VERIS action.malware.variety.Unknown Mappings

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
action.malware.variety.Unknown Unknown related-to T1525 Implant Internal Image
action.malware.variety.Unknown Unknown related-to T1001 Data Obfuscation
action.malware.variety.Unknown Unknown related-to T1001.001 Data Obfuscation: Junk Data
action.malware.variety.Unknown Unknown related-to T1001.002 Data Obfuscation: Steganography
action.malware.variety.Unknown Unknown related-to T1001.003 Data Obfuscation: Protocol Impersonation
action.malware.variety.Unknown Unknown related-to T1071 Application Layer Protocol
action.malware.variety.Unknown Unknown related-to T1587.001 Develop Capabilities: Malware
action.malware.variety.Unknown Unknown related-to T1587.004 Develop Capabilities: Exploits
action.malware.variety.Unknown Unknown related-to T1588.001 Obtain Capabilities: Malware
action.malware.variety.Unknown Unknown related-to T1588.005 Obtain Capabilities: Exploits
action.malware.variety.Unknown Unknown related-to T1588.006 Obtain Capabilities: Vulnerabilities
action.malware.variety.Unknown Unknown related-to T1071.001 Application Layer Protocol: Web Protocols
action.malware.variety.Unknown Unknown related-to T1071.002 Application Layer Protocol: File Transfer Protocol
action.malware.variety.Unknown Unknown related-to T1071.003 Application Layer Protocol: Mail Protocols
action.malware.variety.Unknown Unknown related-to T1071.004 Application Layer Protocol: DNS
action.malware.variety.Unknown Unknown related-to T1610 Deploy Container
action.malware.variety.Unknown Unknown related-to T1204 User Execution
action.malware.variety.Unknown Unknown related-to T1204.001 User Execution: Malicious Link
action.malware.variety.Unknown Unknown related-to T1204.002 User Execution: Malicious File
action.malware.variety.Unknown Unknown related-to T1204.003 User Execution: Malicious Image
action.malware.variety.Unknown Unknown related-to T1080 Taint Shared Content
action.malware.variety.Unknown Unknown related-to T1140 Deobfuscate/Decode Files or Information
action.malware.variety.Unknown Unknown related-to T1608 Stage Capabilities
action.malware.variety.Unknown Unknown related-to T1608.001 Stage Capabilities: Upload Malware
action.malware.variety.Unknown Unknown related-to T1608.002 Stage Capabilities: Upload Tools
action.malware.variety.Unknown Unknown related-to T1608.003 Stage Capabilities: Install Digital Certificate
action.malware.variety.Unknown Unknown related-to T1608.004 Stage Capabilities: Drive-by Target
action.malware.variety.Unknown Unknown related-to T1608.005 Stage Capabilities: Link Target
action.malware.variety.Unknown Unknown related-to T1612 Build Image on Host