Skip to content

Hide Navigation Hide TOC

Malware Repository - DS0004 (b86d9b40-5fbe-4ef1-8dc3-263eff26f495)

Information obtained (via shared or submitted samples) regarding malicious software (droppers, backdoors, etc.) used by adversaries

Cluster A Galaxy A Cluster B Galaxy B Level
Malware Content (167b48f7-76e9-4fcb-9e8d-7121f7bf56c3) mitre-data-component Malware Repository - DS0004 (b86d9b40-5fbe-4ef1-8dc3-263eff26f495) mitre-data-source 1
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Malware Repository - DS0004 (b86d9b40-5fbe-4ef1-8dc3-263eff26f495) mitre-data-source 1
Malware Content (167b48f7-76e9-4fcb-9e8d-7121f7bf56c3) mitre-data-component Malware - T1588.001 (7807d3a4-a885-4639-a786-c1ed41484970) Attack Pattern 2
Malware Content (167b48f7-76e9-4fcb-9e8d-7121f7bf56c3) mitre-data-component Develop Capabilities - T1587 (edadea33-549c-4ed1-9783-8f5a5853cbdf) Attack Pattern 2
Malware Content (167b48f7-76e9-4fcb-9e8d-7121f7bf56c3) mitre-data-component Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) Attack Pattern 2
Malware Content (167b48f7-76e9-4fcb-9e8d-7121f7bf56c3) mitre-data-component Malware - T1587.001 (212306d8-efa4-44c9-8c2d-ed3d2e224aa0) Attack Pattern 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) Attack Pattern 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Tool - T1588.002 (a2fdce72-04b2-409a-ac10-cc1695f4fce0) Attack Pattern 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Code Signing Certificates - T1587.002 (34b3f738-bd64-40e5-a112-29b0542bc8bf) Attack Pattern 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Malware - T1587.001 (212306d8-efa4-44c9-8c2d-ed3d2e224aa0) Attack Pattern 2
Code Signing Certificates - T1588.003 (e7cbc1de-1f79-48ee-abfd-da1241c65a15) Attack Pattern Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Malware - T1588.001 (7807d3a4-a885-4639-a786-c1ed41484970) Attack Pattern 2
Malware Metadata (93a6e38c-02a5-44d8-9035-b2e08459f31f) mitre-data-component Develop Capabilities - T1587 (edadea33-549c-4ed1-9783-8f5a5853cbdf) Attack Pattern 2
Malware - T1588.001 (7807d3a4-a885-4639-a786-c1ed41484970) Attack Pattern Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) Attack Pattern 3
Develop Capabilities - T1587 (edadea33-549c-4ed1-9783-8f5a5853cbdf) Attack Pattern Malware - T1587.001 (212306d8-efa4-44c9-8c2d-ed3d2e224aa0) Attack Pattern 3
Tool - T1588.002 (a2fdce72-04b2-409a-ac10-cc1695f4fce0) Attack Pattern Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) Attack Pattern 3
Develop Capabilities - T1587 (edadea33-549c-4ed1-9783-8f5a5853cbdf) Attack Pattern Code Signing Certificates - T1587.002 (34b3f738-bd64-40e5-a112-29b0542bc8bf) Attack Pattern 3
Code Signing Certificates - T1588.003 (e7cbc1de-1f79-48ee-abfd-da1241c65a15) Attack Pattern Obtain Capabilities - T1588 (ce0687a0-e692-4b77-964a-0784a8e54ff1) Attack Pattern 3