type
stringclasses
1 value
id
stringclasses
1 value
spec_version
float64
2.1
2.1
objects
dict
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:44:40.722Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused API calls.", "external_references": null, "first_seen": null, "id": "relationship--c00031dd-0466-4fd2-9724-ab1c04232bad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:28:27.010Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--498e7b81-238d-404c-aa5e-332904d63286", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-27T17:05:58.182Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can install attacker-specified applications.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [ { "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/" } ], "first_seen": null, "id": "relationship--2a94bb7e-67af-4031-b4be-25c2a3ccd35c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:42.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[X-Agent for Android](https://attack.mitre.org/software/S0314) is Android malware that was placed in a repackaged version of a Ukrainian artillery targeting application. The malware reportedly retrieved general location data on where the victim device was used, and therefore could likely indicate the potential location of Ukrainian artillery. (Citation: CrowdStrike-Android) Is it tracked separately from the [CHOPSTICK](https://attack.mitre.org/software/S0023).", "external_references": [ { "description": null, "external_id": "S0314", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0314" }, { "description": "(Citation: CrowdStrike-Android)", "external_id": null, "source_name": "X-Agent for Android", "url": null }, { "description": "CrowdStrike Global Intelligence Team. (2016). Use of Fancy Bear Android Malware in Tracking of Ukrainian FIeld Artillery Units. Retrieved February 6, 2017.", "external_id": null, "source_name": "CrowdStrike-Android", "url": "https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf" } ], "first_seen": null, "id": "malware--56660521-6db4-4e5a-a927-464f22954b7c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "X-Agent for Android", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--01965668-d033-4aca-a8e5-71a07070e266", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-17T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T14:52:03.351Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can collect the device’s call log.(Citation: Sophos Red Alert 2.0)", "external_references": [ { "description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/" } ], "first_seen": null, "id": "relationship--eb052029-e1c9-4f24-8594-299aaec7f1df", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:42:46.952Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T14:54:16.646Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can hide its icon.(Citation: Lookout Desert Scorpion)", "external_references": [ { "description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play" } ], "first_seen": null, "id": "relationship--bd6829ee-dc51-477b-9739-1cd1cd304b6c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:45:14.199Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:11:37.254Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During application vetting, applications could be examined to see if they have this behavior, and extra scrutiny could potentially be given to applications that do.", "external_references": null, "first_seen": null, "id": "relationship--94b368c8-7983-4f42-983b-3b89fb824943", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T14:41:20.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 8 introduced additional limitations on the implicit intents that an application can register for.(Citation: Android Changes to System Broadcasts)", "external_references": [ { "description": "Google. (2019, December 27). Broadcasts Overview. Retrieved January 27, 2020.", "external_id": null, "source_name": "Android Changes to System Broadcasts", "url": "https://developer.android.com/guide/components/broadcasts#changes-system-broadcasts" } ], "first_seen": null, "id": "relationship--4ff5f854-bfe9-45bc-b11a-196cf826b760", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:41:20.735Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-23T13:36:08.386Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) collects the device's IMEI and sends it to the command and control server.(Citation: securelist rotexy 2018)", "external_references": [ { "description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan – banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/" } ], "first_seen": null, "id": "relationship--ca4eb452-4a2f-41d7-a015-81f43e96737e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c53170a0-ca7f-4827-9c3c-1803ecd131f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T12:37:17.515Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": "OS feature updates often enhance security and privacy around permissions. ", "external_references": null, "first_seen": null, "id": "relationship--26bf27dc-f65d-477d-abbd-f4c3ce475c51", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T12:37:17.515Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:32.008Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may register Uniform Resource Identifiers (URIs) to intercept sensitive data.\n\nApplications regularly register URIs with the operating system to act as a response handler for various actions, such as logging into an app using an external account via single sign-on. This allows redirections to that specific URI to be intercepted by the application. If a malicious application were to register for a URI that was already in use by a genuine application, the malicious application may be able to intercept data intended for the genuine application or perform a phishing attack against the genuine application. Intercepted data may include OAuth authorization codes or tokens that could be used by the malicious application to gain access to resources.(Citation: Trend Micro iOS URL Hijacking)(Citation: IETF-PKCE)", "external_references": [ { "description": null, "external_id": "T1416", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1416" }, { "description": "L. Wu, Y. Zhou, M. Li. (2019, July 12). iOS URL Scheme Susceptible to Hijacking. Retrieved September 11, 2020.", "external_id": null, "source_name": "Trend Micro iOS URL Hijacking", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/ios-url-scheme-susceptible-to-hijacking/" }, { "description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636" } ], "first_seen": null, "id": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" } ], "last_seen": null, "modified": "2022-04-01T15:17:21.508Z", "name": "URI Hijacking", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users may be presented with a popup to select the appropriate application to open the URI in. If the user sees an application they do not recognize, they can remove it.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-15T16:24:12.588Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect when an application requests administrator permission.", "external_references": null, "first_seen": null, "id": "relationship--6001f77a-da30-4ebc-85fd-5bf9afe5f0a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:26:59.132Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08ea902d-ecb5-47ed-a453-2798057bb2d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--0a28b2f2-ca0e-4d9f-9840-26e8ce944012", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-17T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:57.823Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has masqueraded as a client of popular free ads services.(Citation: Securelist Asacub)", "external_references": [ { "description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/" } ], "first_seen": null, "id": "relationship--c4d71eb8-2099-44b9-be45-758f9e6a771a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.823Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T15:02:35.257Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can send SMS messages from compromised devices.(Citation: Securelist Asacub) ", "external_references": [ { "description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/" } ], "first_seen": null, "id": "relationship--a808c887-b2b8-4b05-9cab-47c918e48d48", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.257Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) has the capability to send messages to premium SMS messages.(Citation: Lookout-EnterpriseApps)", "external_references": [ { "description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/" } ], "first_seen": null, "id": "relationship--4454a696-7619-40ee-971b-cbf646e4ee61", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-24T17:33:49.778Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may collect the keychain storage data from an iOS device to acquire credentials. Keychains are the built-in way for iOS to keep track of users' passwords and credentials for many services and features such as Wi-Fi passwords, websites, secure notes, certificates, private keys, and VPN credentials.\n\nOn the device, the keychain database is stored outside of application sandboxes to prevent unauthorized access to the raw data. Standard iOS APIs allow applications access to their own keychain contained within the database. By utilizing a privilege escalation exploit or existing root access, an adversary can access the entire encrypted database.(Citation: Apple Keychain Services)(Citation: Elcomsoft Decrypt Keychain)", "external_references": [ { "description": null, "external_id": "T1579", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1579" }, { "description": "Apple, Inc.. (n.d.). Keychain Services. Retrieved June 24, 2020.", "external_id": null, "source_name": "Apple Keychain Services", "url": "https://developer.apple.com/documentation/security/keychain_services" }, { "description": "V. Katalov. (2018, December 18). Six Ways to Decrypt iPhone Passwords from the Keychain. Retrieved June 24, 2020.", "external_id": null, "source_name": "Elcomsoft Decrypt Keychain", "url": "https://blog.elcomsoft.com/2018/12/six-ways-to-decrypt-iphone-passwords-from-the-keychain/" }, { "description": null, "external_id": "AUT-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-11.html" } ], "first_seen": null, "id": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" } ], "last_seen": null, "modified": "2022-04-01T15:02:43.470Z", "name": "Keychain", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can potentially detect jailbroken devices and perform further actions as necessary.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:27:33.512Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can update the running malware.(Citation: Talos-WolfRAT)", "external_references": [ { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "relationship--cde60121-3d7c-47c8-abeb-582854425599", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.531Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:49.554Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On devices that provide the capability to unlock the bootloader (hence allowing any operating system code to be flashed onto the device), perform periodic checks to ensure that the bootloader is locked.", "external_references": [ { "description": null, "external_id": "M1003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1003" } ], "first_seen": null, "id": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "Lock Bootloader", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T14:28:15.970Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can retrieve the device's contact list.(Citation: Lookout-Monokle)", "external_references": [ { "description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf" } ], "first_seen": null, "id": "relationship--a20581b4-21fa-4ed9-b056-d139998868e8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:52:44.819Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T15:52:12.520Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can block, forward, hide, and send SMS messages.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--734fa2bf-17af-4e54-8d83-4cf9759e4ba9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:52:12.520Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can retrieve the C2 address from Twitter and Telegram.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis)", "external_references": [ { "description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html" }, { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--dff37d8a-b7ca-409b-b4eb-581ca3a74bb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:57:23.327Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-28T17:21:15.893Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect application keylogs.(Citation: Bleeipng Computer Escobar)", "external_references": [ { "description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/" } ], "first_seen": null, "id": "relationship--e95ac47c-8822-4ce5-bd65-f61ca873854b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:21:15.893Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises could perform app vetting before allowing apps to be installed on devices and search for abuse of accessibility features as part of the analysis, or otherwise use mobile app reputation services to search for known malicious apps.", "external_references": null, "first_seen": null, "id": "relationship--077da2d7-0913-4040-b25e-2f6913ed4ea0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:47:26.528Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has been distributed in obfuscated and packed form.(Citation: threatfabric_sova_0921)", "external_references": [ { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--78417fce-5aaa-4ad3-a2f1-279fa18bfe45", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:47:26.528Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-21T19:38:49.571Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises may be able to detect anomalous traffic originating from mobile devices, which could indicate compromise.", "external_references": null, "first_seen": null, "id": "relationship--1fdf9c43-0237-461f-86d4-1da843078744", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:38:49.571Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:52.270Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Ensure that Android devices being used include and enable the Verified Boot capability, which cryptographically ensures the integrity of the system partition.", "external_references": [ { "description": null, "external_id": "M1004", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1004" } ], "first_seen": null, "id": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "System Partition Integrity", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During application vetting, applications could be examined to see if they have this behavior, and extra scrutiny could potentially be given to applications that do.", "external_references": null, "first_seen": null, "id": "relationship--de1b1f92-c060-4d8c-81bf-465b7fb21be4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:50:02.027Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) is a family of RAT malware dating back to 2013, known to target groups with contentious relationships with the Chinese government.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": null, "external_id": "S0550", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0550" }, { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T17:05:42.253Z", "name": "DoubleAgent", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "DoubleAgent" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }