diff --git a/clusters/tidal-software.json b/clusters/tidal-software.json index 5cf5020..e096371 100644 --- a/clusters/tidal-software.json +++ b/clusters/tidal-software.json @@ -20,7 +20,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -46,7 +48,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -97,7 +101,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -130,7 +136,9 @@ "c9c73000-30a5-4a16-8c8b-79169f9c24aa", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -156,7 +164,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -200,7 +210,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -223,7 +235,9 @@ "tags": [ "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -242,7 +256,9 @@ ], "software_attack_id": "S1028", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -265,7 +281,9 @@ ], "software_attack_id": "S0202", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -309,7 +327,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -339,7 +359,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -415,7 +437,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -445,7 +469,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -479,7 +505,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -525,7 +553,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -566,7 +596,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -646,7 +678,9 @@ "16b47583-1c54-431f-9f09-759df7b5ddb7", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -689,7 +723,9 @@ "e809d252-12cc-494d-94f5-954c49eb87ce", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -729,7 +765,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -752,7 +790,9 @@ "16b47583-1c54-431f-9f09-759df7b5ddb7", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -782,7 +822,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -823,7 +865,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -846,7 +890,9 @@ ], "software_attack_id": "S1074", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -878,7 +924,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -947,7 +995,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -972,7 +1022,9 @@ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -999,7 +1051,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1043,7 +1097,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1062,7 +1118,9 @@ ], "software_attack_id": "S0456", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1104,7 +1162,9 @@ "tags": [ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1168,7 +1228,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1204,7 +1266,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1260,7 +1324,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1287,7 +1353,9 @@ "fdd53e62-5bf1-41f1-8bd6-b970a866c39d", "d431939f-2dc0-410b-83f7-86c458125444" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1335,7 +1403,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1392,7 +1462,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1427,7 +1499,9 @@ "992bdd33-4a47-495d-883a-58010a2f0efb", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1462,7 +1536,9 @@ ], "software_attack_id": "S0438", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1495,7 +1571,9 @@ ], "software_attack_id": "S0347", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1522,7 +1600,9 @@ ], "software_attack_id": "S0129", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1552,7 +1632,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1579,7 +1661,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1601,7 +1685,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1634,7 +1720,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1656,7 +1744,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1719,7 +1809,9 @@ "7e7b0c67-bb85-4996-a289-da0e792d7172", "a2e000da-8181-4327-bacd-32013dbd3654" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1749,7 +1841,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1775,7 +1869,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1812,7 +1908,9 @@ ], "software_attack_id": "S0093", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1856,7 +1954,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1894,7 +1994,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -1913,7 +2015,9 @@ ], "software_attack_id": "S0245", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1939,7 +2043,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1962,7 +2068,9 @@ ], "software_attack_id": "S1081", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -1985,7 +2093,9 @@ ], "software_attack_id": "S0128", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2008,7 +2118,9 @@ ], "software_attack_id": "S0337", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2046,7 +2158,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2076,7 +2190,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2116,7 +2232,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2164,7 +2282,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -2194,7 +2314,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -2245,7 +2367,9 @@ "818c3d93-c010-44f4-82bc-b63b4bc6c3c2", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2287,7 +2411,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2310,7 +2436,9 @@ ], "software_attack_id": "S0127", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2332,7 +2460,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2372,7 +2502,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -2397,7 +2529,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2416,7 +2550,9 @@ ], "software_attack_id": "S0017", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2442,7 +2578,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2497,7 +2635,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2551,7 +2691,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -2606,7 +2748,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2660,7 +2804,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2699,7 +2845,9 @@ ], "software_attack_id": "S0069", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2744,7 +2892,9 @@ ], "software_attack_id": "S0089", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2771,7 +2921,9 @@ ], "software_attack_id": "S0564", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2794,7 +2946,9 @@ ], "software_attack_id": "S0520", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2827,7 +2981,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -2881,7 +3037,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2904,7 +3062,9 @@ ], "software_attack_id": "S0486", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2923,7 +3083,9 @@ ], "software_attack_id": "S0360", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2949,7 +3111,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2975,7 +3139,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -2998,7 +3164,9 @@ ], "software_attack_id": "S0114", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3020,7 +3188,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3043,7 +3213,9 @@ ], "software_attack_id": "S0252", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3066,7 +3238,9 @@ ], "software_attack_id": "S0204", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3103,7 +3277,9 @@ ], "software_attack_id": "S1063", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3130,7 +3306,9 @@ ], "software_attack_id": "S0014", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3166,7 +3344,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3196,7 +3376,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3224,7 +3406,9 @@ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3264,7 +3448,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3287,7 +3473,9 @@ ], "software_attack_id": "S0119", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3313,7 +3501,9 @@ "tags": [ "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3332,7 +3522,9 @@ ], "software_attack_id": "S0454", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3355,7 +3547,9 @@ ], "software_attack_id": "S0025", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3378,7 +3572,9 @@ ], "software_attack_id": "S0274", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3397,7 +3593,9 @@ ], "software_attack_id": "S0077", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3420,7 +3618,9 @@ ], "software_attack_id": "S0351", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3457,7 +3657,9 @@ ], "software_attack_id": "S0030", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3488,7 +3690,9 @@ ], "software_attack_id": "S0484", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3507,7 +3711,9 @@ ], "software_attack_id": "S0335", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3533,7 +3739,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3555,7 +3763,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3574,7 +3784,9 @@ ], "software_attack_id": "S0462", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3593,7 +3805,9 @@ ], "software_attack_id": "S0261", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3619,7 +3833,9 @@ "tags": [ "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3647,7 +3863,9 @@ "tags": [ "62bde669-3020-4682-be68-36c83b2588a4" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3669,7 +3887,9 @@ "tags": [ "f2ae2283-f94d-4f8f-bbde-43f2bed66c55" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3688,7 +3908,9 @@ ], "software_attack_id": "S1043", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3729,7 +3951,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3770,7 +3994,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3811,7 +4037,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3857,7 +4085,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -3931,7 +4161,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3954,7 +4186,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -3976,7 +4210,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4027,7 +4263,9 @@ ], "software_attack_id": "S0144", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4058,7 +4296,9 @@ ], "software_attack_id": "S0107", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4081,7 +4321,9 @@ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f", "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4128,7 +4370,9 @@ ], "software_attack_id": "S1041", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4153,7 +4397,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4187,7 +4433,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4281,7 +4529,9 @@ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4327,7 +4577,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4346,7 +4598,9 @@ ], "software_attack_id": "S0660", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4390,7 +4644,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4430,7 +4686,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4470,7 +4728,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4501,7 +4761,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4555,7 +4817,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -4605,7 +4869,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4782,7 +5048,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4827,7 +5095,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4868,7 +5138,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -4902,7 +5174,9 @@ "992bdd33-4a47-495d-883a-58010a2f0efb", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5044,7 +5318,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5066,7 +5342,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5106,7 +5384,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5125,7 +5405,9 @@ ], "software_attack_id": "S0369", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5166,7 +5448,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5185,7 +5469,9 @@ ], "software_attack_id": "S0244", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5207,7 +5493,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5258,7 +5546,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5313,7 +5603,9 @@ ], "software_attack_id": "S0608", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5362,7 +5654,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5403,7 +5697,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5450,7 +5746,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5504,7 +5802,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5553,7 +5853,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5572,7 +5874,9 @@ ], "software_attack_id": "S0492", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5594,7 +5898,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5639,7 +5945,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5689,7 +5997,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5765,7 +6075,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5800,7 +6112,9 @@ ], "software_attack_id": "S0614", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5878,7 +6192,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -5920,7 +6236,9 @@ "tags": [ "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -5977,7 +6295,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6001,7 +6321,9 @@ "904ad11a-20ca-479c-ad72-74bd5d9dc7e4", "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6021,7 +6343,9 @@ ], "software_attack_id": "S1023", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6044,7 +6368,9 @@ ], "software_attack_id": "S1024", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6084,7 +6410,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6113,7 +6441,9 @@ ], "software_attack_id": "S0235", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6136,7 +6466,9 @@ ], "software_attack_id": "S0538", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6159,7 +6491,9 @@ ], "software_attack_id": "S0498", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6204,7 +6538,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6249,7 +6585,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6290,7 +6628,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6309,7 +6649,9 @@ ], "software_attack_id": "S0527", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6345,7 +6687,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6386,7 +6730,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6409,7 +6755,9 @@ "b20e7912-6a8d-46e3-8e13-9a3fc4813852", "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6434,7 +6782,9 @@ ], "software_attack_id": "S0497", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6460,7 +6810,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6542,7 +6894,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6593,7 +6947,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6612,7 +6968,9 @@ ], "software_attack_id": "S1066", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6634,7 +6992,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6681,7 +7041,9 @@ ], "software_attack_id": "S0187", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6734,7 +7096,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6757,7 +7121,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6777,7 +7143,9 @@ "meta": { "software_attack_id": "S0255", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6831,7 +7199,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6861,7 +7231,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6888,7 +7260,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -6929,7 +7303,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6959,7 +7335,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -6981,7 +7359,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7022,7 +7402,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7083,7 +7465,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7124,7 +7508,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7165,7 +7551,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7206,7 +7594,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7246,7 +7636,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7286,7 +7678,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7310,7 +7704,9 @@ "a98d7a43-f227-478e-81de-e7299639a355", "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [], "uuid": "ff0b0792-5dd0-4e10-8b84-8da93a0198aa", @@ -7346,7 +7742,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7387,7 +7785,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7428,7 +7828,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7451,7 +7853,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7470,7 +7874,9 @@ ], "software_attack_id": "S0200", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7493,7 +7899,9 @@ ], "software_attack_id": "S1088", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7537,7 +7945,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7583,7 +7993,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7610,7 +8022,9 @@ ], "software_attack_id": "S1021", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7654,7 +8068,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7676,7 +8092,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7713,7 +8131,9 @@ ], "software_attack_id": "S0281", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7740,7 +8160,9 @@ "tags": [ "efa33611-88a5-40ba-9bc4-3d85c6c8819b" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7759,7 +8181,9 @@ ], "software_attack_id": "S0695", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7804,7 +8228,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -7840,7 +8266,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7870,7 +8298,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7893,7 +8323,9 @@ ], "software_attack_id": "S0186", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7916,7 +8348,9 @@ ], "software_attack_id": "S0694", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7952,7 +8386,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -7983,7 +8419,9 @@ ], "software_attack_id": "S0547", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8011,7 +8449,9 @@ "1efd43ee-5752-49f2-99fe-e3441f126b00", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8055,7 +8495,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8092,7 +8534,9 @@ "cb3d30b3-8cfc-4202-8615-58a9b8f7f118", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8126,7 +8570,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8171,7 +8617,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8212,7 +8660,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8231,7 +8681,9 @@ ], "software_attack_id": "S0038", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8267,7 +8719,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8316,7 +8770,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8363,7 +8819,9 @@ ], "software_attack_id": "S0024", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8404,7 +8862,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8427,7 +8887,9 @@ ], "software_attack_id": "S0377", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8450,7 +8912,9 @@ ], "software_attack_id": "S0593", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8519,7 +8983,9 @@ ], "software_attack_id": "S0624", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8560,7 +9026,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8597,7 +9065,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8651,7 +9121,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8682,7 +9154,9 @@ ], "software_attack_id": "S0064", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8705,7 +9179,9 @@ ], "software_attack_id": "S0082", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8747,7 +9223,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8814,7 +9292,9 @@ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -8912,7 +9392,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -8994,7 +9476,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9052,7 +9536,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9105,7 +9591,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9124,7 +9612,9 @@ ], "software_attack_id": "S0396", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9147,7 +9637,9 @@ "tags": [ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9173,7 +9665,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9199,7 +9693,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9222,7 +9718,9 @@ ], "software_attack_id": "S0401", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9245,7 +9743,9 @@ ], "software_attack_id": "S0343", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9289,7 +9789,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9312,7 +9814,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9352,7 +9856,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9396,7 +9902,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9423,7 +9931,9 @@ ], "software_attack_id": "S0569", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9468,7 +9978,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9498,7 +10010,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9539,7 +10053,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9558,7 +10074,9 @@ ], "software_attack_id": "S0076", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9581,7 +10099,9 @@ ], "software_attack_id": "S0181", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9607,7 +10127,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9630,7 +10152,9 @@ ], "software_attack_id": "S0171", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9667,7 +10191,9 @@ ], "software_attack_id": "S0267", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9690,7 +10216,9 @@ ], "software_attack_id": "S0679", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9713,7 +10241,9 @@ ], "software_attack_id": "S0120", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9743,7 +10273,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9766,7 +10298,9 @@ ], "software_attack_id": "S0355", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9811,7 +10345,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9853,7 +10389,9 @@ ], "software_attack_id": "S0182", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9902,7 +10440,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -9927,7 +10467,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -9953,7 +10495,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10004,7 +10548,9 @@ ], "software_attack_id": "S0143", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10031,7 +10577,9 @@ ], "software_attack_id": "S0036", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10057,7 +10605,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10122,7 +10672,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10174,7 +10726,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10201,7 +10755,9 @@ ], "software_attack_id": "S0173", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10246,7 +10802,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10268,7 +10826,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10309,7 +10869,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10351,7 +10913,9 @@ "meta": { "software_attack_id": "S0503", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10390,7 +10954,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10409,7 +10975,9 @@ ], "software_attack_id": "S0277", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10450,7 +11018,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10499,7 +11069,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10540,7 +11112,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10581,7 +11155,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10627,7 +11203,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10660,7 +11238,9 @@ ], "software_attack_id": "S0628", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10690,7 +11270,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10730,7 +11312,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10799,7 +11383,9 @@ ], "software_attack_id": "S0666", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10830,7 +11416,9 @@ ], "software_attack_id": "S0049", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10856,7 +11444,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -10900,7 +11490,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -10951,7 +11543,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11028,7 +11622,9 @@ ], "software_attack_id": "S0026", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11066,7 +11662,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -11089,7 +11687,9 @@ ], "software_attack_id": "S0249", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11115,7 +11715,9 @@ "tags": [ "f2ae2283-f94d-4f8f-bbde-43f2bed66c55" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11134,7 +11736,9 @@ ], "software_attack_id": "S0597", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11175,7 +11779,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11205,7 +11811,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11250,7 +11858,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -11272,7 +11882,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11292,7 +11904,9 @@ ], "software_attack_id": "S5077", "source": "Tidal Cyber", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11311,7 +11925,9 @@ ], "software_attack_id": "S0237", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11333,7 +11949,9 @@ ], "software_attack_id": "S0690", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11352,7 +11970,9 @@ ], "software_attack_id": "S0342", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11378,7 +11998,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11404,7 +12026,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11432,7 +12056,9 @@ ], "software_attack_id": "S5079", "source": "Tidal Cyber", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11454,7 +12080,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -11496,7 +12124,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11515,7 +12145,9 @@ ], "software_attack_id": "S0132", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11531,7 +12163,9 @@ "meta": { "software_attack_id": "S0047", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11547,7 +12181,9 @@ "meta": { "software_attack_id": "S0151", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11601,7 +12237,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11649,7 +12287,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11669,7 +12309,9 @@ "meta": { "software_attack_id": "S0214", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11692,7 +12334,9 @@ ], "software_attack_id": "S0246", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11712,7 +12356,9 @@ "meta": { "software_attack_id": "S0224", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -11735,7 +12381,9 @@ ], "software_attack_id": "S0391", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11754,7 +12402,9 @@ ], "software_attack_id": "S0071", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11791,7 +12441,9 @@ ], "software_attack_id": "S0061", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11826,7 +12478,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11852,7 +12506,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11906,7 +12562,9 @@ "tags": [ "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11936,7 +12594,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -11958,7 +12618,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12003,7 +12665,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12022,7 +12686,9 @@ ], "software_attack_id": "S0394", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12044,7 +12710,9 @@ "tags": [ "1efd43ee-5752-49f2-99fe-e3441f126b00" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12067,7 +12735,9 @@ ], "software_attack_id": "S0009", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12096,7 +12766,9 @@ "4fa6f8e1-b0d5-4169-8038-33e355c08bde", "8d95e4d6-9a1e-4920-9f5c-83d9fe07a66e" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12122,7 +12794,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12141,7 +12815,9 @@ ], "software_attack_id": "S0232", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12164,7 +12840,9 @@ ], "software_attack_id": "S0376", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12191,7 +12869,9 @@ ], "software_attack_id": "S0431", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12232,7 +12912,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12291,7 +12973,9 @@ ], "software_attack_id": "S0070", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12326,7 +13010,9 @@ ], "software_attack_id": "S0068", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12475,7 +13161,9 @@ ], "software_attack_id": "S0203", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12545,7 +13233,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12568,7 +13258,9 @@ ], "software_attack_id": "S0537", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12591,7 +13283,9 @@ ], "software_attack_id": "S1022", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12613,7 +13307,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12662,7 +13358,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12703,7 +13401,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12743,7 +13443,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12783,7 +13485,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12824,7 +13528,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12840,7 +13546,9 @@ "meta": { "software_attack_id": "S0101", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12873,7 +13581,9 @@ ], "software_attack_id": "S0278", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -12918,7 +13628,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12959,7 +13671,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -12981,7 +13695,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13026,7 +13742,9 @@ "4d767e87-4cf6-438a-927a-43d2d0beaab7", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13132,7 +13850,9 @@ "tags": [ "37dff778-95a6-4e51-a26a-1d399ef713be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13163,7 +13883,9 @@ "tags": [ "37dff778-95a6-4e51-a26a-1d399ef713be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13207,7 +13929,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13226,7 +13950,9 @@ ], "software_attack_id": "S0259", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13267,7 +13993,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13307,7 +14035,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "15787198-6c8b-4f79-bf50-258d55072fee" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13326,7 +14056,9 @@ ], "software_attack_id": "S0260", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13342,7 +14074,9 @@ "meta": { "software_attack_id": "S0231", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13366,7 +14100,9 @@ ], "software_attack_id": "S5080", "source": "Tidal Cyber", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13391,7 +14127,9 @@ "cd1b5d44-226e-4405-8985-800492cf2865", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13477,7 +14215,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -13503,7 +14243,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13526,7 +14268,9 @@ ], "software_attack_id": "S0015", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13556,7 +14300,9 @@ "f01290d9-7160-44cb-949f-ee4947d04b6f", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13575,7 +14321,9 @@ ], "software_attack_id": "S0163", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13594,7 +14342,9 @@ ], "software_attack_id": "S0528", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13614,7 +14364,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13720,7 +14472,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13767,7 +14521,9 @@ ], "software_attack_id": "S0201", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -13922,7 +14678,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14003,7 +14761,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14026,7 +14786,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14049,7 +14811,9 @@ ], "software_attack_id": "S0215", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14075,7 +14839,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14098,7 +14864,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14124,7 +14892,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14147,7 +14917,9 @@ ], "software_attack_id": "S0487", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14166,7 +14938,9 @@ ], "software_attack_id": "S1020", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14189,7 +14963,9 @@ ], "software_attack_id": "S0387", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14226,7 +15002,9 @@ ], "software_attack_id": "S0276", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14249,7 +15027,9 @@ ], "software_attack_id": "S0271", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14287,7 +15067,9 @@ ], "software_attack_id": "S1051", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14314,7 +15096,9 @@ ], "software_attack_id": "S0526", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14412,7 +15196,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14464,7 +15250,9 @@ "efa33611-88a5-40ba-9bc4-3d85c6c8819b", "8d95e4d6-9a1e-4920-9f5c-83d9fe07a66e" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14483,7 +15271,9 @@ ], "software_attack_id": "S0437", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14506,7 +15296,9 @@ ], "software_attack_id": "S0250", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14541,7 +15333,9 @@ ], "software_attack_id": "S0641", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14560,7 +15354,9 @@ ], "software_attack_id": "S0669", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14583,7 +15379,9 @@ ], "software_attack_id": "S0162", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14606,7 +15404,9 @@ ], "software_attack_id": "S0156", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14632,7 +15432,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14651,7 +15453,9 @@ ], "software_attack_id": "S1075", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14674,7 +15478,9 @@ ], "software_attack_id": "S0236", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14719,7 +15525,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14752,7 +15560,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14846,7 +15656,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14880,7 +15692,9 @@ "173e1480-8d9b-49c5-854d-594dde9740d6", "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [], "uuid": "d5d79a51-3756-40de-81cd-4dac172fbb74", @@ -14932,7 +15746,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -14963,7 +15779,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -14997,7 +15815,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15016,7 +15836,9 @@ ], "software_attack_id": "S0211", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15043,7 +15865,9 @@ "b20e7912-6a8d-46e3-8e13-9a3fc4813852", "70dc52b0-f317-4134-8a42-71aea1443707" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15065,7 +15889,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15088,7 +15914,9 @@ ], "software_attack_id": "S0680", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15131,7 +15959,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15192,7 +16022,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15219,7 +16051,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15265,7 +16099,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15295,7 +16131,9 @@ "tags": [ "1efd43ee-5752-49f2-99fe-e3441f126b00" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15321,7 +16159,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15344,7 +16184,9 @@ ], "software_attack_id": "S0582", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15374,7 +16216,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15397,7 +16241,9 @@ "tags": [ "a2e000da-8181-4327-bacd-32013dbd3654" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15416,7 +16262,9 @@ ], "software_attack_id": "S0042", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15442,7 +16290,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15465,7 +16315,9 @@ ], "software_attack_id": "S0532", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15498,7 +16350,9 @@ ], "software_attack_id": "S0010", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15539,7 +16393,9 @@ ], "software_attack_id": "S0409", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15594,7 +16450,9 @@ ], "software_attack_id": "S1016", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15621,7 +16479,9 @@ ], "software_attack_id": "S1048", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15640,7 +16500,9 @@ ], "software_attack_id": "S0282", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15659,7 +16521,9 @@ ], "software_attack_id": "S1060", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15684,7 +16548,9 @@ ], "software_attack_id": "S0413", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15734,7 +16600,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15783,7 +16651,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15805,7 +16675,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15828,7 +16700,9 @@ ], "software_attack_id": "S0167", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15873,7 +16747,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15902,7 +16778,9 @@ "a2e000da-8181-4327-bacd-32013dbd3654", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15925,7 +16803,9 @@ ], "software_attack_id": "S0500", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -15948,7 +16828,9 @@ ], "software_attack_id": "S0459", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -15976,7 +16858,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16000,7 +16884,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16027,7 +16913,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16059,7 +16947,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16090,7 +16980,9 @@ ], "software_attack_id": "S0530", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16109,7 +17001,9 @@ ], "software_attack_id": "S0443", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16132,7 +17026,9 @@ ], "software_attack_id": "S1059", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16172,7 +17068,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16203,7 +17101,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16222,7 +17122,9 @@ ], "software_attack_id": "S0688", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16262,7 +17164,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16284,7 +17188,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16325,7 +17231,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16366,7 +17274,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16402,7 +17312,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16443,7 +17355,9 @@ "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16669,7 +17583,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16689,7 +17605,9 @@ "meta": { "software_attack_id": "S0133", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16711,7 +17629,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16737,7 +17657,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16760,7 +17682,9 @@ ], "software_attack_id": "S0083", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16779,7 +17703,9 @@ ], "software_attack_id": "S0084", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16798,7 +17724,9 @@ ], "software_attack_id": "S0080", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16843,7 +17771,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -16859,7 +17789,9 @@ "meta": { "software_attack_id": "S0079", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16885,7 +17817,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16911,7 +17845,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16934,7 +17870,9 @@ ], "software_attack_id": "S0149", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -16998,7 +17936,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17041,7 +17981,9 @@ ], "software_attack_id": "S1047", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17067,7 +18009,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17111,7 +18055,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17152,7 +18098,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17193,7 +18141,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17234,7 +18184,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17275,7 +18227,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17316,7 +18270,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17356,7 +18312,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17396,7 +18354,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17437,7 +18397,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17534,7 +18496,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17575,7 +18539,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17636,7 +18602,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17677,7 +18645,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17717,7 +18687,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17740,7 +18712,9 @@ ], "software_attack_id": "S0233", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17769,7 +18743,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17791,7 +18767,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17814,7 +18792,9 @@ ], "software_attack_id": "S0228", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17841,7 +18821,9 @@ "4d767e87-4cf6-438a-927a-43d2d0beaab7", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17879,7 +18861,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17905,7 +18889,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -17930,7 +18916,9 @@ ], "software_attack_id": "S0590", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -17978,7 +18966,9 @@ "meta": { "software_attack_id": "S0102", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18001,7 +18991,9 @@ ], "software_attack_id": "S0272", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18024,7 +19016,9 @@ ], "software_attack_id": "S0630", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18050,7 +19044,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18073,7 +19069,9 @@ ], "software_attack_id": "S0210", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18119,7 +19117,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18284,7 +19284,9 @@ ], "software_attack_id": "S0056", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18314,7 +19316,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18362,7 +19366,9 @@ "84615fe0-c2a5-4e07-8957-78ebc29b4635", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18430,7 +19436,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18492,7 +19500,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18557,7 +19567,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18589,7 +19601,9 @@ "tags": [ "6c6c0125-9631-4c2c-90ab-cfef374d5198" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18637,7 +19651,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18702,7 +19718,9 @@ ], "software_attack_id": "S0118", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18729,7 +19747,9 @@ ], "software_attack_id": "S1090", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18798,7 +19818,9 @@ "16b47583-1c54-431f-9f09-759df7b5ddb7", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -18863,7 +19885,9 @@ "cd1b5d44-226e-4405-8985-800492cf2865", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18933,7 +19957,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -18971,7 +19997,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19071,7 +20099,9 @@ "7e7b0c67-bb85-4996-a289-da0e792d7172", "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19135,7 +20165,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19181,7 +20213,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19231,7 +20265,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19254,7 +20290,9 @@ ], "software_attack_id": "S0346", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19273,7 +20311,9 @@ ], "software_attack_id": "S0340", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19318,7 +20358,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19362,7 +20404,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19384,7 +20428,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19424,7 +20470,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19454,7 +20502,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19499,7 +20549,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19521,7 +20573,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19547,7 +20601,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19592,7 +20648,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19628,7 +20686,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19655,7 +20715,9 @@ ], "software_attack_id": "S0165", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19695,7 +20757,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19750,7 +20814,9 @@ ], "software_attack_id": "S0402", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19777,7 +20843,9 @@ ], "software_attack_id": "S0594", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19804,7 +20872,9 @@ "8bf128ad-288b-41bc-904f-093f4fdde745", "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19827,7 +20897,9 @@ ], "software_attack_id": "S0072", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19874,7 +20946,9 @@ ], "software_attack_id": "S0016", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19929,7 +21003,9 @@ ], "software_attack_id": "S0626", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -19965,7 +21041,9 @@ "2e5f6e4a-4579-46f7-9997-6923180815dd", "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -19991,7 +21069,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20014,7 +21094,9 @@ ], "software_attack_id": "S0208", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20034,7 +21116,9 @@ "meta": { "software_attack_id": "S0122", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20068,7 +21152,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20105,7 +21191,9 @@ "tags": [ "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20136,7 +21224,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20181,7 +21271,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20211,7 +21303,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20233,7 +21327,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20274,7 +21370,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20315,7 +21413,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20339,7 +21439,9 @@ "4fa6f8e1-b0d5-4169-8038-33e355c08bde", "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20390,7 +21492,9 @@ ], "software_attack_id": "S0587", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20421,7 +21525,9 @@ ], "software_attack_id": "S0643", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20465,7 +21571,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20487,7 +21595,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20515,7 +21625,9 @@ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20537,7 +21649,9 @@ "tags": [ "6c6c0125-9631-4c2c-90ab-cfef374d5198" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20563,7 +21677,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20587,7 +21703,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20660,7 +21778,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20690,7 +21810,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20713,7 +21835,9 @@ ], "software_attack_id": "S0501", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20736,7 +21860,9 @@ ], "software_attack_id": "S0124", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20780,7 +21906,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20799,7 +21927,9 @@ ], "software_attack_id": "S0254", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20822,7 +21952,9 @@ ], "software_attack_id": "S0435", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -20874,7 +22006,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -20992,7 +22126,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21087,7 +22223,9 @@ ], "software_attack_id": "S0067", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21132,7 +22270,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21151,7 +22291,9 @@ ], "software_attack_id": "S0428", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21215,7 +22357,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21305,7 +22449,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21331,7 +22477,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21350,7 +22498,9 @@ ], "software_attack_id": "S0216", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21378,7 +22528,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21408,7 +22560,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21434,7 +22588,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21457,7 +22613,9 @@ ], "software_attack_id": "S1012", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21477,7 +22635,9 @@ "meta": { "software_attack_id": "S0177", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21517,7 +22677,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21539,7 +22701,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21562,7 +22726,9 @@ ], "software_attack_id": "S0441", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21602,7 +22768,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21633,7 +22801,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21699,7 +22869,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21739,7 +22911,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21766,7 +22940,9 @@ ], "software_attack_id": "S0371", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21800,7 +22976,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21826,7 +23004,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21852,7 +23032,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21897,7 +23079,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -21920,7 +23104,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21946,7 +23132,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -21987,7 +23175,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22028,7 +23218,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22076,7 +23268,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22110,7 +23304,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22133,7 +23329,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22174,7 +23372,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22193,7 +23393,9 @@ ], "software_attack_id": "S0279", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22234,7 +23436,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22253,7 +23457,9 @@ ], "software_attack_id": "S0238", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22276,7 +23482,9 @@ ], "software_attack_id": "S0613", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22307,7 +23515,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22504,7 +23714,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22523,7 +23735,9 @@ ], "software_attack_id": "S0078", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22563,7 +23777,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22612,7 +23828,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22641,7 +23859,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22677,7 +23897,9 @@ "tags": [ "6c6c0125-9631-4c2c-90ab-cfef374d5198" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22721,7 +23943,9 @@ "tags": [ "6c6c0125-9631-4c2c-90ab-cfef374d5198" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22751,7 +23975,9 @@ ], "software_attack_id": "S0192", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22783,7 +24009,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "15787198-6c8b-4f79-bf50-258d55072fee" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22809,7 +24037,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -22855,7 +24085,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22896,7 +24128,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -22965,7 +24199,9 @@ "e096f0dd-fa2c-4771-8270-128c97c09f5b", "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23007,7 +24243,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23047,7 +24285,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23104,7 +24344,9 @@ ], "software_attack_id": "S1076", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23130,7 +24372,9 @@ "tags": [ "33d35d5e-f0cf-4c66-9be3-a3ffe6610b1a" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23156,7 +24400,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23205,7 +24451,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23237,7 +24485,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23262,7 +24512,9 @@ "a2e000da-8181-4327-bacd-32013dbd3654", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23288,7 +24540,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23311,7 +24565,9 @@ ], "software_attack_id": "S0629", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23334,7 +24590,9 @@ ], "software_attack_id": "S0458", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23356,7 +24614,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23400,7 +24660,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23425,7 +24687,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [], "uuid": "dc0dbd15-0916-43c7-a3b9-6dc3ce0771be", @@ -23439,7 +24703,9 @@ ], "software_attack_id": "S0241", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23462,7 +24728,9 @@ ], "software_attack_id": "S0364", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23527,7 +24795,9 @@ ], "software_attack_id": "S0169", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23576,7 +24846,9 @@ "8bf128ad-288b-41bc-904f-093f4fdde745", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23614,7 +24886,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23662,7 +24936,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23684,7 +24960,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23710,7 +24988,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23739,7 +25019,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23780,7 +25062,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23799,7 +25083,9 @@ ], "software_attack_id": "S0172", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23832,7 +25118,9 @@ ], "software_attack_id": "S0153", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -23884,7 +25172,9 @@ "8bf128ad-288b-41bc-904f-093f4fdde745", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23961,7 +25251,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -23983,7 +25275,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24028,7 +25322,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24047,7 +25343,9 @@ ], "software_attack_id": "S0019", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24088,7 +25386,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24129,7 +25429,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24170,7 +25472,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24211,7 +25515,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24273,7 +25579,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24300,7 +25608,9 @@ ], "software_attack_id": "S0375", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24345,7 +25655,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24364,7 +25676,9 @@ ], "software_attack_id": "S0166", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24387,7 +25701,9 @@ ], "software_attack_id": "S0592", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24438,7 +25754,9 @@ ], "software_attack_id": "S0125", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24491,7 +25809,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24515,7 +25835,9 @@ "e551ae97-d1b4-484e-9267-89f33829ec2c", "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24542,7 +25864,9 @@ ], "software_attack_id": "S0379", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24611,7 +25935,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24653,7 +25979,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24676,7 +26004,9 @@ ], "software_attack_id": "S0433", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24699,7 +26029,9 @@ ], "software_attack_id": "S0003", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24722,7 +26054,9 @@ ], "software_attack_id": "S0448", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24741,7 +26075,9 @@ "tags": [ "c9c73000-30a5-4a16-8c8b-79169f9c24aa" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24769,7 +26105,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24788,7 +26126,9 @@ ], "software_attack_id": "S0112", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24811,7 +26151,9 @@ ], "software_attack_id": "S0270", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24837,7 +26179,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24860,7 +26204,9 @@ ], "software_attack_id": "S1078", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24880,7 +26226,9 @@ "meta": { "software_attack_id": "S0103", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -24907,7 +26255,9 @@ ], "software_attack_id": "S0090", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24931,7 +26281,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -24979,7 +26331,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25002,7 +26356,9 @@ "tags": [ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25035,7 +26391,9 @@ ], "software_attack_id": "S0148", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25065,7 +26423,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25093,7 +26453,9 @@ ], "software_attack_id": "S0358", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25138,7 +26500,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25255,7 +26619,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25274,7 +26640,9 @@ ], "software_attack_id": "S0253", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25315,7 +26683,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25355,7 +26725,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25382,7 +26754,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25416,7 +26790,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25470,7 +26846,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25519,7 +26897,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25542,7 +26922,9 @@ ], "software_attack_id": "S1085", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25586,7 +26968,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25626,7 +27010,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25710,7 +27096,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25750,7 +27138,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25772,7 +27162,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25798,7 +27190,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25864,7 +27258,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25895,7 +27291,9 @@ ], "software_attack_id": "S0345", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25921,7 +27319,9 @@ "tags": [ "311abf64-a9cc-4c6a-b778-32c5df5658be" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -25955,7 +27355,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -25999,7 +27401,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26033,7 +27437,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26060,7 +27466,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26101,7 +27509,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26142,7 +27552,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26183,7 +27595,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26219,7 +27633,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26279,7 +27695,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26305,7 +27723,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26332,7 +27752,9 @@ "tags": [ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26351,7 +27773,9 @@ ], "software_attack_id": "S1089", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26379,7 +27803,9 @@ "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96", "dcd6d78a-50e9-4fbd-a36a-06fbe6b7b40c" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26404,7 +27830,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26423,7 +27851,9 @@ ], "software_attack_id": "S0546", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26449,7 +27879,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26494,7 +27926,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26535,7 +27969,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26575,7 +28011,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26594,7 +28032,9 @@ ], "software_attack_id": "S0444", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26617,7 +28057,9 @@ ], "software_attack_id": "S0445", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26637,7 +28079,9 @@ "meta": { "software_attack_id": "S0028", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26688,7 +28132,9 @@ ], "software_attack_id": "S0063", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26716,7 +28162,9 @@ "meta": { "software_attack_id": "S0217", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26742,7 +28190,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26768,7 +28218,9 @@ "tags": [ "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26791,7 +28243,9 @@ ], "software_attack_id": "S0692", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26814,7 +28268,9 @@ "tags": [ "4fa6f8e1-b0d5-4169-8038-33e355c08bde" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26833,7 +28289,9 @@ ], "software_attack_id": "S0007", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26852,7 +28310,9 @@ ], "software_attack_id": "S0468", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26876,7 +28336,9 @@ "tags": [ "e81ba503-60b0-4b64-8f20-ef93e7783796" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -26927,7 +28389,9 @@ ], "software_attack_id": "S0533", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26954,7 +28418,9 @@ ], "software_attack_id": "S0218", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -26994,7 +28460,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27024,7 +28492,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27060,7 +28530,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27083,7 +28555,9 @@ ], "software_attack_id": "S1086", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27106,7 +28580,9 @@ ], "software_attack_id": "S0159", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27129,7 +28605,9 @@ ], "software_attack_id": "S0273", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27193,7 +28671,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27240,7 +28720,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27270,7 +28752,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27292,7 +28776,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27315,7 +28801,9 @@ ], "software_attack_id": "S0157", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27338,7 +28826,9 @@ ], "software_attack_id": "S0035", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27364,7 +28854,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27388,7 +28880,9 @@ ], "software_attack_id": "S0374", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27412,7 +28906,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27434,7 +28930,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27487,7 +28985,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27526,7 +29026,9 @@ "cd1b5d44-226e-4405-8985-800492cf2865", "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27571,7 +29073,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27587,7 +29091,9 @@ "meta": { "software_attack_id": "S0225", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27632,7 +29138,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27651,7 +29159,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27696,7 +29206,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27736,7 +29248,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27758,7 +29272,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27801,7 +29317,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27820,7 +29338,9 @@ ], "software_attack_id": "S0058", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27843,7 +29363,9 @@ ], "software_attack_id": "S0188", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27883,7 +29405,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27927,7 +29451,9 @@ "tags": [ "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -27976,7 +29502,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -27995,7 +29523,9 @@ ], "software_attack_id": "S0142", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28021,7 +29551,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28044,7 +29576,9 @@ ], "software_attack_id": "S0491", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28084,7 +29618,9 @@ "tags": [ "a98d7a43-f227-478e-81de-e7299639a355" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28107,7 +29643,9 @@ ], "software_attack_id": "S0085", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28126,7 +29664,9 @@ ], "software_attack_id": "S1042", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28145,7 +29685,9 @@ ], "software_attack_id": "S1049", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28181,7 +29723,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28212,7 +29756,9 @@ "f2ae2283-f94d-4f8f-bbde-43f2bed66c55", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28235,7 +29781,9 @@ ], "software_attack_id": "S0578", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28257,7 +29805,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28276,7 +29826,9 @@ ], "software_attack_id": "S0018", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28299,7 +29851,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28340,7 +29894,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28381,7 +29937,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28403,7 +29961,9 @@ "tags": [ "b20e7912-6a8d-46e3-8e13-9a3fc4813852" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28422,7 +29982,9 @@ ], "software_attack_id": "S0060", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28448,7 +30010,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28489,7 +30053,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28545,7 +30111,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28590,7 +30158,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28696,7 +30266,9 @@ ], "software_attack_id": "S0663", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28731,7 +30303,9 @@ ], "software_attack_id": "S0098", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28756,7 +30330,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28775,7 +30351,9 @@ ], "software_attack_id": "S0011", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28800,7 +30378,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28819,7 +30399,9 @@ ], "software_attack_id": "S0586", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28842,7 +30424,9 @@ ], "software_attack_id": "S0467", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28882,7 +30466,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -28901,7 +30487,9 @@ ], "software_attack_id": "S1011", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -28930,7 +30518,9 @@ "cd1b5d44-226e-4405-8985-800492cf2865", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29004,7 +30594,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [], "uuid": "7a5d457c-949c-4e8f-817a-7e2d33f6c618", @@ -29029,7 +30621,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29048,7 +30642,9 @@ ], "software_attack_id": "S0164", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29092,7 +30688,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29132,7 +30730,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29164,7 +30764,9 @@ "15b77e5c-2285-434d-9719-73c14beba8bd", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29222,7 +30824,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29251,7 +30855,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "8bf128ad-288b-41bc-904f-093f4fdde745" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [], "uuid": "b9a98499-c984-4199-ae64-d1381ebbaa1f", @@ -29286,7 +30892,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29322,7 +30930,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29382,7 +30992,9 @@ "7e7b0c67-bb85-4996-a289-da0e792d7172", "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29409,7 +31021,9 @@ ], "software_attack_id": "S0665", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29443,7 +31057,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29470,7 +31086,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "e727eaa6-ef41-4965-b93a-8ad0c51d0236" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29504,7 +31122,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29527,7 +31147,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29550,7 +31172,9 @@ ], "software_attack_id": "S0004", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29573,7 +31197,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29598,7 +31224,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29641,7 +31269,9 @@ ], "software_attack_id": "S0678", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29682,7 +31312,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -29704,7 +31336,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29758,7 +31392,9 @@ "tags": [ "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29825,7 +31461,9 @@ ], "software_attack_id": "S0094", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29856,7 +31494,9 @@ ], "software_attack_id": "S0001", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29915,7 +31555,9 @@ "992bdd33-4a47-495d-883a-58010a2f0efb", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29946,7 +31588,9 @@ ], "software_attack_id": "S0178", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -29969,7 +31613,9 @@ ], "software_attack_id": "S0436", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30001,7 +31647,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [], "uuid": "57f9458f-4dad-411e-9971-8e3e166f173b", @@ -30037,7 +31685,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30078,7 +31728,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30098,7 +31750,9 @@ ], "software_attack_id": "S0647", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30121,7 +31775,9 @@ ], "software_attack_id": "S0199", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30147,7 +31803,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30171,7 +31829,9 @@ "7de7d799-f836-4555-97a4-0db776eb6932", "ed2b3f47-3e07-4019-a9bf-ec9d87f28c96" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30190,7 +31850,9 @@ ], "software_attack_id": "S0333", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30209,7 +31871,9 @@ ], "software_attack_id": "S0221", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30228,7 +31892,9 @@ ], "software_attack_id": "S0130", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30273,7 +31939,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30313,7 +31981,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30346,7 +32016,9 @@ ], "software_attack_id": "S0275", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30395,7 +32067,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30433,7 +32107,9 @@ "tags": [ "1efd43ee-5752-49f2-99fe-e3441f126b00" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30507,7 +32183,9 @@ "4d767e87-4cf6-438a-927a-43d2d0beaab7", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30550,7 +32228,9 @@ ], "software_attack_id": "S0452", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30604,7 +32284,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30656,7 +32338,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30678,7 +32362,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30704,7 +32390,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30727,7 +32415,9 @@ ], "software_attack_id": "S0207", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30772,7 +32462,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30791,7 +32483,9 @@ ], "software_attack_id": "S0442", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30836,7 +32530,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30855,7 +32551,9 @@ ], "software_attack_id": "S0257", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30881,7 +32579,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30922,7 +32622,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -30941,7 +32643,9 @@ ], "software_attack_id": "S0180", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -30985,7 +32689,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31025,7 +32731,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31066,7 +32774,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31107,7 +32817,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31148,7 +32860,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31188,7 +32902,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31229,7 +32945,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31313,7 +33031,9 @@ "7e7b0c67-bb85-4996-a289-da0e792d7172", "e809d252-12cc-494d-94f5-954c49eb87ce" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31383,7 +33103,9 @@ "tags": [ "15787198-6c8b-4f79-bf50-258d55072fee" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31426,7 +33148,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31449,7 +33173,9 @@ ], "software_attack_id": "S0579", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31475,7 +33201,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31501,7 +33229,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31528,7 +33258,9 @@ "8bf128ad-288b-41bc-904f-093f4fdde745", "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31561,7 +33293,9 @@ "cd1b5d44-226e-4405-8985-800492cf2865", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31618,7 +33352,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31640,7 +33376,9 @@ "tags": [ "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31663,7 +33401,9 @@ ], "software_attack_id": "S0206", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31703,7 +33443,9 @@ "tags": [ "1d306cbd-9894-4322-a233-b1576b8e25ba" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31751,7 +33493,9 @@ "meta": { "software_attack_id": "S0155", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31774,7 +33518,9 @@ ], "software_attack_id": "S0466", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31794,7 +33540,9 @@ "meta": { "software_attack_id": "S0219", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31814,7 +33562,9 @@ "meta": { "software_attack_id": "S0191", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31845,7 +33595,9 @@ ], "software_attack_id": "S0176", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31890,7 +33642,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -31909,7 +33663,9 @@ ], "software_attack_id": "S0059", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31932,7 +33688,9 @@ ], "software_attack_id": "S0430", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31959,7 +33717,9 @@ ], "software_attack_id": "S0141", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -31986,7 +33746,9 @@ "tags": [ "23d0545e-45fa-4f0a-957e-deb923039c80" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32027,7 +33789,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32057,7 +33821,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32102,7 +33868,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32125,7 +33893,9 @@ "tags": [ "2e621fc5-dea4-4cb9-987e-305845986cd3" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32153,7 +33923,9 @@ "509a90c7-9ca9-4b23-bca2-cd38ef6a6207", "cd1b5d44-226e-4405-8985-800492cf2865" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [], "uuid": "804da3b9-9c3a-4937-aa4a-efddfa5c176e", @@ -32189,7 +33961,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32236,7 +34010,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32275,7 +34051,9 @@ ], "software_attack_id": "S1065", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32316,7 +34094,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32357,7 +34137,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32406,7 +34188,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32447,7 +34231,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32487,7 +34273,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32528,7 +34316,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32565,7 +34355,9 @@ ], "software_attack_id": "S0161", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32593,7 +34385,9 @@ ], "software_attack_id": "S0341", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32612,7 +34406,9 @@ ], "software_attack_id": "S0653", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32632,7 +34428,9 @@ "meta": { "software_attack_id": "S0123", "source": "MITRE", - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32664,7 +34462,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32706,7 +34506,9 @@ "5e7433ad-a894-4489-93bc-41e90da90019", "7e7b0c67-bb85-4996-a289-da0e792d7172" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32738,7 +34540,9 @@ "efa33611-88a5-40ba-9bc4-3d85c6c8819b", "8d95e4d6-9a1e-4920-9f5c-83d9fe07a66e" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32782,7 +34586,9 @@ "15787198-6c8b-4f79-bf50-258d55072fee", "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32843,7 +34649,9 @@ ], "software_attack_id": "S0117", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32900,7 +34708,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -32922,7 +34732,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32948,7 +34760,9 @@ "tags": [ "16b47583-1c54-431f-9f09-759df7b5ddb7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -32984,7 +34798,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33008,7 +34824,9 @@ "meta": { "software_attack_id": "S0027", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33030,7 +34848,9 @@ "tags": [ "84615fe0-c2a5-4e07-8957-78ebc29b4635" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33056,7 +34876,9 @@ "tags": [ "4d767e87-4cf6-438a-927a-43d2d0beaab7" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33097,7 +34919,9 @@ "303a3675-4855-4323-b042-95bb1d907cca", "509a90c7-9ca9-4b23-bca2-cd38ef6a6207" ], - "type": "tool" + "type": [ + "tool" + ] }, "related": [ { @@ -33116,7 +34940,9 @@ ], "software_attack_id": "S0086", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33177,7 +35003,9 @@ ], "software_attack_id": "S0672", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33215,7 +35043,9 @@ "tags": [ "f8669b82-2194-49a9-8e20-92e7f9ab0a6f" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33251,7 +35081,9 @@ "tags": [ "febea5b6-2ea2-402b-8bec-f3f5b3f73c59" ], - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { @@ -33290,7 +35122,9 @@ ], "software_attack_id": "S1013", "source": "MITRE", - "type": "malware" + "type": [ + "malware" + ] }, "related": [ { diff --git a/tools/tidal-api/models/cluster.py b/tools/tidal-api/models/cluster.py index 9d7594f..7dbb308 100644 --- a/tools/tidal-api/models/cluster.py +++ b/tools/tidal-api/models/cluster.py @@ -30,7 +30,7 @@ class AssociatedGroupsMeta(Meta): @dataclass class SoftwareMeta(Meta): source: str = None - type: str = None + type: list = None software_attack_id: str = None platforms: list = None tags: list = None @@ -279,7 +279,7 @@ class SoftwareCluster(Cluster): for entry in data["data"]: meta = SoftwareMeta( source=entry.get("source"), - type=entry.get("type"), + type=[entry.get("type")], software_attack_id=entry.get("software_attack_id"), platforms=[x.get("name") for x in entry.get("platforms")], tags=[x.get("tag") for x in entry.get("tags")],