022,\r\n \u0022industries\u0022: [],\r\n \u0022regions\u0022: [\r\n \u0022DE\u0022,\r\n \u0022IT\u0022,\r\n \u0022JP\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022IcedID\u0022,\r\n \u0022Ursnif/Gozi ISFB\u0022,\r\n \u0022Valak\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--c0648594-fe95-42f3-bbe1-5460444e159a\u0022,\r\n \u0022pb_file\u0022: \u0022bendybear.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022BENDYBEAR\u0022,\r\n \u0022industries\u0022: [\r\n \u0022government-national\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022TW\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022BendyBear\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--6709b342-a101-4365-b55f-47e69db38ef0\u0022,\r\n \u0022pb_file\u0022: \u0022zero-day-microsoft-exchange-vulnerabilities.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022ZERO-DAY-MICROSOFT-EXCHANGE-VULNERABILITIES\u0022,\r\n \u0022industries\u0022: [\r\n \u0022education\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-local\u0022,\r\n \u0022healthcare\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AE\u0022,\r\n \u0022BD\u0022,\r\n \u0022BR\u0022,\r\n \u0022CA\u0022,\r\n \u0022GB\u0022,\r\n \u0022IL\u0022,\r\n \u0022IT\u0022,\r\n \u0022KR\u0022,\r\n \u0022KZ\u0022,\r\n \u0022MX\u0022,\r\n \u0022PK\u0022,\r\n \u0022RU\u0022,\r\n \u0022SI\u0022,\r\n \u0022TR\u0022,\r\n \u0022US\u0022,\r\n \u0022UZ\u0022,\r\n \u0022ZA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022China Chopper\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--44db0986-9e10-4d15-a3b1-9260ab52d613\u0022,\r\n \u0022pb_file\u0022: \u0022dearcry.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022DEARCRY\u0022,\r\n \u0022industries\u0022: [],\r\n \u0022regions\u0022: [\r\n \u0022AU\u0022,\r\n \u0022CA\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022DEARCRY\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--70d827ca-ec87-423a-8ad5-b5eb94f86ae2\u0022,\r\n \u0022pb_file\u0022: \u0022clop-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022CLOP RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022aerospace\u0022,\r\n \u0022automotive\u0022,\r\n \u0022education\u0022,\r\n \u0022energy\u0022,\r\n \u0022engineering\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022pharmaceuticals\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022telecommunications\u0022,\r\n \u0022transportation\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AU\u0022,\r\n \u0022DK\u0022,\r\n \u0022GB\u0022,\r\n \u0022IN\u0022,\r\n \u0022MX\u0022,\r\n \u0022SG\u0022,\r\n \u0022TR\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Clop\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--5d071ccc-4030-49a0-94f5-ac68488f4c4f\u0022,\r\n \u0022pb_file\u0022: \u0022darkside-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022DARKSIDE RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022energy\u0022,\r\n \u0022entertainment\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022utilities\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022DE\u0022,\r\n \u0022ES\u0022,\r\n \u0022FR\u0022,\r\n \u0022GB\u0022,\r\n \u0022IT\u0022,\r\n \u0022QA\u0022,\r\n \u0022US\u0022,\r\n \u0022ZA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Darkside\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--be4f89e6-5df0-4e33-8173-c2566264552c\u0022,\r\n \u0022pb_file\u0022: \u0022prometheus-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022PROMETHEUS RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022agriculture\u0022,\r\n \u0022energy\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-regional\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022insurance\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022transportation\u0022,\r\n \u0022utilities\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AT\u0022,\r\n \u0022BR\u0022,\r\n \u0022CH\u0022,\r\n \u0022CL\u0022,\r\n \u0022FR\u0022,\r\n \u0022GB\u0022,\r\n \u0022GH\u0022,\r\n \u0022IN\u0022,\r\n \u0022IT\u0022,\r\n \u0022MX\u0022,\r\n \u0022MY\u0022,\r\n \u0022PE\u0022,\r\n \u0022SV\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Prometheus\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--ef0b4ddc-97ae-4094-a18c-d93d3eca1455\u0022,\r\n \u0022pb_file\u0022: \u0022conti-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022CONTI RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022construction\u0022,\r\n \u0022education\u0022,\r\n \u0022energy\u0022,\r\n \u0022entertainment\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-public-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022hospitality-leisure\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022mining\u0022,\r\n \u0022non-profit\u0022,\r\n \u0022pharmaceuticals\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022telecommunications\u0022,\r\n \u0022utilities\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AU\u0022,\r\n \u0022BS\u0022,\r\n \u0022CA\u0022,\r\n \u0022CH\u0022,\r\n \u0022DE\u0022,\r\n \u0022ES\u0022,\r\n \u0022FR\u0022,\r\n \u0022GB\u0022,\r\n \u0022IE\u0022,\r\n \u0022IN\u0022,\r\n \u0022IT\u0022,\r\n \u0022JP\u0022,\r\n \u0022MX\u0022,\r\n \u0022NZ\u0022,\r\n \u0022TW\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Conti\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--9c560179-d00d-4835-a74f-c55b9be25276\u0022,\r\n \u0022pb_file\u0022: \u0022revil-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022REVIL RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022agriculture\u0022,\r\n \u0022automotive\u0022,\r\n \u0022energy\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022healthcare\u0022,\r\n \u0022hospitality-leisure\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AR\u0022,\r\n \u0022BR\u0022,\r\n \u0022CA\u0022,\r\n \u0022CL\u0022,\r\n \u0022ES\u0022,\r\n \u0022GB\u0022,\r\n \u0022MX\u0022,\r\n \u0022SE\u0022,\r\n \u0022US\u0022,\r\n \u0022ZA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022REvil\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--9d2263e3-41d8-4a29-8066-37bb5581ac25\u0022,\r\n \u0022pb_file\u0022: \u0022mespinoza-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-18T00:00:00.000Z\u0022,\r\n \u0022title\u0022: \u0022MESPINOZA RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022construction\u0022,\r\n \u0022defence\u0022,\r\n \u0022education\u0022,\r\n \u0022engineering\u0022,\r\n \u0022entertainment\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-local\u0022,\r\n \u0022hospitality-leisure\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022mining\u0022,\r\n \u0022non-profit\u0022,\r\n \u0022pharmaceuticals\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022telecommunications\u0022,\r\n \u0022transportation\u0022,\r\n \u0022utilities\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AR\u0022,\r\n \u0022AU\u0022,\r\n \u0022BE\u0022,\r\n \u0022BR\u0022,\r\n \u0022CA\u0022,\r\n \u0022CH\u0022,\r\n \u0022CO\u0022,\r\n \u0022DE\u0022,\r\n \u0022DK\u0022,\r\n \u0022ES\u0022,\r\n \u0022FR\u0022,\r\n \u0022GB\u0022,\r\n \u0022IE\u0022,\r\n \u0022IL\u0022,\r\n \u0022IT\u0022,\r\n \u0022KE\u0022,\r\n \u0022MX\u0022,\r\n \u0022NL\u0022,\r\n \u0022NO\u0022,\r\n \u0022PT\u0022,\r\n \u0022RO\u0022,\r\n \u0022SA\u0022,\r\n \u0022SK\u0022,\r\n \u0022US\u0022,\r\n \u0022ZA\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Gasket\u0022,\r\n \u0022MagicSocks\u0022,\r\n \u0022Mespinoza\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--178b7328-66f7-49bd-a205-14511dd14b08\u0022,\r\n \u0022pb_file\u0022: \u0022hive-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-24T08:54:43.305Z\u0022,\r\n \u0022title\u0022: \u0022HIVE RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022aerospace\u0022,\r\n \u0022communications\u0022,\r\n \u0022construction\u0022,\r\n \u0022education\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022hospitality-leisure\u0022,\r\n \u0022non-profit\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022transportation\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022GB\u0022,\r\n \u0022IN\u0022,\r\n \u0022PE\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Hive\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--c67a9b09-e3a1-407c-942c-d0bea138be04\u0022,\r\n \u0022pb_file\u0022: \u0022hellokitty-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-24T08:58:13.728Z\u0022,\r\n \u0022title\u0022: \u0022HELLOKITTY RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022healthcare\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022pharmaceuticals\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022DE\u0022,\r\n \u0022IT\u0022,\r\n \u0022NL\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Hello Kitty\u0022\r\n ]\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--70f299df-402b-474a-bf7d-a7e5a7d1866c\u0022,\r\n \u0022pb_file\u0022: \u0022avoslocker-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-24T09:17:51.756Z\u0022,\r\n \u0022title\u0022: \u0022AVOSLOCKER RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022financial-services\u0022,\r\n \u0022government-local\u0022,\r\n \u0022transportation\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AE\u0022,\r\n \u0022BE\u0022,\r\n \u0022ES\u0022,\r\n \u0022GB\u0022,\r\n \u0022LB\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: []\r\n },\r\n {\r\n \u0022id\u0022: \u0022report--81ff21f8-6955-4b70-91dc-dce2608512ac\u0022,\r\n \u0022pb_file\u0022: \u0022lockbit20-ransomware.json\u0022,\r\n \u0022last_updated\u0022: \u00222021-08-24T09:20:18.487Z\u0022,\r\n \u0022title\u0022: \u0022LOCKBIT20 RANSOMWARE\u0022,\r\n \u0022industries\u0022: [\r\n \u0022automotive\u0022,\r\n \u0022communications\u0022,\r\n \u0022construction\u0022,\r\n \u0022defence\u0022,\r\n \u0022energy\u0022,\r\n \u0022engineering\u0022,\r\n \u0022financial-services\u0022,\r\n \u0022government-local\u0022,\r\n \u0022manufacturing\u0022,\r\n \u0022non-profit\u0022,\r\n \u0022retail\u0022,\r\n \u0022technology\u0022,\r\n \u0022transportation\u0022,\r\n \u0022utilities\u0022\r\n ],\r\n \u0022regions\u0022: [\r\n \u0022AR\u0022,\r\n \u0022AT\u0022,\r\n \u0022AU\u0022,\r\n \u0022BE\u0022,\r\n \u0022BR\u0022,\r\n \u0022CH\u0022,\r\n \u0022DE\u0022,\r\n \u0022GB\u0022,\r\n \u0022IT\u0022,\r\n \u0022MX\u0022,\r\n \u0022MY\u0022,\r\n \u0022RO\u0022,\r\n \u0022US\u0022\r\n ],\r\n \u0022malwares\u0022: [\r\n \u0022Lockbit 2.0\u0022\r\n ]\r\n }\r\n]\r\n\r\n var q =\u0027darkside\u0027;","TestCases":[{"Name":"array find","Code":"// Native\r\natoms.filter((atom) =\u003E _.flatMap(atom).join().toLowerCase().includes(q.toLowerCase()))","IsDeferred":false},{"Name":"_.find","Code":"atoms.filter((atom) =\u003E _.flatMap(atom).join().toLowerCase().indexOf(q.toLowerCase())!=-1 )","IsDeferred":false},{"Name":"all native1","Code":"atoms.filter(atom =\u003E Object.values(atom).flat().join().toLowerCase().includes(q.toLowerCase()))","IsDeferred":false},{"Name":"all native indexof","Code":"atoms.filter(atom =\u003E Object.values(atom).flat().join().toLowerCase().indexOf(q.toLowerCase()) !=-1)","IsDeferred":false}]}