Skip to content

Hide Navigation Hide TOC

Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0)

A virtual server environment which runs workloads, hosted on-premise or by third-party cloud providers(Citation: Amazon VM)(Citation: Google VM)

Cluster A Galaxy A Cluster B Galaxy B Level
Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source Instance Modification (45d0ff14-b9c4-41f5-8603-156657c20b75) mitre-data-component 1
Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component 1
Instance Start (f8213cde-6b3a-420d-9ab7-41c9af1a919f) mitre-data-component Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source 1
Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source Instance Stop (1361e324-b594-4c0e-a517-20cee32b8d7f) mitre-data-component 1
Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source Instance Deletion (7561ed50-16cb-4826-82c7-c1ddca61785e) mitre-data-component 1
Instance Enumeration (2a80d95f-08c4-48e3-833e-151ef19d90f5) mitre-data-component Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source 1
Instance - DS0030 (45232bc0-e858-440d-aa93-d48c6cf167f0) mitre-data-source Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component 1
Instance Modification (45d0ff14-b9c4-41f5-8603-156657c20b75) mitre-data-component Revert Cloud Instance - T1578.004 (0708ae90-d0eb-4938-9a76-d0fc94f6eec1) Attack Pattern 2
Instance Modification (45d0ff14-b9c4-41f5-8603-156657c20b75) mitre-data-component Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 2
Create Cloud Instance - T1578.002 (cf1c2504-433f-4c4e-a1f8-91de45a0318c) Attack Pattern Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component 2
Malicious Image - T1204.003 (b0c74ef9-c61e-4986-88cb-78da98a355ec) Attack Pattern Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component 2
User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component 2
Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 2
Unused/Unsupported Cloud Regions - T1535 (59bd0dec-f8b2-4b9a-9141-37a1e6899761) Attack Pattern Instance Creation (b5b0e8ae-7436-4951-950a-7b83c4dd3f2c) mitre-data-component 2
Instance Start (f8213cde-6b3a-420d-9ab7-41c9af1a919f) mitre-data-component Malicious Image - T1204.003 (b0c74ef9-c61e-4986-88cb-78da98a355ec) Attack Pattern 2
Instance Start (f8213cde-6b3a-420d-9ab7-41c9af1a919f) mitre-data-component User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern 2
Instance Start (f8213cde-6b3a-420d-9ab7-41c9af1a919f) mitre-data-component Revert Cloud Instance - T1578.004 (0708ae90-d0eb-4938-9a76-d0fc94f6eec1) Attack Pattern 2
Instance Start (f8213cde-6b3a-420d-9ab7-41c9af1a919f) mitre-data-component Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 2
Instance Stop (1361e324-b594-4c0e-a517-20cee32b8d7f) mitre-data-component Revert Cloud Instance - T1578.004 (0708ae90-d0eb-4938-9a76-d0fc94f6eec1) Attack Pattern 2
Instance Stop (1361e324-b594-4c0e-a517-20cee32b8d7f) mitre-data-component Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 2
Delete Cloud Instance - T1578.003 (70857657-bd0b-4695-ad3e-b13f92cac1b4) Attack Pattern Instance Deletion (7561ed50-16cb-4826-82c7-c1ddca61785e) mitre-data-component 2
Data Destruction - T1485 (d45a3d09-b3cf-48f4-9f0f-f521ee5cb05c) Attack Pattern Instance Deletion (7561ed50-16cb-4826-82c7-c1ddca61785e) mitre-data-component 2
Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern Instance Deletion (7561ed50-16cb-4826-82c7-c1ddca61785e) mitre-data-component 2
Instance Enumeration (2a80d95f-08c4-48e3-833e-151ef19d90f5) mitre-data-component Cloud Infrastructure Discovery - T1580 (57a3d31a-d04f-4663-b2da-7df8ec3f8c9d) Attack Pattern 2
Create Cloud Instance - T1578.002 (cf1c2504-433f-4c4e-a1f8-91de45a0318c) Attack Pattern Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component 2
Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component Delete Cloud Instance - T1578.003 (70857657-bd0b-4695-ad3e-b13f92cac1b4) Attack Pattern 2
Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component Revert Cloud Instance - T1578.004 (0708ae90-d0eb-4938-9a76-d0fc94f6eec1) Attack Pattern 2
Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 2
Unused/Unsupported Cloud Regions - T1535 (59bd0dec-f8b2-4b9a-9141-37a1e6899761) Attack Pattern Instance Metadata (45fd904d-6eb0-4b50-8478-a961f09f898b) mitre-data-component 2
Revert Cloud Instance - T1578.004 (0708ae90-d0eb-4938-9a76-d0fc94f6eec1) Attack Pattern Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 3
Create Cloud Instance - T1578.002 (cf1c2504-433f-4c4e-a1f8-91de45a0318c) Attack Pattern Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern 3
User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern Malicious Image - T1204.003 (b0c74ef9-c61e-4986-88cb-78da98a355ec) Attack Pattern 3
Modify Cloud Compute Infrastructure - T1578 (144e007b-e638-431d-a894-45d90c54ab90) Attack Pattern Delete Cloud Instance - T1578.003 (70857657-bd0b-4695-ad3e-b13f92cac1b4) Attack Pattern 3